mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
776fc5d487
commit
4d05afaf7b
@ -52,11 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "35000",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/35000"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "Einfacher-passwortschutz-msg-xss(33542)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33542"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://hackberry.ath.cx/research/1.txt",
|
"name": "http://hackberry.ath.cx/research/1.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://hackberry.ath.cx/research/1.txt"
|
"url": "http://hackberry.ath.cx/research/1.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24922",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24922"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23395",
|
"name": "23395",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "ADV-2007-1316",
|
"name": "ADV-2007-1316",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1316"
|
"url": "http://www.vupen.com/english/advisories/2007/1316"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35000",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/35000"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24922",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24922"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "Einfacher-passwortschutz-msg-xss(33542)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33542"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,41 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/465489/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/465489/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1400",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1400"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070412 RE: Critical phpwiki c99shell exploit",
|
"name": "20070412 RE: Critical phpwiki c99shell exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/465550/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/465550/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24888",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24888"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#914793",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/914793"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1371",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1371"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26784",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26784"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200705-16",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200705-16.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070412 Re: Critical phpwiki c99shell exploit",
|
"name": "20070412 Re: Critical phpwiki c99shell exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -72,40 +102,10 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.nabble.com/Fwd%3A-Critical-phpwiki-c99shell-exploit-t3571197.html"
|
"url": "http://www.nabble.com/Fwd%3A-Critical-phpwiki-c99shell-exploit-t3571197.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1371",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1371"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200705-16",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200705-16.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#914793",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/914793"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1400",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1400"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24888",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24888"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25307",
|
"name": "25307",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25307"
|
"url": "http://secunia.com/advisories/25307"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26784",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26784"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "3814",
|
"name": "mygallery-mygallerybrowser-file-include(33955)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/3814"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33955"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23702",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/23702"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1582",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1582"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34356",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34356"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25042",
|
"name": "25042",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://secunia.com/advisories/25042"
|
"url": "http://secunia.com/advisories/25042"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mygallery-mygallerybrowser-file-include(33955)",
|
"name": "3814",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33955"
|
"url": "https://www.exploit-db.com/exploits/3814"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34356",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/34356"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1582",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1582"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23702",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/23702"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://phptodo.godshell.com/ChangeLog",
|
"name": "ADV-2007-1774",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://phptodo.godshell.com/ChangeLog"
|
"url": "http://www.vupen.com/english/advisories/2007/1774"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23928",
|
"name": "23928",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/23928"
|
"url": "http://www.securityfocus.com/bid/23928"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1774",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1774"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "phptodo-regular-expression-security-bypass(34275)",
|
"name": "phptodo-regular-expression-security-bypass(34275)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34275"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34275"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://phptodo.godshell.com/ChangeLog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://phptodo.godshell.com/ChangeLog"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://moaxb.blogspot.com/2007/05/moaxb-16-ie-6-precisionid-barcode.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://moaxb.blogspot.com/2007/05/moaxb-16-ie-6-precisionid-barcode.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=18",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=18"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24010",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24010"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36024",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36024"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25253",
|
"name": "25253",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +61,26 @@
|
|||||||
"name": "precisionid-linear-precisionid-bo(34339)",
|
"name": "precisionid-linear-precisionid-bo(34339)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34339"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34339"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36024",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24010",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24010"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=18",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://moaxb.blogspot.com/2007/05/moaxb-16-ie-6-precisionid-barcode.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://moaxb.blogspot.com/2007/05/moaxb-16-ie-6-precisionid-barcode.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "comersuscart-idproduct-sql-injection(34953)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34953"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070620 Comersus Shop Cart 7.07 SQL Injection & XSS",
|
"name": "20070620 Comersus Shop Cart 7.07 SQL Injection & XSS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24562"
|
"url": "http://www.securityfocus.com/bid/24562"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36152",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36152"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2819",
|
"name": "2819",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2819"
|
"url": "http://securityreason.com/securityalert/2819"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "comersuscart-idproduct-sql-injection(34953)",
|
"name": "36152",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34953"
|
"url": "http://osvdb.org/36152"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070716 Trend Micro OfficeScan Management Console Authorization Bypass Vulnerability",
|
"name": "24641",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "BID",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=558"
|
"url": "http://www.securityfocus.com/bid/24641"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.trendmicro.com/ftp/documentation/readme/osce_80_win_en_securitypatch_b1042_readme.txt",
|
"name": "http://www.trendmicro.com/ftp/documentation/readme/osce_80_win_en_securitypatch_b1042_readme.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.trendmicro.com/ftp/documentation/readme/osce_80_win_en_securitypatch_b1042_readme.txt"
|
"url": "http://www.trendmicro.com/ftp/documentation/readme/osce_80_win_en_securitypatch_b1042_readme.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24641",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24641"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24935",
|
"name": "24935",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,21 +72,26 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36628"
|
"url": "http://osvdb.org/36628"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070716 Trend Micro OfficeScan Management Console Authorization Bypass Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=558"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2330",
|
"name": "ADV-2007-2330",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2330"
|
"url": "http://www.vupen.com/english/advisories/2007/2330"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1018320",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018320"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25778",
|
"name": "25778",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25778"
|
"url": "http://secunia.com/advisories/25778"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1018320",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018320"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "officescan-cgichkmasterpwd-security-bypass(35052)",
|
"name": "officescan-cgichkmasterpwd-security-bypass(35052)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070820 Trend Micro SSAPI Long Path Buffer Overflow Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=586"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://esupport.trendmicro.com/support/consumer/search.do?cmd=displayKC&externalId=PUB-en-1035845",
|
"name": "http://esupport.trendmicro.com/support/consumer/search.do?cmd=displayKC&externalId=PUB-en-1035845",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://esupport.trendmicro.com/support/consumer/search.do?cmd=displayKC&externalId=PUB-en-1035845"
|
"url": "http://esupport.trendmicro.com/support/consumer/search.do?cmd=displayKC&externalId=PUB-en-1035845"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "antispyware-vstlib-bo(36144)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36144"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25388",
|
"name": "25388",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,20 +72,20 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2935"
|
"url": "http://www.vupen.com/english/advisories/2007/2935"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1018592",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1018592"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26557",
|
"name": "26557",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26557"
|
"url": "http://secunia.com/advisories/26557"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "antispyware-vstlib-bo(36144)",
|
"name": "1018592",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36144"
|
"url": "http://securitytracker.com/id?1018592"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070820 Trend Micro SSAPI Long Path Buffer Overflow Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=586"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "BEA07-87.02",
|
"name": "26539",
|
||||||
"refsource" : "BEA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/246"
|
"url": "http://secunia.com/advisories/26539"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3008",
|
"name": "ADV-2007-3008",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/38518"
|
"url": "http://osvdb.org/38518"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26539",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26539"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "weblogic-unspecified-dos(36319)",
|
"name": "weblogic-unspecified-dos(36319)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36319"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36319"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "BEA07-87.02",
|
||||||
|
"refsource": "BEA",
|
||||||
|
"url": "http://dev2dev.bea.com/pub/advisory/246"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070913 WinSCP < 4.04 url protocol handler flaw",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/479298/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://winscp.cvs.sourceforge.net/winscp/winscp3/core/SessionData.cpp?r1=1.29&r2=1.30",
|
"name": "http://winscp.cvs.sourceforge.net/winscp/winscp3/core/SessionData.cpp?r1=1.29&r2=1.30",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://winscp.cvs.sourceforge.net/winscp/winscp3/core/SessionData.cpp?r1=1.29&r2=1.30"
|
"url": "http://winscp.cvs.sourceforge.net/winscp/winscp3/core/SessionData.cpp?r1=1.29&r2=1.30"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://winscp.net/eng/docs/history/",
|
"name": "winscp-scpsftp-command-execution(36591)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://winscp.net/eng/docs/history/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36591"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25655",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25655"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018697",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018697"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26820",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26820"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3141",
|
"name": "3141",
|
||||||
@ -88,9 +68,29 @@
|
|||||||
"url": "http://securityreason.com/securityalert/3141"
|
"url": "http://securityreason.com/securityalert/3141"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "winscp-scpsftp-command-execution(36591)",
|
"name": "25655",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36591"
|
"url": "http://www.securityfocus.com/bid/25655"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://winscp.net/eng/docs/history/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://winscp.net/eng/docs/history/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26820",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26820"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018697",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018697"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070913 WinSCP < 4.04 url protocol handler flaw",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/479298/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071129 AST-2007-025 - SQL Injection issue in res_config_pgsql",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/484387/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://downloads.digium.com/pub/security/AST-2007-025.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://downloads.digium.com/pub/security/AST-2007-025.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26645",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26645"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-4055",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4055"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38933",
|
"name": "38933",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -82,11 +62,31 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1019021"
|
"url": "http://securitytracker.com/id?1019021"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20071129 AST-2007-025 - SQL Injection issue in res_config_pgsql",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/484387/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-4055",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/4055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://downloads.digium.com/pub/security/AST-2007-025.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://downloads.digium.com/pub/security/AST-2007-025.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27873",
|
"name": "27873",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27873"
|
"url": "http://secunia.com/advisories/27873"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26645",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26645"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "asterisk-resconfigpgsql-sql-injection(38766)",
|
"name": "asterisk-resconfigpgsql-sql-injection(38766)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080107 PostgreSQL 2007-01-07 Cumulative Security Release",
|
"name": "MDVSA-2008:004",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485864/100/0/threaded"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:004"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080115 rPSA-2008-0016-1 postgresql postgresql-server",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/486407/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.postgresql.org/about/news.905",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.postgresql.org/about/news.905"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1768",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1768"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1460",
|
"name": "DSA-1460",
|
||||||
@ -78,74 +63,9 @@
|
|||||||
"url": "http://www.debian.org/security/2008/dsa-1460"
|
"url": "http://www.debian.org/security/2008/dsa-1460"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1463",
|
"name": "28445",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1463"
|
"url": "http://secunia.com/advisories/28445"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-0478",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-0552",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200801-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-15.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBTU02325",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT080006",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:004",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:004"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0038",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0038.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0039",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0039.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0040",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0040.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103197",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "200559",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-568-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/568-1/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27163",
|
"name": "27163",
|
||||||
@ -153,54 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/27163"
|
"url": "http://www.securityfocus.com/bid/27163"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11127",
|
"name": "https://issues.rpath.com/browse/RPL-1768",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11127"
|
"url": "https://issues.rpath.com/browse/RPL-1768"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-0061",
|
"name": "RHSA-2008:0038",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0061"
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0038.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0109",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0109"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1071",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1071/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019157",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1019157"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28359",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28359"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28376",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28376"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28438",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28438"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28445",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28445"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28437",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28437"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28454",
|
"name": "28454",
|
||||||
@ -208,24 +88,29 @@
|
|||||||
"url": "http://secunia.com/advisories/28454"
|
"url": "http://secunia.com/advisories/28454"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28464",
|
"name": "20080107 PostgreSQL 2007-01-07 Cumulative Security Release",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/28464"
|
"url": "http://www.securityfocus.com/archive/1/485864/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28477",
|
"name": "28359",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28477"
|
"url": "http://secunia.com/advisories/28359"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28479",
|
"name": "http://www.postgresql.org/about/news.905",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/28479"
|
"url": "http://www.postgresql.org/about/news.905"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28455",
|
"name": "SUSE-SA:2008:005",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/28455"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0061",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28679",
|
"name": "28679",
|
||||||
@ -233,19 +118,134 @@
|
|||||||
"url": "http://secunia.com/advisories/28679"
|
"url": "http://secunia.com/advisories/28679"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28698",
|
"name": "ADV-2008-0109",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0109"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28376",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28698"
|
"url": "http://secunia.com/advisories/28376"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103197",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103197-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28437",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28437"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11127",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11127"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28455",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28477",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28477"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29638",
|
"name": "29638",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29638"
|
"url": "http://secunia.com/advisories/29638"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "28479",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28479"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1463",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2008/dsa-1463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0040",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0040.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080115 rPSA-2008-0016-1 postgresql postgresql-server",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/486407/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28464",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28464"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28698",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28698"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT080006",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "200559",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200559-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-568-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/568-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "postgresql-dblink-privilege-escalation(39500)",
|
"name": "postgresql-dblink-privilege-escalation(39500)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39500"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-0552",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00469.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28438",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28438"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019157",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1019157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-0478",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00397.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0039",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0039.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBTU02325",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01420154"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200801-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200801-15.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1071",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1071/references"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-1297",
|
"ID": "CVE-2010-1297",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "13787",
|
"name": "ADV-2010-1636",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.exploit-db.com/exploits/13787"
|
"url": "http://www.vupen.com/english/advisories/2010/1636"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx",
|
"name": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx",
|
||||||
@ -68,14 +63,9 @@
|
|||||||
"url": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx"
|
"url": "http://community.websense.com/blogs/securitylabs/archive/2010/06/09/having-fun-with-adobe-0-day-exploits.aspx"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/advisories/apsa10-01.html",
|
"name": "ADV-2010-1349",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.adobe.com/support/security/advisories/apsa10-01.html"
|
"url": "http://www.vupen.com/english/advisories/2010/1349"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
|
||||||
@ -83,149 +73,9 @@
|
|||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4435",
|
"name": "ADV-2011-0192",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-10-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201101-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02547",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100179",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0464",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0470",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:024",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:013",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TLSA-2010-19",
|
|
||||||
"refsource" : "TURBO",
|
|
||||||
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-162A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-159A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-159A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#486225",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/486225"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40586",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40586"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40759",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40759"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "65141",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/65141"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7116",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024057",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024057"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024058",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024058"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024085",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024085"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024086",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40026",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40026"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40034",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40034"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40545",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40545"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43026",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43026"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1348",
|
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1348"
|
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1349",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1349"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1453",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1453"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1421",
|
"name": "ADV-2010-1421",
|
||||||
@ -233,24 +83,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1432",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1432"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1434",
|
"name": "40545",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1434"
|
"url": "http://secunia.com/advisories/40545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1482",
|
"name": "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1482"
|
"url": "http://blog.zynamics.com/2010/06/09/analyzing-the-currently-exploited-0-day-for-adobe-reader-and-adobe-flash/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1522",
|
"name": "RHSA-2010:0464",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1522"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1793",
|
"name": "ADV-2010-1793",
|
||||||
@ -258,19 +108,169 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0192",
|
"name": "43026",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0192"
|
"url": "http://secunia.com/advisories/43026"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1636",
|
"name": "ADV-2010-1432",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1636"
|
"url": "http://www.vupen.com/english/advisories/2010/1432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201101-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA10-162A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/advisories/apsa10-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/advisories/apsa10-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#486225",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/486225"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40759",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40759"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024085",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:013",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024057",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024057"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024086",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40034",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40034"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1434",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40586",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40586"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TLSA-2010-19",
|
||||||
|
"refsource": "TURBO",
|
||||||
|
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100179",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:024",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024058",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024058"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1348",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1348"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13787",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/13787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA10-159A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0470",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1482",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1482"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40026",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40026"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-authplay-code-execution(59137)",
|
"name": "adobe-authplay-code-execution(59137)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59137"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59137"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02547",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1522",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1522"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7116",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7116"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "65141",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/65141"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1453",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1453"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "12082",
|
"name": "39355",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/12082"
|
"url": "http://secunia.com/advisories/39355"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "39237",
|
"name": "39237",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/39237"
|
"url": "http://www.securityfocus.com/bid/39237"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39355",
|
"name": "12082",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/39355"
|
"url": "http://www.exploit-db.com/exploits/12082"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2010-1520",
|
"ID": "CVE-2010-1520",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "40025",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40025"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20100629 Secunia Research: TaskFreak \"tznMessage\" Cross-Site Scripting Vulnerability",
|
"name": "20100629 Secunia Research: TaskFreak \"tznMessage\" Cross-Site Scripting Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/512078/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/512078/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2010-78/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2010-78/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.taskfreak.com/original/versions",
|
"name": "http://www.taskfreak.com/original/versions",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.taskfreak.com/original/versions"
|
"url": "http://www.taskfreak.com/original/versions"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "41221",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/41221"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "65846",
|
"name": "65846",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/65846"
|
"url": "http://osvdb.org/65846"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40025",
|
"name": "41221",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/40025"
|
"url": "http://www.securityfocus.com/bid/41221"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2010-78/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2010-78/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-1642",
|
"ID": "CVE-2010-1642",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,41 +57,41 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.stratsec.net/Research/Advisories/Samba-Multiple-DoS-Vulnerabilities-(SS-2010-005)"
|
"url": "http://www.stratsec.net/Research/Advisories/Samba-Multiple-DoS-Vulnerabilities-(SS-2010-005)"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.samba.org/?p=samba.git;a=commit;h=9280051bfba337458722fb157f3082f93cbd9f2b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.samba.org/?p=samba.git;a=commit;h=9280051bfba337458722fb157f3082f93cbd9f2b"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://samba.org/samba/history/samba-3.4.8.html",
|
"name": "http://samba.org/samba/history/samba-3.4.8.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://samba.org/samba/history/samba-3.4.8.html"
|
"url": "http://samba.org/samba/history/samba-3.4.8.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:141",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:141"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://samba.org/samba/history/samba-3.5.2.html",
|
"name": "http://samba.org/samba/history/samba-3.5.2.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://samba.org/samba/history/samba-3.5.2.html"
|
"url": "http://samba.org/samba/history/samba-3.5.2.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://security-tracker.debian.org/tracker/CVE-2010-1642",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://security-tracker.debian.org/tracker/CVE-2010-1642"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=594921",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=594921",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=594921"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=594921"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.samba.org/?p=samba.git;a=commit;h=9280051bfba337458722fb157f3082f93cbd9f2b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.samba.org/?p=samba.git;a=commit;h=9280051bfba337458722fb157f3082f93cbd9f2b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://security-tracker.debian.org/tracker/CVE-2010-1642",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://security-tracker.debian.org/tracker/CVE-2010-1642"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.samba.org/show_bug.cgi?id=7254",
|
"name": "https://bugzilla.samba.org/show_bug.cgi?id=7254",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.samba.org/show_bug.cgi?id=7254"
|
"url": "https://bugzilla.samba.org/show_bug.cgi?id=7254"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:141",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:141"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40097",
|
"name": "40097",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2014-0763",
|
"ID": "CVE-2014-0763",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://security.dxw.com/advisories/admin-xss-and-sqli-in-mtouch-quiz-3-0-6/",
|
"name": "57491",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://security.dxw.com/advisories/admin-xss-and-sqli-in-mtouch-quiz-3-0-6/"
|
"url": "http://secunia.com/advisories/57491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mtouch-quiz-wordpress-xss(91949)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91949"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/mtouch-quiz/changelog/",
|
"name": "https://wordpress.org/plugins/mtouch-quiz/changelog/",
|
||||||
@ -63,19 +68,14 @@
|
|||||||
"url": "https://wordpress.org/plugins/mtouch-quiz/changelog/"
|
"url": "https://wordpress.org/plugins/mtouch-quiz/changelog/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57491",
|
"name": "https://security.dxw.com/advisories/admin-xss-and-sqli-in-mtouch-quiz-3-0-6/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/57491"
|
"url": "https://security.dxw.com/advisories/admin-xss-and-sqli-in-mtouch-quiz-3-0-6/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "mtouch-quiz-wordpress-sql-injection(91950)",
|
"name": "mtouch-quiz-wordpress-sql-injection(91950)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91950"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91950"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mtouch-quiz-wordpress-xss(91949)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91949"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,29 @@
|
|||||||
"url": "http://seclists.org/fulldisclosure/2014/Feb/5"
|
"url": "http://seclists.org/fulldisclosure/2014/Feb/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://blog.kotowicz.net/2014/01/xssing-with-shakespeare-name-calling.html",
|
"name": "easyxdm-cve20141403-xss(90876)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://blog.kotowicz.net/2014/01/xssing-with-shakespeare-name-calling.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90876"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/oyvindkinsey/easyXDM/commit/a3194d32c25a0d27a10a47304eb9c9be93ffbf13#diff-6489956f1e1f52236929b4d33cbeb2db",
|
"name": "https://github.com/oyvindkinsey/easyXDM/commit/a3194d32c25a0d27a10a47304eb9c9be93ffbf13#diff-6489956f1e1f52236929b4d33cbeb2db",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/oyvindkinsey/easyXDM/commit/a3194d32c25a0d27a10a47304eb9c9be93ffbf13#diff-6489956f1e1f52236929b4d33cbeb2db"
|
"url": "https://github.com/oyvindkinsey/easyXDM/commit/a3194d32c25a0d27a10a47304eb9c9be93ffbf13#diff-6489956f1e1f52236929b4d33cbeb2db"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "56634",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/56634"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/oyvindkinsey/easyXDM/releases/tag/2.4.19",
|
"name": "https://github.com/oyvindkinsey/easyXDM/releases/tag/2.4.19",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/oyvindkinsey/easyXDM/releases/tag/2.4.19"
|
"url": "https://github.com/oyvindkinsey/easyXDM/releases/tag/2.4.19"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "65291",
|
"name": "http://blog.kotowicz.net/2014/01/xssing-with-shakespeare-name-calling.html",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/65291"
|
"url": "http://blog.kotowicz.net/2014/01/xssing-with-shakespeare-name-calling.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "102803",
|
"name": "102803",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://osvdb.org/102803"
|
"url": "http://osvdb.org/102803"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "56634",
|
"name": "65291",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/56634"
|
"url": "http://www.securityfocus.com/bid/65291"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "easyxdm-cve20141403-xss(90876)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90876"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "DSA-2952",
|
"name": "66726",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2952"
|
"url": "http://www.securityfocus.com/bid/66726"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-14:05",
|
"name": "FreeBSD-SA-14:05",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:05.nfsserver.asc"
|
"url": "http://www.freebsd.org/security/advisories/FreeBSD-SA-14:05.nfsserver.asc"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "66726",
|
"name": "DSA-2952",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/66726"
|
"url": "http://www.debian.org/security/2014/dsa-2952"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030041",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030041"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "57760",
|
"name": "57760",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "59034",
|
"name": "59034",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/59034"
|
"url": "http://secunia.com/advisories/59034"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030041",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030041"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-1981",
|
"ID": "CVE-2014-1981",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140813 Reflected Cross-Site Scripting (XSS) in Jamroom",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533120/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/127854/Jamroom-5.2.6-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/127854/Jamroom-5.2.6-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "https://www.htbridge.com/advisory/HTB23224"
|
"url": "https://www.htbridge.com/advisory/HTB23224"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.jamroom.net/the-jamroom-network/networkmarket/43/search?expanded_changelog=1",
|
"name": "20140813 Reflected Cross-Site Scripting (XSS) in Jamroom",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://www.jamroom.net/the-jamroom-network/networkmarket/43/search?expanded_changelog=1"
|
"url": "http://www.securityfocus.com/archive/1/533120/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "69219",
|
"name": "69219",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69219"
|
"url": "http://www.securityfocus.com/bid/69219"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.jamroom.net/the-jamroom-network/networkmarket/43/search?expanded_changelog=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.jamroom.net/the-jamroom-network/networkmarket/43/search?expanded_changelog=1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5905",
|
"ID": "CVE-2014-5905",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#924905",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/924905"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#924905",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/924905"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "36602",
|
"name": "118902",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/36602/"
|
"url": "http://www.osvdb.org/118902"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36505",
|
"name": "118893",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/36505/"
|
"url": "http://www.osvdb.org/118893"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36607",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/36607/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20150223 WESP SDK multiple Remote Code Execution Vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Feb/90"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-059/",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-059/",
|
||||||
@ -78,14 +68,14 @@
|
|||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-059/"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-059/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-062/",
|
"name": "36607",
|
||||||
"refsource" : "MISC",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-062/"
|
"url": "https://www.exploit-db.com/exploits/36607/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-068/",
|
"name": "36505",
|
||||||
"refsource" : "MISC",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-068/"
|
"url": "https://www.exploit-db.com/exploits/36505/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/131072/WebGate-eDVR-Manager-Stack-Buffer-Overflow.html",
|
"name": "http://packetstormsecurity.com/files/131072/WebGate-eDVR-Manager-Stack-Buffer-Overflow.html",
|
||||||
@ -98,9 +88,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/72835"
|
"url": "http://www.securityfocus.com/bid/72835"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "118893",
|
"name": "36602",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.osvdb.org/118893"
|
"url": "https://www.exploit-db.com/exploits/36602/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-068/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-068/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "118896",
|
"name": "118896",
|
||||||
@ -108,9 +103,14 @@
|
|||||||
"url": "http://www.osvdb.org/118896"
|
"url": "http://www.osvdb.org/118896"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "118902",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-062/",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.osvdb.org/118902"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-062/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150223 WESP SDK multiple Remote Code Execution Vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Feb/90"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-2547",
|
"ID": "CVE-2015-2547",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-2578",
|
"ID": "CVE-2015-2578",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74143",
|
"name": "74143",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74143"
|
"url": "http://www.securityfocus.com/bid/74143"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032132",
|
"name": "1032132",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-10276",
|
"ID": "CVE-2016-10276",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4203",
|
"ID": "CVE-2016-4203",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "40097",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/40097/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "91716",
|
"name": "91716",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1036281",
|
"name": "1036281",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036281"
|
"url": "http://www.securitytracker.com/id/1036281"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40097",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/40097/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-26.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4275",
|
"ID": "CVE-2016-4275",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "40421",
|
"name": "GLSA-201610-10",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://www.exploit-db.com/exploits/40421/"
|
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201610-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201610-10"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1865",
|
"name": "RHSA-2016:1865",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92930"
|
"url": "http://www.securityfocus.com/bid/92930"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "40421",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/40421/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036791",
|
"name": "1036791",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325823",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325823"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94195",
|
"name": "94195",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94195"
|
"url": "http://www.securityfocus.com/bid/94195"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325823",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-c05325823"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037232",
|
"name": "1037232",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2016-4510",
|
"ID": "CVE-2016-4510",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-159-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-159-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-404",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-404",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-404"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-404"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-159-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-159-01"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "91077",
|
"name": "91077",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0224/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0224/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96155",
|
"name": "96155",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96155"
|
"url": "http://www.securityfocus.com/bid/96155"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0224/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0224/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -78,6 +78,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "100124",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100124"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118912",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118912",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -87,11 +92,6 @@
|
|||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006052",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006052",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006052"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006052"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "100124",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100124"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-9673",
|
"ID": "CVE-2016-9673",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94732",
|
"name": "94732",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94732"
|
"url": "http://www.securityfocus.com/bid/94732"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blogs.gentoo.org/ago/2016/12/01/libav-multiple-crashes-from-the-undefined-behavior-sanitizer/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,11 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1315435",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1315435"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-94/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2016-94/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"name": "1037461",
|
"name": "1037461",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037461"
|
"url": "http://www.securitytracker.com/id/1037461"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1315435",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1315435"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -55,16 +55,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/120208",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/120208"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004925",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004925",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004925"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22004925"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120208",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120208"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "99268",
|
"name": "99268",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user