mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
547211abac
commit
4f3163861d
@ -53,20 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070114 Jax Petition Book (languagepack) Remote File Include Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456981/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070115 Re: Jax Petition Book (languagepack) Remote File Include Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456989/100/0/threaded"
|
||||
"name": "23784",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23784"
|
||||
},
|
||||
{
|
||||
"name": "20070116 Re: Jax Petition Book (languagepack) Remote File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457077/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070114 Jax Petition Book (languagepack) Remote File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456981/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "32835",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32835"
|
||||
},
|
||||
{
|
||||
"name": "petitionbook-language-file-include(31543)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31543"
|
||||
},
|
||||
{
|
||||
"name": "2161",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2161"
|
||||
},
|
||||
{
|
||||
"name": "22072",
|
||||
"refsource": "BID",
|
||||
@ -78,29 +93,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0220"
|
||||
},
|
||||
{
|
||||
"name" : "32835",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32835"
|
||||
"name": "20070115 Re: Jax Petition Book (languagepack) Remote File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456989/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "32836",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32836"
|
||||
},
|
||||
{
|
||||
"name" : "23784",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23784"
|
||||
},
|
||||
{
|
||||
"name" : "2161",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2161"
|
||||
},
|
||||
{
|
||||
"name" : "petitionbook-language-file-include(31543)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31543"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "indexu-upgrade-file-include(31539)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31539"
|
||||
},
|
||||
{
|
||||
"name": "20070116 vulnerability script indexu all versions",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "45533",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45533"
|
||||
},
|
||||
{
|
||||
"name" : "indexu-upgrade-file-include(31539)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31539"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,61 +52,61 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/moab/MOAB-17-01-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/moab/MOAB-17-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307430",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307430"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-02-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "3151",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3151"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-043B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
|
||||
},
|
||||
{
|
||||
"name" : "22101",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22101"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0239",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0239"
|
||||
},
|
||||
{
|
||||
"name" : "32693",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32693"
|
||||
},
|
||||
{
|
||||
"name" : "1017533",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017533"
|
||||
},
|
||||
{
|
||||
"name": "1019359",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019359"
|
||||
},
|
||||
{
|
||||
"name": "3151",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3151"
|
||||
},
|
||||
{
|
||||
"name": "1017533",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017533"
|
||||
},
|
||||
{
|
||||
"name": "32693",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32693"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/moab/MOAB-17-01-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/moab/MOAB-17-01-2007.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0239",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0239"
|
||||
},
|
||||
{
|
||||
"name": "TA08-043B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-043B.html"
|
||||
},
|
||||
{
|
||||
"name": "23796",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23796"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-02-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Feb/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "22101",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22101"
|
||||
},
|
||||
{
|
||||
"name": "macos-slpd-bo(31562)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,6 +57,21 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457414/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "bitdefender-scanjob-format-string(31608)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31608"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0253",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0253"
|
||||
},
|
||||
{
|
||||
"name": "22128",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22128"
|
||||
},
|
||||
{
|
||||
"name": "20070119 Layered Defense Research Advisory: BitDefender Client 8.02 Format String Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "http://www.bitdefender.com/KB325-en--Format-string-vulnerability.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bitdefender.com/KB325-en--Format-string-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name" : "22128",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22128"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0253",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0253"
|
||||
},
|
||||
{
|
||||
"name" : "bitdefender-scanjob-format-string(31608)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31608"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070127 RBL - ASP (scripts with db) SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458495/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070129 RBL - ASP (scripts with db) SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458560/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://forums.avenir-geopolitique.net/viewtopic.php?t=2607",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forums.avenir-geopolitique.net/viewtopic.php?t=2607"
|
||||
},
|
||||
{
|
||||
"name" : "20070131 Partial source code verify - \"RBL - ASP\" scripts SQL injection",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-January/001259.html"
|
||||
},
|
||||
{
|
||||
"name": "22350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22350"
|
||||
},
|
||||
{
|
||||
"name" : "36040",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/36040"
|
||||
"name": "20070127 RBL - ASP (scripts with db) SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458495/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2607",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forums.avenir-geopolitique.net/viewtopic.php?t=2607"
|
||||
},
|
||||
{
|
||||
"name": "2201",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "rbl-userpass-sql-injection(31927)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31927"
|
||||
},
|
||||
{
|
||||
"name": "36040",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36040"
|
||||
},
|
||||
{
|
||||
"name": "20070131 Partial source code verify - \"RBL - ASP\" scripts SQL injection",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-January/001259.html"
|
||||
},
|
||||
{
|
||||
"name": "20070129 RBL - ASP (scripts with db) SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458560/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-0771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=227952",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=227952"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=228816",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=228816"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0169",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0169.html"
|
||||
},
|
||||
{
|
||||
"name" : "23720",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23720"
|
||||
},
|
||||
{
|
||||
"name" : "35927",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35927"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9447",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9447"
|
||||
"name": "kernel-utracesupport-dos(34128)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34128"
|
||||
},
|
||||
{
|
||||
"name": "1017979",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017979"
|
||||
},
|
||||
{
|
||||
"name": "23720",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23720"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9447",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9447"
|
||||
},
|
||||
{
|
||||
"name": "35927",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35927"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0169",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0169.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=228816",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=228816"
|
||||
},
|
||||
{
|
||||
"name": "25080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25080"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-utracesupport-dos(34128)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34128"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=227952",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=227952"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070507 [Reversemode Advisory] VMware Products - GPF Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/467836/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070507 VMSA-2007-0004 Multiple Denial-of-Service issues fixed",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/467936/30/6690/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070518 VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/469011/30/6510/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=49",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=49"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554"
|
||||
},
|
||||
{
|
||||
"name": "23732",
|
||||
"refsource": "BID",
|
||||
@ -93,19 +68,44 @@
|
||||
"url": "http://osvdb.org/35507"
|
||||
},
|
||||
{
|
||||
"name" : "1018011",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018011"
|
||||
"name": "20070518 VMSA-2007-0004.1 Updated: Multiple Denial-of-Service issues fixed and directory traversal vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469011/30/6510/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25079",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25079"
|
||||
},
|
||||
{
|
||||
"name": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=49",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=49"
|
||||
},
|
||||
{
|
||||
"name": "1018011",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018011"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html#554"
|
||||
},
|
||||
{
|
||||
"name": "vmware-gpf-dos(33994)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33994"
|
||||
},
|
||||
{
|
||||
"name": "20070507 VMSA-2007-0004 Multiple Denial-of-Service issues fixed",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467936/30/6690/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070507 [Reversemode Advisory] VMware Products - GPF Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467836/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24402",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24402"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/simpleinvoices/issues/detail?id=35",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/simpleinvoices/issues/detail?id=35"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.tufat.com/showthread.php?p=116753#post116753",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forum.tufat.com/showthread.php?p=116753#post116753"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/project/shownotes.php?group_id=164303&release_id=491300",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://osvdb.org/33860"
|
||||
},
|
||||
{
|
||||
"name" : "24402",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24402"
|
||||
"name": "http://forum.tufat.com/showthread.php?p=116753#post116753",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forum.tufat.com/showthread.php?p=116753#post116753"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "hunkaray-duyuruoku-sql-injection(35778)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35778"
|
||||
},
|
||||
{
|
||||
"name": "25185",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25185"
|
||||
},
|
||||
{
|
||||
"name": "2966",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2966"
|
||||
},
|
||||
{
|
||||
"name": "20070802 Hunkaray Okul Portali v1.1 (tr) Sql injection Vuln",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,30 +77,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://yollubunlar.org/hunkaray-okul-portali-v1.1-tr-sql-injection-vuln-44.html"
|
||||
},
|
||||
{
|
||||
"name" : "25185",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25185"
|
||||
},
|
||||
{
|
||||
"name" : "36272",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36272"
|
||||
},
|
||||
{
|
||||
"name": "26323",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26323"
|
||||
},
|
||||
{
|
||||
"name" : "2966",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2966"
|
||||
},
|
||||
{
|
||||
"name" : "hunkaray-duyuruoku-sql-injection(35778)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35778"
|
||||
"name": "36272",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36272"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475957/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36425",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36425"
|
||||
},
|
||||
{
|
||||
"name": "25253",
|
||||
"refsource": "BID",
|
||||
@ -68,29 +73,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2832"
|
||||
},
|
||||
{
|
||||
"name" : "36424",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36424"
|
||||
},
|
||||
{
|
||||
"name" : "36425",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36425"
|
||||
"name": "fileuploader-index-datei-file-include(35926)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35926"
|
||||
},
|
||||
{
|
||||
"name": "26397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26397"
|
||||
},
|
||||
{
|
||||
"name": "36424",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36424"
|
||||
},
|
||||
{
|
||||
"name": "3000",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3000"
|
||||
},
|
||||
{
|
||||
"name" : "fileuploader-index-datei-file-include(35926)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35926"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,34 @@
|
||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3853"
|
||||
},
|
||||
{
|
||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3854",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3854"
|
||||
},
|
||||
{
|
||||
"name" : "IZ00997",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ00997"
|
||||
},
|
||||
{
|
||||
"name" : "25560",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25560"
|
||||
"name": "26715",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26715"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3059",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3059"
|
||||
},
|
||||
{
|
||||
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3854",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3854"
|
||||
},
|
||||
{
|
||||
"name": "25560",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25560"
|
||||
},
|
||||
{
|
||||
"name": "40398",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40398"
|
||||
},
|
||||
{
|
||||
"name" : "26715",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26715"
|
||||
"name": "IZ00997",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ00997"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-5230",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-2875",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#903500",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/903500"
|
||||
},
|
||||
{
|
||||
"name": "https://www.kb.cert.org/vuls/id/GWAN-9ZGTUH",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.kb.cert.org/vuls/id/GWAN-A26L3F",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.kb.cert.org/vuls/id/GWAN-A26L3F"
|
||||
},
|
||||
{
|
||||
"name" : "VU#903500",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/903500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-2954",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jvn.jp/en/jp/JVN12241436/995646/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jvn.jp/en/jp/JVN12241436/995646/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#12241436",
|
||||
"refsource": "JVN",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "75072",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75072"
|
||||
},
|
||||
{
|
||||
"name": "http://jvn.jp/en/jp/JVN12241436/995646/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN12241436/995646/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6086",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39698/"
|
||||
},
|
||||
{
|
||||
"name": "1034112",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034112"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-547",
|
||||
"refsource": "MISC",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "77461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77461"
|
||||
},
|
||||
{
|
||||
"name" : "1034112",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034112"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6283",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6408",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7139",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-7199",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html"
|
||||
"name": "1034069",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034069"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1204061",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1204061"
|
||||
"name": "DSA-3410",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3410"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "77411",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77411"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1981",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2519",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2785-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2785-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1926",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -72,85 +112,45 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3410",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3410"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3393",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3393"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201512-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2519",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2519.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1982",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1982.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2245",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1926",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1942",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1978",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1981",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2081",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2819-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2819-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2785-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2785-1"
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-131.html"
|
||||
},
|
||||
{
|
||||
"name" : "77411",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77411"
|
||||
"name": "openSUSE-SU-2015:1942",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034069",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034069"
|
||||
"name": "DSA-3393",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3393"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204061",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1204061"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2245",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1978",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://safenet.gemalto.com/technical-support/security-updates/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://safenet.gemalto.com/technical-support/security-updates/"
|
||||
},
|
||||
{
|
||||
"name": "https://labs.nettitude.com/blog/cve-2015-7596-through-cve-2015-7598-cve-2015-7961-through-cve-2015-7967-safenet-authentication-service-agent-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://labs.nettitude.com/wp-content/uploads/2016/03/160125-1-Gemalto-IDSS-Security-Bulletin-SAS-Agents-Privilege-Escalation.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://safenet.gemalto.com/technical-support/security-updates/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://safenet.gemalto.com/technical-support/security-updates/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://arstechnica.com/security/2015/12/unauthorized-code-in-juniper-firewalls-decrypts-encrypted-vpn-traffic/"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/cryptoron/statuses/677900647560253442",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/cryptoron/statuses/677900647560253442"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-work-with-government-to-add-unauthorized-code-to-network-gear/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-work-with-government-to-add-unauthorized-code-to-network-gear/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wired.com/2015/12/juniper-networks-hidden-backdoors-show-the-risk-of-government-backdoors/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wired.com/2015/12/juniper-networks-hidden-backdoors-show-the-risk-of-government-backdoors/"
|
||||
},
|
||||
{
|
||||
"name" : "https://adamcaudill.com/2015/12/17/much-ado-about-juniper/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://adamcaudill.com/2015/12/17/much-ado-about-juniper/"
|
||||
"name": "1034489",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034489"
|
||||
},
|
||||
{
|
||||
"name": "VU#640184",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/640184"
|
||||
},
|
||||
{
|
||||
"name": "https://forums.juniper.net/t5/Security-Incident-Response/Important-Announcement-about-ScreenOS/ba-p/285554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forums.juniper.net/t5/Security-Incident-Response/Important-Announcement-about-ScreenOS/ba-p/285554"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/hdm/juniper-cve-2015-7755",
|
||||
@ -88,24 +88,24 @@
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10713"
|
||||
},
|
||||
{
|
||||
"name" : "https://forums.juniper.net/t5/Security-Incident-Response/Important-Announcement-about-ScreenOS/ba-p/285554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://forums.juniper.net/t5/Security-Incident-Response/Important-Announcement-about-ScreenOS/ba-p/285554"
|
||||
"name": "http://twitter.com/cryptoron/statuses/677900647560253442",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/cryptoron/statuses/677900647560253442"
|
||||
},
|
||||
{
|
||||
"name" : "VU#640184",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/640184"
|
||||
"name": "https://adamcaudill.com/2015/12/17/much-ado-about-juniper/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://adamcaudill.com/2015/12/17/much-ado-about-juniper/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-work-with-government-to-add-unauthorized-code-to-network-gear/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.forbes.com/sites/thomasbrewster/2015/12/18/juniper-says-it-didnt-work-with-government-to-add-unauthorized-code-to-network-gear/"
|
||||
},
|
||||
{
|
||||
"name": "79626",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79626"
|
||||
},
|
||||
{
|
||||
"name" : "1034489",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034489"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0011",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0414",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0421",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160825 Onapsis Security Advisory ONAPSIS-2016-010: JD Edwards Server Manager Shutdown",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Aug/125"
|
||||
"name": "1034722",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034722"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138508/JD-Edwards-9.1-EnterpriseOne-Server-Manager-Shutdown.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138508/JD-Edwards-9.1-EnterpriseOne-Server-Manager-Shutdown.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.onapsis.com/research/security-advisories/jd-edwards-server-manager-shutdown",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.onapsis.com/research/security-advisories/jd-edwards-server-manager-shutdown"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034722",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034722"
|
||||
"name": "https://www.onapsis.com/research/security-advisories/jd-edwards-server-manager-shutdown",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.onapsis.com/research/security-advisories/jd-edwards-server-manager-shutdown"
|
||||
},
|
||||
{
|
||||
"name": "20160825 Onapsis Security Advisory ONAPSIS-2016-010: JD Edwards Server Manager Shutdown",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Aug/125"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0716",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-10285",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-1139",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.au.kddi.com/mobile/service/smartphone/wifi/homespot/#anc06"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#54686544",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN54686544/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000010",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000010"
|
||||
},
|
||||
{
|
||||
"name": "JVN#54686544",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN54686544/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1749",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39607",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39607/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-206",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-206"
|
||||
"name": "APPLE-SA-2016-03-21-5",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT206167",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "https://support.apple.com/HT206167"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2016-03-21-5",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html"
|
||||
"name": "39607",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39607/"
|
||||
},
|
||||
{
|
||||
"name": "1035363",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035363"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-206",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-206"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/glance/+bug/1593799/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/glance/+bug/1593799/"
|
||||
"name": "93106",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93106"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05273584",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://wiki.openstack.org/wiki/OSSN/OSSN-0075"
|
||||
},
|
||||
{
|
||||
"name" : "93106",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93106"
|
||||
"name": "https://bugs.launchpad.net/glance/+bug/1593799/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/glance/+bug/1593799/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4964",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160524 CVE Request: Qemu: scsi: mptsas infinite loop in mptsas_fetch_requests",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/24/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160524 Re: CVE Request: Qemu: scsi: mptsas infinite loop in mptsas_fetch_requests",
|
||||
"refsource": "MLIST",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=06630554ccbdd25780aa03c3548aaff1eb56dffd"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160524 CVE Request: Qemu: scsi: mptsas infinite loop in mptsas_fetch_requests",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/24/4"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201609-01",
|
||||
"refsource": "GENTOO",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/10/8"
|
||||
"name": "94395",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94395"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/8"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blog.mybb.com/2016/03/11/mybb-1-8-7-merge-system-1-8-7-release/"
|
||||
},
|
||||
{
|
||||
"name" : "94395",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94395"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46247",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46247/"
|
||||
},
|
||||
{
|
||||
"name": "https://plugins.trac.wordpress.org/changeset/2016929/wise-chat/trunk/src/rendering/filters/post/WiseChatLinksPostFilter.php",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://wordpress.org/plugins/wise-chat/#developers",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/wise-chat/#developers"
|
||||
},
|
||||
{
|
||||
"name": "46247",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46247/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -2,30 +2,7 @@
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2019-9083",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
"affects": {
|
||||
"vendor": {
|
||||
"vendor_data": [
|
||||
{
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
"STATE": "RESERVED"
|
||||
},
|
||||
"data_format": "MITRE",
|
||||
"data_type": "CVE",
|
||||
@ -34,28 +11,7 @@
|
||||
"description_data": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "SQLiteManager 1.20 and 1.24 allows SQL injection via the /sqlitemanager/main.php dbsel parameter. NOTE: This product is discontinued."
|
||||
}
|
||||
]
|
||||
},
|
||||
"problemtype": {
|
||||
"problemtype_data": [
|
||||
{
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
]
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"url": "http://seclists.org/fulldisclosure/2019/Feb/51",
|
||||
"refsource": "MISC",
|
||||
"name": "http://seclists.org/fulldisclosure/2019/Feb/51"
|
||||
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user