mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e16650436b
commit
5266a1ea74
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg27007054",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg27007054"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/50c634bfe193efa5852570e4001baace?OpenDocument",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/50c634bfe193efa5852570e4001baace?OpenDocument"
|
||||
},
|
||||
{
|
||||
"name": "http://www-10.lotus.com/ldd/r5fixlist.nsf/e7dbb5aee9a94c56852570c90056a95d/21d8fd7989fdf78d852570e4001bae68?OpenDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-10.lotus.com/ldd/r5fixlist.nsf/e7dbb5aee9a94c56852570c90056a95d/21d8fd7989fdf78d852570e4001bae68?OpenDocument"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg27007054",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg27007054"
|
||||
},
|
||||
{
|
||||
"name": "16158",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16158"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0081",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0081"
|
||||
"name": "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/50c634bfe193efa5852570e4001baace?OpenDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-10.lotus.com/ldd/r5fixlist.nsf/5c087391999d06e7852569280062619d/50c634bfe193efa5852570e4001baace?OpenDocument"
|
||||
},
|
||||
{
|
||||
"name": "lotus-cdtomime-dos(24205)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24205"
|
||||
},
|
||||
{
|
||||
"name": "18328",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/18328"
|
||||
},
|
||||
{
|
||||
"name" : "lotus-cdtomime-dos(24205)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24205"
|
||||
"name": "ADV-2006-0081",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-0095",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0095"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hamid.ir/security/megabbs.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hamid.ir/security/megabbs.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pd9soft.com/megabbs/forums/thread-view.asp?tid=4924",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pd9soft.com/megabbs/forums/thread-view.asp?tid=4924"
|
||||
},
|
||||
{
|
||||
"name": "16168",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16168"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0095",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0095"
|
||||
},
|
||||
{
|
||||
"name": "1015452",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015452"
|
||||
},
|
||||
{
|
||||
"name" : "18342",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18342"
|
||||
},
|
||||
{
|
||||
"name": "megabbs-sendprivatemessage-disclosure(24050)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24050"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pd9soft.com/megabbs/forums/thread-view.asp?tid=4924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pd9soft.com/megabbs/forums/thread-view.asp?tid=4924"
|
||||
},
|
||||
{
|
||||
"name": "18342",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18342"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060113 Advisory: MiniNuke CMS System <= 1.8.2 (membership.asp) remoteuser password change exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/421748/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060129 [xpl#2] MiniNuke 1.8.2 - change member's passwrod < Perl >",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-01/0483.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060112 Advisory: MiniNuke CMS System <= 1.8.2 (news.asp) SQL Injection vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0439.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060112 Advisory: MiniNuke CMS System <= 1.8.2 (membership.asp) remote user password change exploit",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0437.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0173",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0173"
|
||||
"name": "344",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/344"
|
||||
},
|
||||
{
|
||||
"name": "22385",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22385"
|
||||
},
|
||||
{
|
||||
"name": "20060129 [xpl#2] MiniNuke 1.8.2 - change member's passwrod < Perl >",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-01/0483.html"
|
||||
},
|
||||
{
|
||||
"name": "18439",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18439"
|
||||
},
|
||||
{
|
||||
"name" : "344",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/344"
|
||||
"name": "ADV-2006-0173",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0173"
|
||||
},
|
||||
{
|
||||
"name": "20060113 Advisory: MiniNuke CMS System <= 1.8.2 (membership.asp) remoteuser password change exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421748/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060112 Advisory: MiniNuke CMS System <= 1.8.2 (membership.asp) remote user password change exploit",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0437.html"
|
||||
},
|
||||
{
|
||||
"name": "mininuke-membership-change-password(24101)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24101"
|
||||
},
|
||||
{
|
||||
"name": "20060112 Advisory: MiniNuke CMS System <= 1.8.2 (news.asp) SQL Injection vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0439.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060216 RUNCMS 1.3a SQL injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/425293/100/0/threaded"
|
||||
"name": "18831",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18831"
|
||||
},
|
||||
{
|
||||
"name": "1015626",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015626"
|
||||
},
|
||||
{
|
||||
"name": "http://hamid.ir/security/runcms.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hamid.ir/security/runcms.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0572",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0572"
|
||||
},
|
||||
{
|
||||
"name": "runcms-pmlite-sql-injection(24676)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24676"
|
||||
},
|
||||
{
|
||||
"name": "20060216 RUNCMS 1.3a SQL injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/425293/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.runcms.org/public/modules/forum/viewtopic.php?topic_id=4003&forum=18",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "16652",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16652"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0572",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0572"
|
||||
},
|
||||
{
|
||||
"name" : "1015626",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015626"
|
||||
},
|
||||
{
|
||||
"name" : "18831",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18831"
|
||||
},
|
||||
{
|
||||
"name" : "runcms-pmlite-sql-injection(24676)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24676"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060413 PowerClan 1.14 - SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431005/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://d4igoro.blogspot.com/2006/04/powerclan-114-sql-injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://d4igoro.blogspot.com/2006/04/powerclan-114-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "17528",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17528"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1371",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1371"
|
||||
},
|
||||
{
|
||||
"name": "19689",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19689"
|
||||
},
|
||||
{
|
||||
"name" : "706",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/706"
|
||||
"name": "ADV-2006-1371",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1371"
|
||||
},
|
||||
{
|
||||
"name": "powerclan-member-sql-injection(25876)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25876"
|
||||
},
|
||||
{
|
||||
"name": "17528",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17528"
|
||||
},
|
||||
{
|
||||
"name": "20060413 PowerClan 1.14 - SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431005/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "706",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/706"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-1931",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,96 +52,96 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-dev/27787",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-dev/27787"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.2-webrick-dos-1.patch",
|
||||
"refsource" : "MISC",
|
||||
"url" : "ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.2-webrick-dos-1.patch"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.2-xmlrpc-dos-1.patch",
|
||||
"refsource" : "MISC",
|
||||
"url" : "ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.2-xmlrpc-dos-1.patch"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189540",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189540"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1157",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1157"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200605-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:079",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:079"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0427",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0427.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006-06-02.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-273-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/273-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17645",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17645"
|
||||
},
|
||||
{
|
||||
"name" : "24972",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24972"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11100",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11100"
|
||||
},
|
||||
{
|
||||
"name" : "1015978",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015978"
|
||||
},
|
||||
{
|
||||
"name": "19772",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19772"
|
||||
},
|
||||
{
|
||||
"name" : "19804",
|
||||
"name": "http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-dev/27787",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blade.nagaokaut.ac.jp/cgi-bin/scat.rb/ruby/ruby-dev/27787"
|
||||
},
|
||||
{
|
||||
"name": "21657",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19804"
|
||||
"url": "http://secunia.com/advisories/21657"
|
||||
},
|
||||
{
|
||||
"name": "16904",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16904"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.2-webrick-dos-1.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.2-webrick-dos-1.patch"
|
||||
},
|
||||
{
|
||||
"name": "USN-273-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/273-1/"
|
||||
},
|
||||
{
|
||||
"name": "20024",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20024"
|
||||
},
|
||||
{
|
||||
"name": "17645",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17645"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11100",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11100"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006-06-02.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0427",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0427.html"
|
||||
},
|
||||
{
|
||||
"name": "ruby-socket-dos(26102)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26102"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200605-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189540",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189540"
|
||||
},
|
||||
{
|
||||
"name": "1015978",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015978"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1157",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1157"
|
||||
},
|
||||
{
|
||||
"name": "19804",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19804"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:079",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:079"
|
||||
},
|
||||
{
|
||||
"name": "20064",
|
||||
"refsource": "SECUNIA",
|
||||
@ -153,14 +153,14 @@
|
||||
"url": "http://secunia.com/advisories/20457"
|
||||
},
|
||||
{
|
||||
"name" : "21657",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21657"
|
||||
"name": "24972",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24972"
|
||||
},
|
||||
{
|
||||
"name" : "ruby-socket-dos(26102)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26102"
|
||||
"name": "ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.2-xmlrpc-dos-1.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "ftp://ftp.ruby-lang.org/pub/ruby/1.8/ruby-1.8.2-xmlrpc-dos-1.patch"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/06/free-realty-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/06/free-realty-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "freerealty-propview-xss(27253)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27253"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/06/free-realty-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/06/free-realty-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://support.citrix.com/article/CTX110492"
|
||||
},
|
||||
{
|
||||
"name" : "19056",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19056"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2862",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2862"
|
||||
"name": "21076",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21076"
|
||||
},
|
||||
{
|
||||
"name": "1016526",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://securitytracker.com/id?1016526"
|
||||
},
|
||||
{
|
||||
"name" : "21076",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21076"
|
||||
"name": "ADV-2006-2862",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2862"
|
||||
},
|
||||
{
|
||||
"name": "19056",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060719 AFCommerce Shopping Cart",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060720 Re: AFCommerce Shopping Cart",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440848/100/100/threaded"
|
||||
"name": "28618",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28618"
|
||||
},
|
||||
{
|
||||
"name": "19074",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/19074"
|
||||
},
|
||||
{
|
||||
"name" : "28618",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28618"
|
||||
},
|
||||
{
|
||||
"name" : "1016538",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016538"
|
||||
"name": "20060720 Re: AFCommerce Shopping Cart",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440848/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1255",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1255"
|
||||
},
|
||||
{
|
||||
"name": "1016538",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016538"
|
||||
},
|
||||
{
|
||||
"name": "afcommerce-search-sql-injection(27846)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27846"
|
||||
},
|
||||
{
|
||||
"name": "20060719 AFCommerce Shopping Cart",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440589/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2130"
|
||||
},
|
||||
{
|
||||
"name": "sapidgallery-calendar-file-include(28254)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28254"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3197",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "21413",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21413"
|
||||
},
|
||||
{
|
||||
"name" : "sapidgallery-calendar-file-include(28254)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://karol.wiesek.pl/files/lesstif-advisory.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://karol.wiesek.pl/files/lesstif-advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name": "2144",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19430"
|
||||
},
|
||||
{
|
||||
"name": "http://karol.wiesek.pl/files/lesstif-advisory.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://karol.wiesek.pl/files/lesstif-advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3230",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060809 XChat <= 2.6.4-1 (win version) Remote Denial of Service Exploit (php)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=115523184321922&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.xchat.org/viewtopic.php?t=2918",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forum.xchat.org/viewtopic.php?t=2918"
|
||||
},
|
||||
{
|
||||
"name" : "2124",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2124"
|
||||
},
|
||||
{
|
||||
"name" : "2147",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2147"
|
||||
"name": "xchat-privmsg-dos(28325)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28325"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xchat.org/",
|
||||
@ -82,15 +67,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19398"
|
||||
},
|
||||
{
|
||||
"name": "2124",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2124"
|
||||
},
|
||||
{
|
||||
"name": "20060809 XChat <= 2.6.4-1 (win version) Remote Denial of Service Exploit (php)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=115523184321922&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.xchat.org/viewtopic.php?t=2918",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forum.xchat.org/viewtopic.php?t=2918"
|
||||
},
|
||||
{
|
||||
"name": "2147",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2147"
|
||||
},
|
||||
{
|
||||
"name": "1016687",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016687"
|
||||
},
|
||||
{
|
||||
"name" : "xchat-privmsg-dos(28325)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28325"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2246",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100625 CVE request: feh",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/06/25/4"
|
||||
"name": "http://derf.homelinux.org/git/feh/plain/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://derf.homelinux.org/git/feh/plain/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100628 Re: CVE request: feh",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/06/28/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://derf.homelinux.org/git/feh/plain/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://derf.homelinux.org/git/feh/plain/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "41161",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41161"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100625 CVE request: feh",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/06/25/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "PM11778",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM11778"
|
||||
"name": "ADV-2010-1411",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1411"
|
||||
},
|
||||
{
|
||||
"name": "PM15830",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/40096"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1411",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1411"
|
||||
"name": "PM11778",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM11778"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2010-2216",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2216"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6703",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6703"
|
||||
},
|
||||
{
|
||||
"name": "realplayer-ivr-code-exec(61425)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61425"
|
||||
},
|
||||
{
|
||||
"name": "20100826 ZDI-10-166: RealNetworks RealPlayer Malformed IVR Object Index Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,11 +82,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/08262010_player/en/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6703",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6703"
|
||||
},
|
||||
{
|
||||
"name": "1024370",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "41154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41154"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2216",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2216"
|
||||
},
|
||||
{
|
||||
"name" : "realplayer-ivr-code-exec(61425)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61425"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3311",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=623625",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=623625"
|
||||
"name": "43700",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43700"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2116",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2116"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:201",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:201"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0736",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0736.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0737",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0737.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0864",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0864.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
"name": "MDVSA-2010:201",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:201"
|
||||
},
|
||||
{
|
||||
"name": "USN-1013-1",
|
||||
@ -93,14 +78,29 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1013-1"
|
||||
},
|
||||
{
|
||||
"name" : "43700",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43700"
|
||||
"name": "RHSA-2010:0864",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0864.html"
|
||||
},
|
||||
{
|
||||
"name": "48951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48951"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=623625",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=623625"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0736",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0736.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1009-exploits/lightneasy-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2457",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2457"
|
||||
},
|
||||
{
|
||||
"name": "43330",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "41502",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41502"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2457",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3950",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-105",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-105"
|
||||
},
|
||||
{
|
||||
"name": "TA10-348A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||
},
|
||||
{
|
||||
"name": "1024887",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024887"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12289",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12289"
|
||||
},
|
||||
{
|
||||
"name" : "1024887",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024887"
|
||||
"name": "MS10-105",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes"
|
||||
},
|
||||
{
|
||||
"name": "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument"
|
||||
},
|
||||
{
|
||||
"name": "http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes"
|
||||
},
|
||||
{
|
||||
"name": "LO49840",
|
||||
"refsource": "AIXAPAR",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14205",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14205"
|
||||
"name": "onlinephoto-index-sql-injection(60040)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60040"
|
||||
},
|
||||
{
|
||||
"name": "41370",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41370"
|
||||
},
|
||||
{
|
||||
"name": "14205",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14205"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1698",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1698"
|
||||
},
|
||||
{
|
||||
"name" : "onlinephoto-index-sql-injection(60040)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60040"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-0263",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-005/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-005/"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02621",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/515628"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0085",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0085"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-005/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-005/"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100352",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/515628"
|
||||
},
|
||||
{
|
||||
"name": "hp-opennnm-ovas-bo(64653)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64653"
|
||||
},
|
||||
{
|
||||
"name": "45762",
|
||||
"refsource": "BID",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "1024951",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024951"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0085",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0085"
|
||||
},
|
||||
{
|
||||
"name" : "hp-opennnm-ovas-bo(64653)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1074",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110228 FreeBSD crontab information leakage",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516716/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20110228 FreeBSD crontab information leakage",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=129891323028897&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110228 CVE request: FreeBSD/OS X crontab information leakage",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/02/28/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110228 Re: CVE request: FreeBSD/OS X crontab information leakage",
|
||||
"refsource": "MLIST",
|
||||
@ -82,10 +67,25 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8117"
|
||||
},
|
||||
{
|
||||
"name": "20110228 FreeBSD crontab information leakage",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516716/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "freebsd-statcalls-info-disc(65900)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65900"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110228 CVE request: FreeBSD/OS X crontab information leakage",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/02/28/6"
|
||||
},
|
||||
{
|
||||
"name": "20110228 FreeBSD crontab information leakage",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=129891323028897&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,9 @@
|
||||
"url": "http://bugs.php.net/bug.php?id=53574"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2266",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2266"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:052",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:052"
|
||||
"name": "46967",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46967"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:053",
|
||||
@ -88,14 +68,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1423.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0071",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0071.html"
|
||||
"name": "DSA-2266",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2266"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0426",
|
||||
@ -103,19 +78,44 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "46967",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46967"
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "48668",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48668"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1423.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:052",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:052"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0744",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0744"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0071",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0071.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-1531",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBPI02656",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130262523515904&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090262",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130262523515904&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "47319",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47319"
|
||||
},
|
||||
{
|
||||
"name" : "1025315",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025315"
|
||||
},
|
||||
{
|
||||
"name" : "44143",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44143"
|
||||
},
|
||||
{
|
||||
"name": "8203",
|
||||
"refsource": "SREASON",
|
||||
@ -87,10 +62,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0931"
|
||||
},
|
||||
{
|
||||
"name": "44143",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44143"
|
||||
},
|
||||
{
|
||||
"name": "1025315",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025315"
|
||||
},
|
||||
{
|
||||
"name": "HPSBPI02656",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130262523515904&w=2"
|
||||
},
|
||||
{
|
||||
"name": "photosmart-webscan-info-disclosure(66684)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66684"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090262",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130262523515904&w=2"
|
||||
},
|
||||
{
|
||||
"name": "47319",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47319"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1580",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,56 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[mediawiki-announce] 20110412 MediaWiki security release 1.16.3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110413 Re: CVE request: mediawiki 1.16.3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/13/15"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=695577",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=695577"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=696360",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=696360"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=28449",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.wikimedia.org/show_bug.cgi?id=28449"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2366",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2366"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5495",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0978",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0978"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5807",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5812",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5848",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
},
|
||||
{
|
||||
"name": "47354",
|
||||
"refsource": "BID",
|
||||
@ -113,24 +78,59 @@
|
||||
"url": "http://secunia.com/advisories/44142"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0978",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0978"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-1100",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/1100"
|
||||
"name": "FEDORA-2011-5848",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1151",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1151"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2366",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2366"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=696360",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=696360"
|
||||
},
|
||||
{
|
||||
"name": "[mediawiki-announce] 20110412 MediaWiki security release 1.16.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html"
|
||||
},
|
||||
{
|
||||
"name": "mediawiki-transwiki-sec-bypass(66739)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66739"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28449",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28449"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1100",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1100"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5812",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=695577",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=695577"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110413 Re: CVE request: mediawiki 1.16.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/13/15"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1951",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110526 CVE Request -- syslog-ng -- Possible DoS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/05/26/1"
|
||||
"name": "http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git;a=commit;h=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git;a=commit;h=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=709088",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=709088"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git;a=commit;h=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.balabit.hu/?p=bazsi/syslog-ng-3.2.git;a=commit;h=09710c0b105e579d35c7b5f6c66d1ea5e3a3d3ff"
|
||||
"name": "[oss-security] 20110526 CVE Request -- syslog-ng -- Possible DoS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/05/26/1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-8405",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "maradns-server-dos(72258)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72258"
|
||||
},
|
||||
{
|
||||
"name": "http://samiam.org/blog/20111229.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1026820",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026820"
|
||||
},
|
||||
{
|
||||
"name" : "maradns-server-dos(72258)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72258"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3388",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "winamp-cve20143442-code-exec(93173)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93173"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/126636",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "67429",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67429"
|
||||
},
|
||||
{
|
||||
"name" : "winamp-cve20143442-code-exec(93173)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93173"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3666",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0070",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2014-10-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6480",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "1031583",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031583"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-7249",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.allied-telesis.co.jp/support/list/faq/vuls/20141111aen.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.allied-telesis.co.jp/support/list/faq/vuls/20141111aen.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#22440986",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN22440986/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20141111aen.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.allied-telesis.co.jp/support/list/faq/vuls/20141111aen.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000132",
|
||||
"refsource": "JVNDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7446",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#101049",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7513",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#474609",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/474609"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7532",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#151209",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7808",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-7946",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||
"name": "62665",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62665"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=414109",
|
||||
@ -63,24 +63,14 @@
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=414109"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/blink?revision=187509&view=revision",
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/blink?revision=187509&view=revision"
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201502-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0093",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0441",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||
"name": "62575",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62575"
|
||||
},
|
||||
{
|
||||
"name": "USN-2476-1",
|
||||
@ -92,25 +82,35 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72288"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "1031623",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031623"
|
||||
},
|
||||
{
|
||||
"name" : "62575",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62575"
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=187509&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=187509&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0441",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0093",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||
},
|
||||
{
|
||||
"name": "62383",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62383"
|
||||
},
|
||||
{
|
||||
"name" : "62665",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8187",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141112 CVE-2014-8732",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533969/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141113 Re: CVE-2014-8732",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533981/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129090/PHPMemcachedAdmin-1.2.2-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "phpmemcachedadmin-input-fields-xss(98639)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98639"
|
||||
},
|
||||
{
|
||||
"name": "20141112 CVE-2014-8732",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533969/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20141113 Re: CVE-2014-8732",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533981/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2502",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2697",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2720",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -79,15 +79,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21995657",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21995657"
|
||||
},
|
||||
{
|
||||
"name": "95145",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95145"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21995657",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21995657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160713 CVE request: Information leak in LibTIFF",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/13/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160714 Re: CVE request: Information leak in LibTIFF",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/14/4"
|
||||
"name": "GLSA-201701-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-16"
|
||||
},
|
||||
{
|
||||
"name": "http://libtiff.maptools.org/v4.0.7.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libtiff.maptools.org/v4.0.7.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160714 Re: CVE request: Information leak in LibTIFF",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/14/4"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3762",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3762"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-16"
|
||||
"name": "[oss-security] 20160713 CVE request: Information leak in LibTIFF",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/13/3"
|
||||
},
|
||||
{
|
||||
"name": "91741",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-6406",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160922 Cisco Email Security Appliance Internal Testing Interface Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160922-esa"
|
||||
},
|
||||
{
|
||||
"name": "93116",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93116"
|
||||
},
|
||||
{
|
||||
"name": "20160922 Cisco Email Security Appliance Internal Testing Interface Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160922-esa"
|
||||
},
|
||||
{
|
||||
"name": "1036881",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,25 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://mail-archives.apache.org/mod_mbox/www-announce/201701.mbox/%3CCADRx3PMZ2hBCGDTY35zYXFGaDnjAs0tc5-upaVs6QN2sYUejyA%40mail.gmail.com%3E",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://mail-archives.apache.org/mod_mbox/www-announce/201701.mbox/%3CCADRx3PMZ2hBCGDTY35zYXFGaDnjAs0tc5-upaVs6QN2sYUejyA%40mail.gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
"name": "RHSA-2017:2596",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2596"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
@ -79,24 +69,34 @@
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0272",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0272.html"
|
||||
"name": "http://mail-archives.apache.org/mod_mbox/www-announce/201701.mbox/%3CCADRx3PMZ2hBCGDTY35zYXFGaDnjAs0tc5-upaVs6QN2sYUejyA%40mail.gmail.com%3E",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/www-announce/201701.mbox/%3CCADRx3PMZ2hBCGDTY35zYXFGaDnjAs0tc5-upaVs6QN2sYUejyA%40mail.gmail.com%3E"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0868",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0868"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2486",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2486"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:2596",
|
||||
"name": "RHSA-2017:0272",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2596"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0272.html"
|
||||
},
|
||||
{
|
||||
"name": "95429",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
|
||||
},
|
||||
{
|
||||
"name": "1036725",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036725"
|
||||
},
|
||||
{
|
||||
"name": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.f5.com/kb/en-us/solutions/public/k/52/sol52638558.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2017:1124",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1124"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-02"
|
||||
},
|
||||
{
|
||||
"name": "1038317",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038317"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/672847"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1124",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1124"
|
||||
},
|
||||
{
|
||||
"name": "97939",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97939"
|
||||
},
|
||||
{
|
||||
"name" : "1038317",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038317"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-01"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/research/tra-2017-04",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "95410",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95410"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-012-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1284395",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1284395"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-05/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-05/"
|
||||
},
|
||||
{
|
||||
"name" : "96692",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96692"
|
||||
},
|
||||
{
|
||||
"name": "1037966",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037966"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1284395",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1284395"
|
||||
},
|
||||
{
|
||||
"name": "96692",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96692"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -66,50 +66,50 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.apache.org/thread.html/d0e00f2e147a9e9b13a6829133092f349b2882bf6860397368a52600@%3Cannounce.tomcat.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180614-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180614-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3842",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3842"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3843",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3843"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1801",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1801"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1802",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1802"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1809",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1809"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180614-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180614-0001/"
|
||||
},
|
||||
{
|
||||
"name": "97530",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97530"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1801",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1801"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3843",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3843"
|
||||
},
|
||||
{
|
||||
"name": "1038220",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038220"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3842",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3842"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1809",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1809"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1802",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1802"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-5856",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,20 +58,15 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/19"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170202 Re: CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/14"
|
||||
"name": "95999",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95999"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=765a707000e838c30b18d712fe6cb3dd8e0435f3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.qemu-project.org/?p=qemu.git;a=commit;h=765a707000e838c30b18d712fe6cb3dd8e0435f3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1418342",
|
||||
"refsource": "CONFIRM",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201702-28"
|
||||
},
|
||||
{
|
||||
"name" : "95999",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95999"
|
||||
"name": "[oss-security] 20170202 Re: CVE request Qemu: scsi: megasas: host memory leakage in megasas_handle_dcmd",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/14"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=765a707000e838c30b18d712fe6cb3dd8e0435f3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu-project.org/?p=qemu.git;a=commit;h=765a707000e838c30b18d712fe6cb3dd8e0435f3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user