"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 06:30:51 +00:00
parent 4040d2f610
commit 5436c48d53
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
59 changed files with 4221 additions and 4221 deletions

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20060921 PNews v1.1.0 (nbs) Remote File Inclusion",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/446929/100/0/threaded"
},
{
"name": "2407",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/2407"
},
{
"name": "pnews-global-file-include(29080)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29080"
},
{
"name": "20140",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/20140"
},
{
"name" : "pnews-global-file-include(29080)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29080"
"name": "20060921 PNews v1.1.0 (nbs) Remote File Inclusion",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/446929/100/0/threaded"
}
]
}

View File

@ -57,6 +57,11 @@
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4101"
},
{
"name": "comdev-include-file-include(29220)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29220"
},
{
"name": "29833",
"refsource": "OSVDB",
@ -66,11 +71,6 @@
"name": "22470",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22470"
},
{
"name" : "comdev-include-file-include(29220)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29220"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "20070414 Back-End CMS Database Tables v0.4.7 Cross Site Scripting",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/465728/100/0/threaded"
},
{
"name": "34143",
"refsource": "OSVDB",
"url": "http://osvdb.org/34143"
},
{
"name" : "2575",
"refsource" : "SREASON",
"url" : "http://securityreason.com/securityalert/2575"
"name": "20070414 Back-End CMS Database Tables v0.4.7 Cross Site Scripting",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/465728/100/0/threaded"
},
{
"name": "backend-htdocs-xss(33685)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33685"
},
{
"name": "2575",
"refsource": "SREASON",
"url": "http://securityreason.com/securityalert/2575"
}
]
}

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "20070424 dcp-portal v611 >> RFi",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/466783/100/0/threaded"
},
{
"name": "35755",
"refsource": "OSVDB",
@ -72,6 +67,11 @@
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33876"
},
{
"name": "20070424 dcp-portal v611 >> RFi",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/466783/100/0/threaded"
},
{
"name": "dcpportal-common-file-include(33878)",
"refsource": "XF",

View File

@ -52,30 +52,30 @@
},
"references": {
"reference_data": [
{
"name" : "3802",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3802"
},
{
"name" : "23673",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23673"
},
{
"name": "ADV-2007-1556",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1556"
},
{
"name": "phpbandmanager-index-file-include(33906)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33906"
},
{
"name": "3802",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3802"
},
{
"name": "35606",
"refsource": "OSVDB",
"url": "http://osvdb.org/35606"
},
{
"name" : "phpbandmanager-index-file-include(33906)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33906"
"name": "23673",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23673"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1017994",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017994"
},
{
"name": "20070502 LDAP and VPN Vulnerabilities in PIX and ASA Appliances",
"refsource": "CISCO",
@ -63,39 +68,34 @@
"url": "http://www.kb.cert.org/vuls/id/210876"
},
{
"name" : "23768",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/23768"
"name": "cisco-asa-ldap-authentication-bypass(34020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34020"
},
{
"name": "ADV-2007-1636",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/1636"
},
{
"name" : "35331",
"refsource" : "OSVDB",
"url" : "http://www.osvdb.org/35331"
},
{
"name" : "1017994",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id?1017994"
},
{
"name": "1017995",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id?1017995"
},
{
"name": "35331",
"refsource": "OSVDB",
"url": "http://www.osvdb.org/35331"
},
{
"name": "23768",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23768"
},
{
"name": "25109",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25109"
},
{
"name" : "cisco-asa-ldap-authentication-bypass(34020)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34020"
}
]
}

View File

@ -52,16 +52,16 @@
},
"references": {
"reference_data": [
{
"name" : "3914",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/3914"
},
{
"name": "23956",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/23956"
},
{
"name": "25229",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25229"
},
{
"name": "ADV-2007-1784",
"refsource": "VUPEN",
@ -72,15 +72,15 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/36008"
},
{
"name" : "25229",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25229"
},
{
"name": "blogme-archshow-sql-injection(34253)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34253"
},
{
"name": "3914",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/3914"
}
]
}

View File

@ -52,16 +52,21 @@
},
"references": {
"reference_data": [
{
"name" : "http://sourceforge.net/forum/forum.php?forum_id=700075",
"refsource" : "CONFIRM",
"url" : "http://sourceforge.net/forum/forum.php?forum_id=700075"
},
{
"name": "http://sourceforge.net/project/shownotes.php?group_id=185741&release_id=512101",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/project/shownotes.php?group_id=185741&release_id=512101"
},
{
"name": "25459",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25459"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=700075",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=700075"
},
{
"name": "24228",
"refsource": "BID",
@ -72,11 +77,6 @@
"refsource": "OSVDB",
"url": "http://osvdb.org/36738"
},
{
"name" : "25459",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25459"
},
{
"name": "filecloset-extension-file-upload(34587)",
"refsource": "XF",

View File

@ -52,16 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "4005",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4005"
},
{
"name" : "20070601 true: AdminBot-MX RFI",
"refsource" : "VIM",
"url" : "http://www.attrition.org/pipermail/vim/2007-June/001638.html"
},
{
"name": "38364",
"refsource": "OSVDB",
@ -71,6 +61,16 @@
"name": "adminbot-livestatus-file-include(34580)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34580"
},
{
"name": "4005",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4005"
},
{
"name": "20070601 true: AdminBot-MX RFI",
"refsource": "VIM",
"url": "http://www.attrition.org/pipermail/vim/2007-June/001638.html"
}
]
}

View File

@ -53,19 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20070618 ShAnKaR: Simle machines forum CAPTCHA bypass and PHP injection",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/471641/100/0/threaded"
},
{
"name" : "http://securityvulns.ru/Rdocument271.html",
"refsource" : "MISC",
"url" : "http://securityvulns.ru/Rdocument271.html"
},
{
"name" : "40617",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40617"
"name": "smf-wav-security-bypass(34907)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34907"
},
{
"name": "1018260",
@ -73,9 +63,19 @@
"url": "http://securitytracker.com/id?1018260"
},
{
"name" : "smf-wav-security-bypass(34907)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34907"
"name": "20070618 ShAnKaR: Simle machines forum CAPTCHA bypass and PHP injection",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/471641/100/0/threaded"
},
{
"name": "40617",
"refsource": "OSVDB",
"url": "http://osvdb.org/40617"
},
{
"name": "http://securityvulns.ru/Rdocument271.html",
"refsource": "MISC",
"url": "http://securityvulns.ru/Rdocument271.html"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "24461",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/24461"
},
{
"name": "http://sourceforge.net/project/shownotes.php?release_id=493155",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "34004",
"refsource": "OSVDB",
"url": "http://osvdb.org/34004"
},
{
"name" : "24461",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/24461"
}
]
}

View File

@ -52,6 +52,21 @@
},
"references": {
"reference_data": [
{
"name": "GLSA-200711-01",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-200711-01.xml"
},
{
"name": "http://bugs.gentoo.org/show_bug.cgi?id=188252",
"refsource": "CONFIRM",
"url": "http://bugs.gentoo.org/show_bug.cgi?id=188252"
},
{
"name": "38568",
"refsource": "OSVDB",
"url": "http://osvdb.org/38568"
},
{
"name": "http://fsp.cvs.sourceforge.net/fsp/fsplib/fsplib.c?r1=1.19&r2=1.20",
"refsource": "MISC",
@ -62,31 +77,11 @@
"refsource": "CONFIRM",
"url": "http://fsp.cvs.sourceforge.net/fsp/fsplib/ChangeLog?revision=1.17&view=markup"
},
{
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=188252",
"refsource" : "CONFIRM",
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=188252"
},
{
"name" : "GLSA-200711-01",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-200711-01.xml"
},
{
"name": "MDVSA-2008:018",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:018"
},
{
"name" : "38568",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/38568"
},
{
"name" : "26184",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/26184"
},
{
"name": "26378",
"refsource": "SECUNIA",
@ -96,6 +91,11 @@
"name": "27501",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/27501"
},
{
"name": "26184",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/26184"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.kerio.com/kwf_history.html",
"refsource" : "CONFIRM",
"url" : "http://www.kerio.com/kwf_history.html"
"name": "42122",
"refsource": "OSVDB",
"url": "http://osvdb.org/42122"
},
{
"name": "26851",
@ -68,9 +68,14 @@
"url": "http://www.vupen.com/english/advisories/2007/4212"
},
{
"name" : "42122",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/42122"
"name": "http://www.kerio.com/kwf_history.html",
"refsource": "CONFIRM",
"url": "http://www.kerio.com/kwf_history.html"
},
{
"name": "kerio-unspecified-security-bypass(39020)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39020"
},
{
"name": "1019095",
@ -81,11 +86,6 @@
"name": "28072",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28072"
},
{
"name" : "kerio-unspecified-security-bypass(39020)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39020"
}
]
}

View File

@ -53,24 +53,24 @@
"references": {
"reference_data": [
{
"name" : "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/",
"name": "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/logerror.php?r1=245&r2=325",
"refsource": "CONFIRM",
"url" : "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/"
"url": "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/logerror.php?r1=245&r2=325"
},
{
"name": "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/log.php?r1=284&r2=325",
"refsource": "CONFIRM",
"url": "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/log.php?r1=284&r2=325"
},
{
"name" : "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/logerror.php?r1=245&r2=325",
"refsource" : "CONFIRM",
"url" : "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/logerror.php?r1=245&r2=325"
},
{
"name": "http://sourceforge.net/forum/forum.php?forum_id=761265",
"refsource": "CONFIRM",
"url": "http://sourceforge.net/forum/forum.php?forum_id=761265"
},
{
"name": "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/",
"refsource": "CONFIRM",
"url": "http://anonproxyserver.svn.sourceforge.net/viewvc/anonproxyserver/trunk/anon_proxy_server/"
}
]
}

View File

@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "4712",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/4712"
},
{
"name": "ADV-2007-4173",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2007/4173"
},
{
"name" : "40987",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/40987"
},
{
"name": "28047",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/28047"
},
{
"name": "4712",
"refsource": "EXPLOIT-DB",
"url": "https://www.exploit-db.com/exploits/4712"
},
{
"name": "40987",
"refsource": "OSVDB",
"url": "http://osvdb.org/40987"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2010-0029",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "MS10-004",
"refsource" : "MS",
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004"
"name": "oval:org.mitre.oval:def:8410",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8410"
},
{
"name": "TA10-040A",
@ -63,9 +63,9 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
},
{
"name" : "oval:org.mitre.oval:def:8410",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8410"
"name": "MS10-004",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004"
},
{
"name": "1023563",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1151",
"STATE": "PUBLIC"
},
@ -53,39 +53,39 @@
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=578168",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=578168"
},
{
"name" : "FEDORA-2010-6323",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041326.html"
},
{
"name" : "FEDORA-2010-6359",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041340.html"
},
{
"name" : "MDVSA-2010:081",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:081"
"name": "ADV-2010-0908",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0908"
},
{
"name": "39538",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39538"
},
{
"name": "MDVSA-2010:081",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:081"
},
{
"name": "FEDORA-2010-6359",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041340.html"
},
{
"name": "39823",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/39823"
},
{
"name" : "ADV-2010-0908",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/0908"
"name": "FEDORA-2010-6323",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041326.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=578168",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=578168"
},
{
"name": "ADV-2010-1148",

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2010-1411",
"STATE": "PUBLIC"
},
@ -53,14 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100623 CVE requests: LibTIFF",
"refsource" : "MLIST",
"url" : "http://marc.info/?l=oss-security&m=127731610612908&w=2"
},
{
"name" : "http://support.apple.com/kb/HT4188",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4188"
"name": "APPLE-SA-2010-06-15-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name": "http://support.apple.com/kb/HT4220",
@ -68,110 +63,145 @@
"url": "http://support.apple.com/kb/HT4220"
},
{
"name" : "http://support.apple.com/kb/HT4196",
"refsource" : "CONFIRM",
"url" : "http://support.apple.com/kb/HT4196"
"name": "FEDORA-2010-10469",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043835.html"
},
{
"name": "http://www.remotesensing.org/libtiff/v3.9.3.html",
"refsource": "CONFIRM",
"url": "http://www.remotesensing.org/libtiff/v3.9.3.html"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=592361",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=592361"
},
{
"name" : "APPLE-SA-2010-06-15-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00001.html"
},
{
"name" : "APPLE-SA-2010-06-16-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
},
{
"name" : "FEDORA-2010-10460",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043769.html"
},
{
"name" : "FEDORA-2010-10469",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043835.html"
},
{
"name" : "GLSA-201209-02",
"refsource" : "GENTOO",
"url" : "http://security.gentoo.org/glsa/glsa-201209-02.xml"
},
{
"name" : "RHSA-2010:0519",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0519.html"
},
{
"name" : "RHSA-2010:0520",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0520.html"
},
{
"name" : "SSA:2010-180-02",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424"
},
{
"name" : "SUSE-SR:2010:014",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name" : "USN-954-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-954-1"
},
{
"name" : "40823",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/40823"
},
{
"name" : "1024103",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1024103"
},
{
"name" : "40220",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40220"
},
{
"name" : "40196",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40196"
},
{
"name": "40181",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40181"
},
{
"name" : "40478",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/40478"
"name": "ADV-2010-1481",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1481"
},
{
"name": "ADV-2010-1731",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1731"
},
{
"name": "40527",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40527"
},
{
"name": "40823",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/40823"
},
{
"name": "[oss-security] 20100623 CVE requests: LibTIFF",
"refsource": "MLIST",
"url": "http://marc.info/?l=oss-security&m=127731610612908&w=2"
},
{
"name": "ADV-2010-1435",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1435"
},
{
"name": "ADV-2010-1638",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1638"
},
{
"name": "1024103",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1024103"
},
{
"name": "40196",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40196"
},
{
"name": "SSA:2010-180-02",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2010&m=slackware-security.596424"
},
{
"name": "USN-954-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-954-1"
},
{
"name": "http://support.apple.com/kb/HT4188",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4188"
},
{
"name": "ADV-2010-1761",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1761"
},
{
"name": "40220",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40220"
},
{
"name": "APPLE-SA-2010-06-16-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
},
{
"name": "GLSA-201209-02",
"refsource": "GENTOO",
"url": "http://security.gentoo.org/glsa/glsa-201209-02.xml"
},
{
"name": "RHSA-2010:0520",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0520.html"
},
{
"name": "40536",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40536"
},
{
"name": "ADV-2010-1512",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name": "FEDORA-2010-10460",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043769.html"
},
{
"name": "RHSA-2010:0519",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0519.html"
},
{
"name": "SUSE-SR:2010:014",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=592361",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=592361"
},
{
"name": "40478",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/40478"
},
{
"name": "http://support.apple.com/kb/HT4196",
"refsource": "CONFIRM",
"url": "http://support.apple.com/kb/HT4196"
},
{
"name": "40381",
"refsource": "SECUNIA",
@ -181,36 +211,6 @@
"name": "50726",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/50726"
},
{
"name" : "ADV-2010-1481",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1481"
},
{
"name" : "ADV-2010-1512",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1512"
},
{
"name" : "ADV-2010-1435",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1435"
},
{
"name" : "ADV-2010-1731",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1731"
},
{
"name" : "ADV-2010-1761",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1761"
},
{
"name" : "ADV-2010-1638",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2010/1638"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2010-1438",
"STATE": "PUBLIC"
},
@ -52,25 +52,25 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20100427 Re: wafp insecure temporary directory",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/04/28/3"
},
{
"name" : "[oss-security] 20100427 wafp insecure temporary directory",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2010/04/27/6"
},
{
"name": "http://code.google.com/p/webapplicationfingerprinter/issues/detail?id=8",
"refsource": "MISC",
"url": "http://code.google.com/p/webapplicationfingerprinter/issues/detail?id=8"
},
{
"name": "[oss-security] 20100427 Re: wafp insecure temporary directory",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/28/3"
},
{
"name": "39760",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/39760"
},
{
"name": "[oss-security] 20100427 wafp insecure temporary directory",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2010/04/27/6"
}
]
}

View File

@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "http://www.coresecurity.com/content/altova-mapforce-2011-enterprise-edition-dwmapi-dll-hijacking-exploit-10-5",
"refsource" : "MISC",
"url" : "http://www.coresecurity.com/content/altova-mapforce-2011-enterprise-edition-dwmapi-dll-hijacking-exploit-10-5"
},
{
"name": "42548",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/42548"
},
{
"name": "http://www.coresecurity.com/content/altova-mapforce-2011-enterprise-edition-dwmapi-dll-hijacking-exploit-10-5",
"refsource": "MISC",
"url": "http://www.coresecurity.com/content/altova-mapforce-2011-enterprise-edition-dwmapi-dll-hijacking-exploit-10-5"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0079",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1059903",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1059903"
},
{
"name": "MDVSA-2014:044",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:044"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1059903",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1059903"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0149",
"STATE": "PUBLIC"
},
@ -52,15 +52,15 @@
},
"references": {
"reference_data": [
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1078646",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1078646"
},
{
"name": "RHSA-2014:0462",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2014-0462.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1078646",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1078646"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2014-0187",
"STATE": "PUBLIC"
},
@ -52,20 +52,20 @@
},
"references": {
"reference_data": [
{
"name": "openSUSE-SU-2014:1051",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2014-08/msg00035.html"
},
{
"name": "[oss-security] 20140422 [OSSA 2014-014] Neutron security groups bypass through invalid CIDR (CVE-2014-0187)",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/04/22/8"
},
{
"name" : "https://bugs.launchpad.net/neutron/+bug/1300785",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/neutron/+bug/1300785"
},
{
"name" : "openSUSE-SU-2014:1051",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2014-08/msg00035.html"
"name": "59533",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/59533"
},
{
"name": "USN-2255-1",
@ -73,9 +73,9 @@
"url": "http://www.ubuntu.com/usn/USN-2255-1"
},
{
"name" : "59533",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/59533"
"name": "https://bugs.launchpad.net/neutron/+bug/1300785",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/neutron/+bug/1300785"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-0338",
"STATE": "PUBLIC"
},
@ -53,29 +53,29 @@
"references": {
"reference_data": [
{
"name" : "20140313 WatchGuard Fireware XTM devices contain a cross-site scripting vulnerability (CVE-2014-0338)",
"refsource" : "FULLDISC",
"url" : "http://seclists.org/fulldisclosure/2014/Mar/154"
},
{
"name" : "http://watchguardsecuritycenter.com/2014/03/13/fireware-xtm-11-8-3-update-corrects-xss-flaw/",
"refsource" : "CONFIRM",
"url" : "http://watchguardsecuritycenter.com/2014/03/13/fireware-xtm-11-8-3-update-corrects-xss-flaw/"
"name": "1029924",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1029924"
},
{
"name": "VU#807134",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/807134"
},
{
"name": "http://watchguardsecuritycenter.com/2014/03/13/fireware-xtm-11-8-3-update-corrects-xss-flaw/",
"refsource": "CONFIRM",
"url": "http://watchguardsecuritycenter.com/2014/03/13/fireware-xtm-11-8-3-update-corrects-xss-flaw/"
},
{
"name": "20140313 WatchGuard Fireware XTM devices contain a cross-site scripting vulnerability (CVE-2014-0338)",
"refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2014/Mar/154"
},
{
"name": "66210",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/66210"
},
{
"name" : "1029924",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1029924"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2014-0360",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://www.netsparker.com/critical-xss-vulnerabilities-in-storytlr/",
"refsource" : "MISC",
"url" : "https://www.netsparker.com/critical-xss-vulnerabilities-in-storytlr/"
},
{
"name": "57182",
"refsource": "SECUNIA",
@ -66,6 +61,11 @@
"name": "storytlr-index-xss(91762)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91762"
},
{
"name": "https://www.netsparker.com/critical-xss-vulnerabilities-in-storytlr/",
"refsource": "MISC",
"url": "https://www.netsparker.com/critical-xss-vulnerabilities-in-storytlr/"
}
]
}

View File

@ -52,110 +52,110 @@
},
"references": {
"reference_data": [
{
"name" : "[oss-security] 20140115 Re: CVE request: assorted kernel infoleak security fixes",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2014/01/15/3"
},
{
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8e3fbf870481eb53b2d3a322d1fc395ad8b367ed",
"refsource" : "CONFIRM",
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8e3fbf870481eb53b2d3a322d1fc395ad8b367ed"
},
{
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8",
"refsource" : "CONFIRM",
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1053620",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1053620"
},
{
"name" : "https://github.com/torvalds/linux/commit/8e3fbf870481eb53b2d3a322d1fc395ad8b367ed",
"refsource" : "CONFIRM",
"url" : "https://github.com/torvalds/linux/commit/8e3fbf870481eb53b2d3a322d1fc395ad8b367ed"
},
{
"name" : "FEDORA-2014-1062",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126874.html"
},
{
"name" : "FEDORA-2014-1072",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html"
},
{
"name" : "MDVSA-2014:038",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:038"
},
{
"name" : "USN-2113-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2113-1"
},
{
"name" : "USN-2117-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2117-1"
},
{
"name" : "USN-2128-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2128-1"
},
{
"name" : "USN-2129-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2129-1"
},
{
"name" : "USN-2133-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2133-1"
},
{
"name" : "USN-2134-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2134-1"
},
{
"name": "USN-2135-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2135-1"
},
{
"name" : "USN-2136-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2136-1"
},
{
"name": "USN-2138-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2138-1"
},
{
"name" : "USN-2139-1",
"name": "USN-2113-1",
"refsource": "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-2139-1"
"url": "http://www.ubuntu.com/usn/USN-2113-1"
},
{
"name": "USN-2141-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2141-1"
},
{
"name": "USN-2129-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2129-1"
},
{
"name": "USN-2136-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2136-1"
},
{
"name": "USN-2128-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2128-1"
},
{
"name": "64954",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/64954"
},
{
"name": "USN-2139-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2139-1"
},
{
"name": "FEDORA-2014-1062",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126874.html"
},
{
"name": "USN-2134-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2134-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.8"
},
{
"name": "MDVSA-2014:038",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:038"
},
{
"name": "USN-2117-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2117-1"
},
{
"name": "USN-2133-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-2133-1"
},
{
"name": "linux-kernel-cve20141446-info-disc(90445)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90445"
},
{
"name": "FEDORA-2014-1072",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/126858.html"
},
{
"name": "[oss-security] 20140115 Re: CVE request: assorted kernel infoleak security fixes",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2014/01/15/3"
},
{
"name": "https://github.com/torvalds/linux/commit/8e3fbf870481eb53b2d3a322d1fc395ad8b367ed",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/8e3fbf870481eb53b2d3a322d1fc395ad8b367ed"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8e3fbf870481eb53b2d3a322d1fc395ad8b367ed",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8e3fbf870481eb53b2d3a322d1fc395ad8b367ed"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1053620",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1053620"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "secure@microsoft.com",
"ID": "CVE-2014-1764",
"STATE": "PUBLIC"
},
@ -53,34 +53,34 @@
"references": {
"reference_data": [
{
"name" : "20140716 VUPEN Security Research - Microsoft Internet Explorer \"Request\" Object Confusion Sandbox Bypass (Pwn2Own 2014)",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/532798/100/0/threaded"
},
{
"name" : "http://twitter.com/thezdi/statuses/443855973673754624",
"refsource" : "MISC",
"url" : "http://twitter.com/thezdi/statuses/443855973673754624"
"name": "1030370",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1030370"
},
{
"name": "http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/",
"refsource": "MISC",
"url": "http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/"
},
{
"name": "20140716 VUPEN Security Research - Microsoft Internet Explorer \"Request\" Object Confusion Sandbox Bypass (Pwn2Own 2014)",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/532798/100/0/threaded"
},
{
"name": "MS14-035",
"refsource": "MS",
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
},
{
"name": "http://twitter.com/thezdi/statuses/443855973673754624",
"refsource": "MISC",
"url": "http://twitter.com/thezdi/statuses/443855973673754624"
},
{
"name": "67295",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/67295"
},
{
"name" : "1030370",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1030370"
}
]
}

View File

@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "20140305 Multiple Vulnerabilities in OpenDocMan",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/531351/100/0/threaded"
"name": "opendocman-cve20141946-sec-bypass(91577)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91577"
},
{
"name": "https://www.htbridge.com/advisory/HTB23202",
@ -63,9 +63,9 @@
"url": "https://www.htbridge.com/advisory/HTB23202"
},
{
"name" : "opendocman-cve20141946-sec-bypass(91577)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91577"
"name": "20140305 Multiple Vulnerabilities in OpenDocMan",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/531351/100/0/threaded"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "product-security@apple.com",
"ID": "CVE-2014-4497",
"STATE": "PUBLIC"
},
@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "1031650",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031650"
},
{
"name": "http://support.apple.com/HT204244",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "APPLE-SA-2015-01-27-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
},
{
"name" : "1031650",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1031650"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "vultures@jpcert.or.jp",
"ID": "CVE-2014-5328",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-373056.htm",
"refsource" : "CONFIRM",
"url" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-373056.htm"
"name": "JVNDB-2014-000119",
"refsource": "JVNDB",
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000119"
},
{
"name": "JVN#63587560",
@ -63,9 +63,9 @@
"url": "http://jvn.jp/en/jp/JVN63587560/index.html"
},
{
"name" : "JVNDB-2014-000119",
"refsource" : "JVNDB",
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000119"
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-373056.htm",
"refsource": "CONFIRM",
"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-373056.htm"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5595",
"STATE": "PUBLIC"
},
@ -52,11 +52,6 @@
},
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
},
{
"name": "VU#360121",
"refsource": "CERT-VN",
@ -66,6 +61,11 @@
"name": "VU#582497",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "cert@cert.org",
"ID": "CVE-2014-5817",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource" : "MISC",
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
"name": "VU#701033",
"refsource": "CERT-VN",
"url": "http://www.kb.cert.org/vuls/id/701033"
},
{
"name": "VU#582497",
@ -63,9 +63,9 @@
"url": "http://www.kb.cert.org/vuls/id/582497"
},
{
"name" : "VU#701033",
"refsource" : "CERT-VN",
"url" : "http://www.kb.cert.org/vuls/id/701033"
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
"refsource": "MISC",
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "119632",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/119632"
},
{
"name": "36358",
"refsource": "EXPLOIT-DB",
@ -61,11 +66,6 @@
"name": "72658",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72658"
},
{
"name" : "119632",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/119632"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@debian.org",
"ID": "CVE-2016-10128",
"STATE": "PUBLIC"
},
@ -52,6 +52,26 @@
},
"references": {
"reference_data": [
{
"name": "95338",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95338"
},
{
"name": "https://libgit2.github.com/security/",
"refsource": "CONFIRM",
"url": "https://libgit2.github.com/security/"
},
{
"name": "https://github.com/libgit2/libgit2/commit/66e3774d279672ee51c3b54545a79d20d1ada834",
"refsource": "CONFIRM",
"url": "https://github.com/libgit2/libgit2/commit/66e3774d279672ee51c3b54545a79d20d1ada834"
},
{
"name": "https://github.com/libgit2/libgit2/commit/4ac39c76c0153d1ee6889a0984c39e97731684b2",
"refsource": "CONFIRM",
"url": "https://github.com/libgit2/libgit2/commit/4ac39c76c0153d1ee6889a0984c39e97731684b2"
},
{
"name": "[oss-security] 20170110 CVE Request: two security fixes in libgit2 0.25.1, 0.24.6",
"refsource": "MLIST",
@ -62,21 +82,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2017/01/11/6"
},
{
"name" : "https://github.com/libgit2/libgit2/commit/4ac39c76c0153d1ee6889a0984c39e97731684b2",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgit2/libgit2/commit/4ac39c76c0153d1ee6889a0984c39e97731684b2"
},
{
"name" : "https://github.com/libgit2/libgit2/commit/66e3774d279672ee51c3b54545a79d20d1ada834",
"refsource" : "CONFIRM",
"url" : "https://github.com/libgit2/libgit2/commit/66e3774d279672ee51c3b54545a79d20d1ada834"
},
{
"name" : "https://libgit2.github.com/security/",
"refsource" : "CONFIRM",
"url" : "https://libgit2.github.com/security/"
},
{
"name": "openSUSE-SU-2017:0397",
"refsource": "SUSE",
@ -91,11 +96,6 @@
"name": "openSUSE-SU-2017:0484",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-02/msg00072.html"
},
{
"name" : "95338",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/95338"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-10294",
"STATE": "PUBLIC"
},

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-3014",
"STATE": "PUBLIC"
},
@ -53,9 +53,9 @@
"references": {
"reference_data": [
{
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21992151",
"refsource" : "CONFIRM",
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21992151"
"name": "1037026",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037026"
},
{
"name": "93515",
@ -68,19 +68,19 @@
"url": "http://www.securitytracker.com/id/1037025"
},
{
"name" : "1037026",
"name": "1037028",
"refsource": "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037026"
"url": "http://www.securitytracker.com/id/1037028"
},
{
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21992151",
"refsource": "CONFIRM",
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21992151"
},
{
"name": "1037027",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037027"
},
{
"name" : "1037028",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1037028"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2016-3047",
"STATE": "PUBLIC"
},

View File

@ -57,20 +57,20 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/06/20/1"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1319648",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1319648"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
},
{
"name" : "GLSA-201708-08",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201708-08"
"name": "1036132",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1036132"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1319648",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1319648"
},
{
"name": "91297",
@ -78,9 +78,9 @@
"url": "http://www.securityfocus.com/bid/91297"
},
{
"name" : "1036132",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1036132"
"name": "GLSA-201708-08",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201708-08"
}
]
}

View File

@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
},
{
"name" : "93691",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/93691"
},
{
"name": "1037046",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1037046"
},
{
"name": "93691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/93691"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "security@google.com",
"ASSIGNER": "security@android.com",
"ID": "CVE-2016-8430",
"STATE": "PUBLIC"
},
@ -57,15 +57,15 @@
"refsource": "CONFIRM",
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
},
{
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource" : "CONFIRM",
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
},
{
"name": "95231",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95231"
},
{
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
"refsource": "CONFIRM",
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
}
]
}

View File

@ -1,12 +1,12 @@
{
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2016-9235",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT"
},
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": {
"description_data": [
{

View File

@ -62,16 +62,6 @@
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/11/11/6"
},
{
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2587",
"refsource" : "CONFIRM",
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2587"
},
{
"name" : "DSA-3762",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2017/dsa-3762"
},
{
"name": "GLSA-201701-16",
"refsource": "GENTOO",
@ -81,6 +71,16 @@
"name": "94271",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94271"
},
{
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2587",
"refsource": "CONFIRM",
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2587"
},
{
"name": "DSA-3762",
"refsource": "DEBIAN",
"url": "http://www.debian.org/security/2017/dsa-3762"
}
]
}

View File

@ -1,6 +1,6 @@
{
"CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ASSIGNER": "security@suse.com",
"ID": "CVE-2016-9840",
"STATE": "PUBLIC"
},
@ -53,84 +53,9 @@
"references": {
"reference_data": [
{
"name" : "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/21"
},
{
"name" : "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib",
"refsource" : "MISC",
"url" : "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib"
},
{
"name" : "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf",
"refsource" : "MISC",
"url" : "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402345",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402345"
},
{
"name" : "https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0",
"refsource" : "CONFIRM",
"url" : "https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name" : "https://support.apple.com/HT208112",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208112"
},
{
"name" : "https://support.apple.com/HT208113",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208113"
},
{
"name" : "https://support.apple.com/HT208115",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208115"
},
{
"name" : "https://support.apple.com/HT208144",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT208144"
},
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name" : "GLSA-201701-56",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201701-56"
},
{
"name" : "RHSA-2017:3046",
"name": "RHSA-2017:1221",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3046"
},
{
"name" : "RHSA-2017:3047",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3047"
},
{
"name" : "RHSA-2017:2999",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:2999"
},
{
"name" : "RHSA-2017:3453",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
"url": "https://access.redhat.com/errata/RHSA-2017:1221"
},
{
"name": "RHSA-2017:1220",
@ -138,39 +63,114 @@
"url": "https://access.redhat.com/errata/RHSA-2017:1220"
},
{
"name" : "RHSA-2017:1221",
"name": "https://support.apple.com/HT208144",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208144"
},
{
"name": "RHSA-2017:3047",
"refsource": "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1221"
"url": "https://access.redhat.com/errata/RHSA-2017:3047"
},
{
"name" : "RHSA-2017:1222",
"refsource" : "REDHAT",
"url" : "https://access.redhat.com/errata/RHSA-2017:1222"
"name": "https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0",
"refsource": "CONFIRM",
"url": "https://github.com/madler/zlib/commit/6a043145ca6e9c55184013841a67b2fef87e44c0"
},
{
"name" : "openSUSE-SU-2016:3202",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html"
},
{
"name" : "openSUSE-SU-2017:0077",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html"
},
{
"name" : "openSUSE-SU-2017:0080",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html"
"name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/21"
},
{
"name": "95131",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/95131"
},
{
"name": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib",
"refsource": "MISC",
"url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
},
{
"name": "RHSA-2017:3046",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3046"
},
{
"name": "openSUSE-SU-2017:0077",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402345",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402345"
},
{
"name": "GLSA-201701-56",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-56"
},
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
},
{
"name": "1039427",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1039427"
},
{
"name": "RHSA-2017:1222",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:1222"
},
{
"name": "openSUSE-SU-2017:0080",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html"
},
{
"name": "RHSA-2017:3453",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
},
{
"name": "https://support.apple.com/HT208113",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208113"
},
{
"name": "https://support.apple.com/HT208112",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208112"
},
{
"name": "https://support.apple.com/HT208115",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT208115"
},
{
"name": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf",
"refsource": "MISC",
"url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf"
},
{
"name": "openSUSE-SU-2016:3202",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html"
},
{
"name": "RHSA-2017:2999",
"refsource": "REDHAT",
"url": "https://access.redhat.com/errata/RHSA-2017:2999"
}
]
}

View File

@ -52,6 +52,11 @@
},
"references": {
"reference_data": [
{
"name": "94535",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/94535"
},
{
"name": "https://www.phpmyadmin.net/security/PMASA-2016-66",
"refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "GLSA-201701-32",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201701-32"
},
{
"name" : "94535",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/94535"
}
]
}

View File

@ -59,34 +59,34 @@
"url": "https://marc.info/?l=bugtraq&m=154874504200510&w=2"
},
{
"name" : "20190124 CA20190124-01: Security Notice for CA Automic Workload Automation",
"refsource" : "FULLDISC",
"url" : "https://seclists.org/fulldisclosure/2019/Jan/61"
},
{
"name" : "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation",
"refsource" : "MISC",
"url" : "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation"
},
{
"name" : "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html"
"name": "106755",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/106755"
},
{
"name": "https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/",
"refsource": "MISC",
"url": "https://sec-consult.com/en/blog/advisories/cross-site-scripting-in-ca-automic-workload-automation-web-interface-formerly-automic-automation-engine/"
},
{
"name": "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html",
"refsource": "MISC",
"url": "https://packetstormsecurity.com/files/151325/CA-Automic-Workload-Automation-12.x-Cross-Site-Scripting.html"
},
{
"name": "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation",
"refsource": "MISC",
"url": "https://communities.ca.com/community/product-vulnerability-response/blog/2019/01/24/ca20190124-01-security-notice-for-ca-automic-workload-automation"
},
{
"name": "20190124 CA20190124-01: Security Notice for CA Automic Workload Automation",
"refsource": "FULLDISC",
"url": "https://seclists.org/fulldisclosure/2019/Jan/61"
},
{
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html",
"refsource": "MISC",
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/CA20190124-01-security-notice-for-ca-automic-workload-automation.html"
},
{
"name" : "106755",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/106755"
}
]
}