mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
517c748976
commit
547211abac
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060409 Vulnerabilities in SPIP",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430443/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17423",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17423"
|
||||
},
|
||||
{
|
||||
"name": "20060409 Vulnerabilities in SPIP",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/430443/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "spip-spiplogin-file-include(25711)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02113",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061148",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17590",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17590"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1397",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1397"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1571",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1571"
|
||||
},
|
||||
{
|
||||
"name" : "1015961",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015961"
|
||||
},
|
||||
{
|
||||
"name": "19712",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19712"
|
||||
},
|
||||
{
|
||||
"name": "oracle-ebusiness-multiple-unspecifed(26058)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26058"
|
||||
},
|
||||
{
|
||||
"name": "19859",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19859"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-ebusiness-multiple-unspecifed(26058)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26058"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2006-090826.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1571",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1571"
|
||||
},
|
||||
{
|
||||
"name": "17590",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17590"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061148",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1397",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1397"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02113",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/432267/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1015961",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015961"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kernel-32.blogspot.com/2006/09/php-mywebmin-10-remote-file-include.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://kernel-32.blogspot.com/2006/09/php-mywebmin-10-remote-file-include.html"
|
||||
},
|
||||
{
|
||||
"name" : "2451",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2451"
|
||||
"name": "ADV-2006-3846",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3846"
|
||||
},
|
||||
{
|
||||
"name": "20264",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/20264"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3846",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3846"
|
||||
"name": "2451",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2451"
|
||||
},
|
||||
{
|
||||
"name": "22178",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "phpmywebmin-window-info-disclosure(29259)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29259"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel-32.blogspot.com/2006/09/php-mywebmin-10-remote-file-include.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kernel-32.blogspot.com/2006/09/php-mywebmin-10-remote-file-include.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22461",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22461"
|
||||
},
|
||||
{
|
||||
"name": "20609",
|
||||
"refsource": "BID",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "ADV-2006-4087",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4087"
|
||||
},
|
||||
{
|
||||
"name" : "22461",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.commandprompt.com/public/pgsql/changeset/25953",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://projects.commandprompt.com/public/pgsql/changeset/25953"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.postgresql.org/about/news.664",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.postgresql.org/about/news.664"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:194",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:194"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0067",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0067.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0068",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0068.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:027",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_27_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0059",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0059/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-369-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-369-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-369-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-369-2"
|
||||
},
|
||||
{
|
||||
"name" : "20717",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20717"
|
||||
"name": "1017115",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017115"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10122",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10122"
|
||||
"name": "RHSA-2007:0068",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0068.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4182",
|
||||
@ -123,9 +78,74 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4182"
|
||||
},
|
||||
{
|
||||
"name" : "1017115",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017115"
|
||||
"name": "22606",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22606"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/59650c03a8bc5ae310cd7898bd106ad2.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.postgresql.org/about/news.664",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.postgresql.org/about/news.664"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10122",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10122"
|
||||
},
|
||||
{
|
||||
"name": "23048",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23048"
|
||||
},
|
||||
{
|
||||
"name": "24577",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24577"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:027",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_27_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.commandprompt.com/public/pgsql/changeset/25953",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://projects.commandprompt.com/public/pgsql/changeset/25953"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-117.htm"
|
||||
},
|
||||
{
|
||||
"name": "23132",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23132"
|
||||
},
|
||||
{
|
||||
"name": "USN-369-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-369-1"
|
||||
},
|
||||
{
|
||||
"name": "22636",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22636"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0067",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0067.html"
|
||||
},
|
||||
{
|
||||
"name": "2006-0059",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0059/"
|
||||
},
|
||||
{
|
||||
"name": "22562",
|
||||
@ -138,29 +158,9 @@
|
||||
"url": "http://secunia.com/advisories/22584"
|
||||
},
|
||||
{
|
||||
"name" : "22636",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22636"
|
||||
},
|
||||
{
|
||||
"name" : "22606",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22606"
|
||||
},
|
||||
{
|
||||
"name" : "23048",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23048"
|
||||
},
|
||||
{
|
||||
"name" : "23132",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23132"
|
||||
},
|
||||
{
|
||||
"name" : "24577",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24577"
|
||||
"name": "20717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20717"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2684",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2684"
|
||||
"name": "22600",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22600"
|
||||
},
|
||||
{
|
||||
"name": "20802",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4277"
|
||||
},
|
||||
{
|
||||
"name" : "22600",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22600"
|
||||
},
|
||||
{
|
||||
"name": "technodreamsgb-guestbook-sql-injection(29869)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29869"
|
||||
},
|
||||
{
|
||||
"name": "2684",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2684"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1017165",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017165"
|
||||
},
|
||||
{
|
||||
"name": "20061103 IE7 website security certificate discrediting exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://ingehenriksen.blogspot.com/2006/11/ie7-website-security-certificate.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ingehenriksen.blogspot.com/2006/11/ie7-website-security-certificate.html"
|
||||
},
|
||||
{
|
||||
"name" : "1017165",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017165"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "newp-database-file-include(30086)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30086"
|
||||
},
|
||||
{
|
||||
"name": "1835",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1835"
|
||||
},
|
||||
{
|
||||
"name": "20061107 News publication system remote File include",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "20893",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20893"
|
||||
},
|
||||
{
|
||||
"name" : "1835",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1835"
|
||||
},
|
||||
{
|
||||
"name" : "newp-database-file-include(30086)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30086"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070411 New bug :)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/465343/100/100/threaded"
|
||||
"name": "ADV-2007-1348",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1348"
|
||||
},
|
||||
{
|
||||
"name": "simpcms-index-file-include(33572)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33572"
|
||||
},
|
||||
{
|
||||
"name": "3705",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-April/001513.html"
|
||||
},
|
||||
{
|
||||
"name" : "23439",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23439"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1348",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1348"
|
||||
"name": "20070411 New bug :)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/465343/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24851",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/24851"
|
||||
},
|
||||
{
|
||||
"name" : "simpcms-index-file-include(33572)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33572"
|
||||
"name": "23439",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23439"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080218 XOOPS Module wflinks SQL Injection(cid)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488316/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080220 Re: XOOPS Module wflinks SQL Injection(cid)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488375/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3670",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -77,6 +67,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23340"
|
||||
},
|
||||
{
|
||||
"name": "20080220 Re: XOOPS Module wflinks SQL Injection(cid)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488375/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080218 XOOPS Module wflinks SQL Injection(cid)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488316/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1275",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305947",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305947"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-07-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-193A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-193A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582681",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582681"
|
||||
},
|
||||
{
|
||||
"name" : "24873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24873"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2510",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2510"
|
||||
},
|
||||
{
|
||||
"name" : "36136",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36136"
|
||||
"name": "26034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26034"
|
||||
},
|
||||
{
|
||||
"name": "1018373",
|
||||
@ -93,14 +63,44 @@
|
||||
"url": "http://www.securitytracker.com/id?1018373"
|
||||
},
|
||||
{
|
||||
"name" : "26034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26034"
|
||||
"name": "VU#582681",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582681"
|
||||
},
|
||||
{
|
||||
"name": "TA07-193A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-193A.html"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-moviefile-code-execution(35353)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35353"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2510",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2510"
|
||||
},
|
||||
{
|
||||
"name": "24873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24873"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305947"
|
||||
},
|
||||
{
|
||||
"name": "36136",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36136"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-07-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Jul/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-009_e/index-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-009_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "23690",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23690"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1562",
|
||||
"refsource": "VUPEN",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://osvdb.org/35437"
|
||||
},
|
||||
{
|
||||
"name" : "25020",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25020"
|
||||
"name": "23690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23690"
|
||||
},
|
||||
{
|
||||
"name": "hitachi-groupmax-unspecified-bo(33953)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33953"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-009_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-009_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name": "25020",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25020"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.notsosecure.com/folder2/2007/05/27/logon-time-restrictions-in-a-domain-in-windows-server-2003-allows-username-enumeration/"
|
||||
},
|
||||
{
|
||||
"name": "25457",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25457"
|
||||
},
|
||||
{
|
||||
"name": "24248",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "36138",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36138"
|
||||
},
|
||||
{
|
||||
"name" : "25457",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-4231",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4231"
|
||||
},
|
||||
{
|
||||
"name": "20071214 Phpay - Local File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/26881"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4231",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4231"
|
||||
"name": "phpay-main-file-include(39063)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39063"
|
||||
},
|
||||
{
|
||||
"name": "28111",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "3466",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3466"
|
||||
},
|
||||
{
|
||||
"name" : "phpay-main-file-include(39063)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39063"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/489009/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/"
|
||||
"name": "linksys-wag54gs-setup-xss(41270)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41270"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gnucitizen.org/projects/router-hacking-challenge/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gnucitizen.org/projects/router-hacking-challenge/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gnucitizen.org/blog/persistent-xss-and-csrf-on-wireless-g-adsl-gateway-with-speedbooster-wag54gs/"
|
||||
},
|
||||
{
|
||||
"name": "43539",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43539"
|
||||
},
|
||||
{
|
||||
"name" : "linksys-wag54gs-setup-xss(41270)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41270"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/510540/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-049",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-049"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=538310",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=538310"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2027",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2027"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:070",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0332",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
|
||||
"name": "39397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39397"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0333",
|
||||
@ -93,39 +68,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0333.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-921-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-921-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10833",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10833"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7622",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7622"
|
||||
},
|
||||
{
|
||||
"name" : "1023776",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023776"
|
||||
},
|
||||
{
|
||||
"name" : "38566",
|
||||
"name": "39308",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38566"
|
||||
},
|
||||
{
|
||||
"name" : "39117",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39117"
|
||||
"url": "http://secunia.com/advisories/39308"
|
||||
},
|
||||
{
|
||||
"name": "39136",
|
||||
@ -133,54 +78,109 @@
|
||||
"url": "http://secunia.com/advisories/39136"
|
||||
},
|
||||
{
|
||||
"name" : "39240",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39240"
|
||||
},
|
||||
{
|
||||
"name" : "39243",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39243"
|
||||
},
|
||||
{
|
||||
"name" : "39308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39308"
|
||||
},
|
||||
{
|
||||
"name" : "39397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39397"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0748",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0748"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0764",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0764"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0765",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0765"
|
||||
"name": "firefox-nspluginarray-code-execution(57393)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57393"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0781",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0781"
|
||||
},
|
||||
{
|
||||
"name": "USN-921-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-921-1"
|
||||
},
|
||||
{
|
||||
"name": "1023776",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023776"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-19.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7622",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7622"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0764",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0764"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-049",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-049"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=538310",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=538310"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0765",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0765"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:070",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
|
||||
},
|
||||
{
|
||||
"name": "38566",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38566"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10833",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10833"
|
||||
},
|
||||
{
|
||||
"name": "39117",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39117"
|
||||
},
|
||||
{
|
||||
"name": "39243",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39243"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0748",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0748"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0849",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0849"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-nspluginarray-code-execution(57393)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57393"
|
||||
"name": "DSA-2027",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2027"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0332",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0332.html"
|
||||
},
|
||||
{
|
||||
"name": "39240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39240"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://exchange.kg/other/chrome3_0day-denial_of_service_crash.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://exchange.kg/other/chrome3_0day-denial_of_service_crash.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/akirsanov/statuses/7370288490",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/akirsanov/statuses/7370288490"
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=31517",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=31517"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html"
|
||||
"name": "1023506",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023506"
|
||||
},
|
||||
{
|
||||
"name": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14097"
|
||||
},
|
||||
{
|
||||
"name" : "1023506",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023506"
|
||||
"name": "http://twitter.com/akirsanov/statuses/7370288490",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/akirsanov/statuses/7370288490"
|
||||
},
|
||||
{
|
||||
"name": "http://exchange.kg/other/chrome3_0day-denial_of_service_crash.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://exchange.kg/other/chrome3_0day-denial_of_service_crash.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "39116",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39116"
|
||||
},
|
||||
{
|
||||
"name": "11878",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38968"
|
||||
},
|
||||
{
|
||||
"name" : "39116",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39116"
|
||||
},
|
||||
{
|
||||
"name": "cisco-tftp-dos(57165)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24025662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24025662"
|
||||
},
|
||||
{
|
||||
"name" : "IO11274",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IO11274"
|
||||
"name": "ADV-2011-0834",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0834"
|
||||
},
|
||||
{
|
||||
"name": "39186",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0733"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0834",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0834"
|
||||
"name": "IO11274",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IO11274"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24025662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24025662"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://moodle.org/security/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moodle.org/security/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ja-sig.org/issues/browse/PHPCAS-52",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ja-sig.org/issues/browse/PHPCAS-52"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ja-sig.org/wiki/display/CASC/phpCAS+ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ja-sig.org/wiki/display/CASC/phpCAS+ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/security/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1107",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
||||
"name": "http://www.ja-sig.org/issues/browse/PHPCAS-52",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ja-sig.org/issues/browse/PHPCAS-52"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1639",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commitdiff;h=f0eb394501ec21b9fe67f36cbf5db788711d4236#patch2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commitdiff;h=f0eb394501ec21b9fe67f36cbf5db788711d4236#patch2"
|
||||
},
|
||||
{
|
||||
"name" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2016"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2741",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055771.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2743",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055777.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:110",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:110"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "40317",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40317"
|
||||
},
|
||||
{
|
||||
"name": "1024017",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024017"
|
||||
},
|
||||
{
|
||||
"name" : "39895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39895"
|
||||
"name": "clamav-clipdf-dos(58824)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58824"
|
||||
},
|
||||
{
|
||||
"name": "40317",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40317"
|
||||
},
|
||||
{
|
||||
"name": "43752",
|
||||
@ -108,9 +78,39 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1214"
|
||||
},
|
||||
{
|
||||
"name" : "clamav-clipdf-dos(58824)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58824"
|
||||
"name": "MDVSA-2010:110",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:110"
|
||||
},
|
||||
{
|
||||
"name": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commitdiff;h=f0eb394501ec21b9fe67f36cbf5db788711d4236#patch2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.clamav.net/gitweb?p=clamav-devel.git;a=commitdiff;h=f0eb394501ec21b9fe67f36cbf5db788711d4236#patch2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2743",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055777.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "39895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39895"
|
||||
},
|
||||
{
|
||||
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=2016"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2741",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055771.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1644",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100521 Cacti Multiple Parameter Cross Site Scripting Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511393"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=5901",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=5901"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cacti.net/release_notes_0_8_7f.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cacti.net/release_notes_0_8_7f.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=609093",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=609093"
|
||||
"name": "ADV-2010-1203",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1203"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:160",
|
||||
@ -78,14 +63,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:160"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0635",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
|
||||
},
|
||||
{
|
||||
"name" : "40332",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40332"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=609093",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=609093"
|
||||
},
|
||||
{
|
||||
"name": "41041",
|
||||
@ -93,14 +73,34 @@
|
||||
"url": "http://secunia.com/advisories/41041"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1203",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1203"
|
||||
"name": "http://www.cacti.net/release_notes_0_8_7f.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cacti.net/release_notes_0_8_7f.php"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0635",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
|
||||
},
|
||||
{
|
||||
"name": "20100521 Cacti Multiple Parameter Cross Site Scripting Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511393"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2132",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2132"
|
||||
},
|
||||
{
|
||||
"name": "40332",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40332"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.cacti.net/viewvc?view=rev&revision=5901",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.cacti.net/viewvc?view=rev&revision=5901"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-4027",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMI02582",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=128820226417721&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100269",
|
||||
"refsource": "HP",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024658"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMI02582",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=128820226417721&w=2"
|
||||
},
|
||||
{
|
||||
"name": "42023",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,35 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/93"
|
||||
"name": "42547",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42547"
|
||||
},
|
||||
{
|
||||
"name" : "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15935",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15935"
|
||||
"name": "1024832",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024832"
|
||||
},
|
||||
{
|
||||
"name": "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2011/Jan/78"
|
||||
},
|
||||
{
|
||||
"name" : "http://cxib.net/stuff/proftpd.gnu.c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://cxib.net/stuff/proftpd.gnu.c"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=645859",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=645859"
|
||||
},
|
||||
{
|
||||
"name": "VU#912279",
|
||||
"refsource": "CERT-VN",
|
||||
@ -93,19 +78,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/45233"
|
||||
},
|
||||
{
|
||||
"name" : "1024832",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024832"
|
||||
"name": "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "42547",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42547"
|
||||
"name": "http://cxib.net/stuff/proftpd.gnu.c",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cxib.net/stuff/proftpd.gnu.c"
|
||||
},
|
||||
{
|
||||
"name": "15935",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15935"
|
||||
},
|
||||
{
|
||||
"name": "8003",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8003"
|
||||
},
|
||||
{
|
||||
"name": "20110107 GNU libc/regcomp(3) Multiple Vulnerabilities",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/93"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=645859",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=645859"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4173",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20101116 CVE Request: libsdp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/11/16/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101116 Re: CVE Request: libsdp",
|
||||
"refsource": "MLIST",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openfabrics.org/downloads/libsdp/libsdp-1.1.105-0.4.g1b9b996.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101116 CVE Request: libsdp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/11/16/2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=647941",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101207 Multiple XSS in Solarwinds Orion NPM 10.1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515083/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "45257",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45257"
|
||||
},
|
||||
{
|
||||
"name": "42486",
|
||||
"refsource": "SECUNIA",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8349"
|
||||
},
|
||||
{
|
||||
"name": "20101207 Multiple XSS in Solarwinds Orion NPM 10.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515083/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "orion-network-multiple-xss(63956)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63956"
|
||||
},
|
||||
{
|
||||
"name": "45257",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45257"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-5124",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0247",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-0247.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-0247.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.mageia.org/show_bug.cgi?id=13580",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.mageia.org/show_bug.cgi?id=13580"
|
||||
},
|
||||
{
|
||||
"name" : "https://gerrit.libreoffice.org/gitweb?p=core.git;a=blobdiff;f=sfx2/source/doc/docmacromode.cxx;h=4d4ae52b4339582a039744d03671c1db0633d6c3;hp=2108d1920f8148ff60fd4a57684f295d6d733e7b;hb=1b0402f87c9b17fef2141130bfaa1798ece6ba0d;hpb=4d2113250fa7ed62fe2c53ed0f76e3de5875cb81",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gerrit.libreoffice.org/gitweb?p=core.git;a=blobdiff;f=sfx2/source/doc/docmacromode.cxx;h=4d4ae52b4339582a039744d03671c1db0633d6c3;hp=2108d1920f8148ff60fd4a57684f295d6d733e7b;hb=1b0402f87c9b17fef2141130bfaa1798ece6ba0d;hpb=4d2113250fa7ed62fe2c53ed0f76e3de5875cb81"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.libreoffice.org/about-us/security/advisories/cve-2014-0247/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.libreoffice.org/about-us/security/advisories/cve-2014-0247/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-7679",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135020.html"
|
||||
"name": "60799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60799"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-19",
|
||||
@ -83,39 +63,59 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0377",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0377.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0860",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00006.html"
|
||||
"name": "FEDORA-2014-7679",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-July/135020.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2253-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2253-1"
|
||||
},
|
||||
{
|
||||
"name": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-0247.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://people.canonical.com/~ubuntu-security/cve/2014/CVE-2014-0247.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.libreoffice.org/about-us/security/advisories/cve-2014-0247/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.libreoffice.org/about-us/security/advisories/cve-2014-0247/"
|
||||
},
|
||||
{
|
||||
"name": "68151",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68151"
|
||||
},
|
||||
{
|
||||
"name" : "59330",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59330"
|
||||
},
|
||||
{
|
||||
"name": "57383",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57383"
|
||||
},
|
||||
{
|
||||
"name" : "60799",
|
||||
"name": "openSUSE-SU-2014:0860",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://gerrit.libreoffice.org/gitweb?p=core.git;a=blobdiff;f=sfx2/source/doc/docmacromode.cxx;h=4d4ae52b4339582a039744d03671c1db0633d6c3;hp=2108d1920f8148ff60fd4a57684f295d6d733e7b;hb=1b0402f87c9b17fef2141130bfaa1798ece6ba0d;hpb=4d2113250fa7ed62fe2c53ed0f76e3de5875cb81",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gerrit.libreoffice.org/gitweb?p=core.git;a=blobdiff;f=sfx2/source/doc/docmacromode.cxx;h=4d4ae52b4339582a039744d03671c1db0633d6c3;hp=2108d1920f8148ff60fd4a57684f295d6d733e7b;hb=1b0402f87c9b17fef2141130bfaa1798ece6ba0d;hpb=4d2113250fa7ed62fe2c53ed0f76e3de5875cb81"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0377",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0377.html"
|
||||
},
|
||||
{
|
||||
"name": "59330",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60799"
|
||||
"url": "http://secunia.com/advisories/59330"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.mageia.org/show_bug.cgi?id=13580",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.mageia.org/show_bug.cgi?id=13580"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0270",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,20 +58,15 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name" : "65367",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65367"
|
||||
"name": "1029741",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"name": "103170",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/103170"
|
||||
},
|
||||
{
|
||||
"name" : "1029741",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029741"
|
||||
},
|
||||
{
|
||||
"name": "56796",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "ms-ie-cve20140270-code-exec(90761)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90761"
|
||||
},
|
||||
{
|
||||
"name": "65367",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-0349",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0448",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||
"name": "HPSBUX03091",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080",
|
||||
@ -63,19 +63,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201502-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX03091",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101667",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
||||
"name": "66904",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66904"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0413",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0413"
|
||||
},
|
||||
{
|
||||
"name" : "66904",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66904"
|
||||
"name": "SSRT101667",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=140852886808946&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-12.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-1821",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/01/29/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150130 Re: CVE request: temporary file issue in Passenger rubygem",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/01/30/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736958",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736958"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150130 Re: CVE request: temporary file issue in Passenger rubygem",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/01/30/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1058992",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1058992"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/phusion/passenger/commit/94428057c602da3d6d34ef75c78091066ecac5c0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/phusion/passenger/commit/94428057c602da3d6d34ef75c78091066ecac5c0"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-1151",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149032.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/phusion/passenger/commit/94428057c602da3d6d34ef75c78091066ecac5c0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/phusion/passenger/commit/94428057c602da3d6d34ef75c78091066ecac5c0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-4243",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
"name": "68611",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68611"
|
||||
},
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
"name": "oracle-cpujul2014-cve20144243(94628)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94628"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
@ -73,34 +68,39 @@
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:1072",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "68611",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68611"
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1030578",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030578"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:1072",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-08/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name": "60425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60425"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujul2014-cve20144243(94628)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94628"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4286",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4499",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1031650",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031650"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204244",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "APPLE-SA-2015-01-27-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "1031650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,21 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533930/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141106 ZTE ZXDSL 831 Multiple Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533931/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129016/ZTE-831CII-Hardcoded-Credential-XSS-CSRF.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129016/ZTE-831CII-Hardcoded-Credential-XSS-CSRF.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129017/ZTE-ZXDSL-831-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129017/ZTE-ZXDSL-831-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "70984",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70984"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129017/ZTE-ZXDSL-831-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129017/ZTE-ZXDSL-831-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "70985",
|
||||
"refsource": "BID",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "zte831cii-psilan-xss(98584)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98584"
|
||||
},
|
||||
{
|
||||
"name": "20141106 ZTE ZXDSL 831 Multiple Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533931/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3467",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "1036363",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036363"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "91894",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91894"
|
||||
},
|
||||
{
|
||||
"name" : "1036363",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036363"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3846",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7285",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-7515",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1378741",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378741"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/22/2"
|
||||
},
|
||||
{
|
||||
"name": "93120",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93120"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1533445",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1533445"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1378741",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1378741"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/2ad6d33493750a28a5a655d319a8e0b16c392de1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/2ad6d33493750a28a5a655d319a8e0b16c392de1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/82",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/82"
|
||||
},
|
||||
{
|
||||
"name" : "93120",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93120"
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/2ad6d33493750a28a5a655d319a8e0b16c392de1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/2ad6d33493750a28a5a655d319a8e0b16c392de1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-7995",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "[qemu-devel] 20160926 Re: [PATCH] usb: ehci: fix memory leak in ehci_process_itd",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg06609.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:3237",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=b16c129daf0fed91febbb88de23dae8271c8898a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=b16c129daf0fed91febbb88de23dae8271c8898a"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161007 CVE request Qemu: usb: hcd-ehci: memory leak in ehci_process_itd",
|
||||
"refsource": "MLIST",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/08/4"
|
||||
},
|
||||
{
|
||||
"name" : "[qemu-devel] 20160926 Re: [PATCH] usb: ehci: fix memory leak in ehci_process_itd",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg06609.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=b16c129daf0fed91febbb88de23dae8271c8898a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=b16c129daf0fed91febbb88de23dae8271c8898a"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:3237",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
|
||||
},
|
||||
{
|
||||
"name": "93454",
|
||||
"refsource": "BID",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/product_security/LEN-5700"
|
||||
},
|
||||
{
|
||||
"name" : "95839",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95839"
|
||||
},
|
||||
{
|
||||
"name": "lenovo-cve20168232-xss(121443)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121443"
|
||||
},
|
||||
{
|
||||
"name": "95839",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95839"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45590",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45590/"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-313-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-313-01"
|
||||
},
|
||||
{
|
||||
"name": "45590",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45590/"
|
||||
},
|
||||
{
|
||||
"name": "94163",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://yandex.com/blog/security-changelogs/fixed-in-version-17-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://yandex.com/blog/security-changelogs/fixed-in-version-17-1"
|
||||
},
|
||||
{
|
||||
"name": "96514",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96514"
|
||||
},
|
||||
{
|
||||
"name": "https://yandex.com/blog/security-changelogs/fixed-in-version-17-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://yandex.com/blog/security-changelogs/fixed-in-version-17-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8852",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/05/4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1392439",
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03802en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1392439"
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03802en_us"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93362fa47fe98b62e4a34ab408c4a418432e7939",
|
||||
@ -68,24 +68,24 @@
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=93362fa47fe98b62e4a34ab408c4a418432e7939"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/93362fa47fe98b62e4a34ab408c4a418432e7939",
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1392439",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/93362fa47fe98b62e4a34ab408c4a418432e7939"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03802en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03802en_us"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3791",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3791"
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1392439"
|
||||
},
|
||||
{
|
||||
"name": "94129",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94129"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/93362fa47fe98b62e4a34ab408c4a418432e7939",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/93362fa47fe98b62e4a34ab408c4a418432e7939"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3791",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.autodesk.com/trust/security-advisories/adsk-sa-2016-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.autodesk.com/trust/security-advisories/adsk-sa-2016-01"
|
||||
},
|
||||
{
|
||||
"name": "95802",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95802"
|
||||
},
|
||||
{
|
||||
"name": "http://www.autodesk.com/trust/security-advisories/adsk-sa-2016-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.autodesk.com/trust/security-advisories/adsk-sa-2016-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9520",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://pivotal.io/security/cve-2016-9885",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pivotal.io/security/cve-2016-9885"
|
||||
},
|
||||
{
|
||||
"name": "95270",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95270"
|
||||
},
|
||||
{
|
||||
"name": "https://pivotal.io/security/cve-2016-9885",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pivotal.io/security/cve-2016-9885"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user