mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
448bdeca9e
commit
554a3ec63a
@ -52,15 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://evuln.com/vulns/22/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/22/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "20060111 [eVuln] MyPhPim Multiple SQL Injection and XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421863/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/22/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/22/summary.html"
|
||||
"name": "22325",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22325"
|
||||
},
|
||||
{
|
||||
"name": "22324",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22324"
|
||||
},
|
||||
{
|
||||
"name": "18399",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18399"
|
||||
},
|
||||
{
|
||||
"name": "myphpim-login-sql-injection(24075)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24075"
|
||||
},
|
||||
{
|
||||
"name": "16210",
|
||||
@ -72,30 +92,10 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0147"
|
||||
},
|
||||
{
|
||||
"name" : "22324",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22324"
|
||||
},
|
||||
{
|
||||
"name" : "22325",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22325"
|
||||
},
|
||||
{
|
||||
"name" : "18399",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18399"
|
||||
},
|
||||
{
|
||||
"name": "myphpim-calendar-sql-injection(24066)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24066"
|
||||
},
|
||||
{
|
||||
"name" : "myphpim-login-sql-injection(24075)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421993/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060113 DMA[2006-0112a] - 'Toshiba Bluetooth Stack Directory Transversal'",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=113712413907526&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.digitalmunition.com/DMA%5B2006-0112a%5D.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digitalmunition.com/DMA%5B2006-0112a%5D.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://aps.toshiba-tro.de/bluetooth/pages/driverinfo.php?txt=sp2",
|
||||
"refsource": "MISC",
|
||||
@ -82,20 +72,30 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0184"
|
||||
},
|
||||
{
|
||||
"name": "18437",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18437"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalmunition.com/DMA%5B2006-0112a%5D.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalmunition.com/DMA%5B2006-0112a%5D.txt"
|
||||
},
|
||||
{
|
||||
"name": "22380",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22380"
|
||||
},
|
||||
{
|
||||
"name": "20060113 DMA[2006-0112a] - 'Toshiba Bluetooth Stack Directory Transversal'",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=113712413907526&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1015486",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015486"
|
||||
},
|
||||
{
|
||||
"name" : "18437",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060212 [eVuln] Clever Copy 'Referer' & 'X-Forwarded-For' XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/424831/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.evuln.com/vulns/64/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.evuln.com/vulns/64/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "16607",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16607"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0495",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0495"
|
||||
},
|
||||
{
|
||||
"name": "18790",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "clevercopy-script-xss(24524)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24524"
|
||||
},
|
||||
{
|
||||
"name": "20060212 [eVuln] Clever Copy 'Referer' & 'X-Forwarded-For' XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/424831/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0495",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0495"
|
||||
},
|
||||
{
|
||||
"name": "16607",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16607"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-1310",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-1859",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=1f0e637c94a9b041833947c79110d6c02fff8618",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=1f0e637c94a9b041833947c79110d6c02fff8618"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=blobdiff;h=aa7f66091823dde953e15895dc427615701c39c7;hp=e75ac392a313f3fad823bf2e46a03f29701e3e34;hb=1f0e637c94a9b041833947c79110d6c02fff8618;f=fs/locks.c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=blobdiff;h=aa7f66091823dde953e15895dc427615701c39c7;hp=e75ac392a313f3fad823bf2e46a03f29701e3e34;hb=1f0e637c94a9b041833947c79110d6c02fff8618;f=fs/locks.c"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:123",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
|
||||
"name": "2006-0028",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0028"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:042",
|
||||
@ -73,9 +63,14 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0028",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0028"
|
||||
"name": "20716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20716"
|
||||
},
|
||||
{
|
||||
"name": "linux-locks-setlease-dos(26438)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26438"
|
||||
},
|
||||
{
|
||||
"name": "USN-302-1",
|
||||
@ -83,14 +78,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/usn-302-1"
|
||||
},
|
||||
{
|
||||
"name" : "18033",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18033"
|
||||
"name": "MDKSA-2006:123",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1767",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1767"
|
||||
"name": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=1f0e637c94a9b041833947c79110d6c02fff8618",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=1f0e637c94a9b041833947c79110d6c02fff8618"
|
||||
},
|
||||
{
|
||||
"name": "20083",
|
||||
@ -98,24 +93,29 @@
|
||||
"url": "http://secunia.com/advisories/20083"
|
||||
},
|
||||
{
|
||||
"name" : "20716",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20716"
|
||||
"name": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=blobdiff;h=aa7f66091823dde953e15895dc427615701c39c7;hp=e75ac392a313f3fad823bf2e46a03f29701e3e34;hb=1f0e637c94a9b041833947c79110d6c02fff8618;f=fs/locks.c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=blobdiff;h=aa7f66091823dde953e15895dc427615701c39c7;hp=e75ac392a313f3fad823bf2e46a03f29701e3e34;hb=1f0e637c94a9b041833947c79110d6c02fff8618;f=fs/locks.c"
|
||||
},
|
||||
{
|
||||
"name": "18033",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18033"
|
||||
},
|
||||
{
|
||||
"name": "21045",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21045"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1767",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1767"
|
||||
},
|
||||
{
|
||||
"name": "21179",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21179"
|
||||
},
|
||||
{
|
||||
"name" : "linux-locks-setlease-dos(26438)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26438"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060420 [eVuln] MWGuest XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431507/100/0/threaded"
|
||||
"name": "747",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/747"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/122/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/122/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "17630",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17630"
|
||||
},
|
||||
{
|
||||
"name" : "747",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/747"
|
||||
},
|
||||
{
|
||||
"name": "mwguest-mwguest-xss(25674)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25674"
|
||||
},
|
||||
{
|
||||
"name": "20060420 [eVuln] MWGuest XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431507/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17630"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060914 PhotoPost =>4.6 (PP_PATH) Remote File Inclusion Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446031/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20028",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20028"
|
||||
},
|
||||
{
|
||||
"name": "photopost-zipdownload-file-include(28948)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28948"
|
||||
},
|
||||
{
|
||||
"name": "1581",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1581"
|
||||
},
|
||||
{
|
||||
"name" : "photopost-zipdownload-file-include(28948)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28948"
|
||||
"name": "20060914 PhotoPost =>4.6 (PP_PATH) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446031/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.justsystem.co.jp/info/pd6004.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.justsystem.co.jp/info/pd6004.html"
|
||||
"name": "20610",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20610"
|
||||
},
|
||||
{
|
||||
"name": "ichitaro-unspecified-bo(29654)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29654"
|
||||
},
|
||||
{
|
||||
"name": "JVN#90815371",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2390815371/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "20610",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20610"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4092",
|
||||
"refsource": "VUPEN",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/22386"
|
||||
},
|
||||
{
|
||||
"name" : "ichitaro-unspecified-bo(29654)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29654"
|
||||
"name": "http://www.justsystem.co.jp/info/pd6004.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.justsystem.co.jp/info/pd6004.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2599",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2599"
|
||||
},
|
||||
{
|
||||
"name": "20633",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20633"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4121",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4121"
|
||||
"name": "pandabb-display-file-include(29694)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29694"
|
||||
},
|
||||
{
|
||||
"name": "29892",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/22505"
|
||||
},
|
||||
{
|
||||
"name" : "pandabb-display-file-include(29694)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29694"
|
||||
"name": "2599",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2599"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4121",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4121"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2631"
|
||||
},
|
||||
{
|
||||
"name" : "20710",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20710"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4187",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22554"
|
||||
},
|
||||
{
|
||||
"name": "20710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20710"
|
||||
},
|
||||
{
|
||||
"name": "ascended-embedded-file-include(29756)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070519 RedLevel Advisory #016 - HLstats v1.35 Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/469087/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070519 RedLevel Advisory #017 - HLstats v1.35 Cross-Site Scripting Vulnerability #2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/469088/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24063",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24063"
|
||||
},
|
||||
{
|
||||
"name" : "24102",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24102"
|
||||
},
|
||||
{
|
||||
"name" : "36215",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36215"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1882",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1882"
|
||||
},
|
||||
{
|
||||
"name" : "25340",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25340"
|
||||
"name": "hlstats-unspecified-xss(34382)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34382"
|
||||
},
|
||||
{
|
||||
"name": "2724",
|
||||
@ -98,9 +78,29 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34383"
|
||||
},
|
||||
{
|
||||
"name" : "hlstats-unspecified-xss(34382)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34382"
|
||||
"name": "36215",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36215"
|
||||
},
|
||||
{
|
||||
"name": "20070519 RedLevel Advisory #017 - HLstats v1.35 Cross-Site Scripting Vulnerability #2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469088/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25340",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25340"
|
||||
},
|
||||
{
|
||||
"name": "24102",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24102"
|
||||
},
|
||||
{
|
||||
"name": "20070519 RedLevel Advisory #016 - HLstats v1.35 Cross-Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469087/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1001-exploits/phpunity-lfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1001-exploits/phpunity-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "11290",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11290"
|
||||
},
|
||||
{
|
||||
"name" : "62036",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/62036"
|
||||
},
|
||||
{
|
||||
"name": "38409",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38409"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1001-exploits/phpunity-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1001-exploits/phpunity-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "62036",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62036"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-1573",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100608 IS-2010-002 - Linksys WAP54Gv3 Remote Debug Root Shell",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511733/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.icysilence.org/?p=268",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.icysilence.org/?p=268"
|
||||
},
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=20682",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=20682"
|
||||
"name": "ADV-2010-1419",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1419"
|
||||
},
|
||||
{
|
||||
"name": "40648",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40648"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20682",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20682"
|
||||
},
|
||||
{
|
||||
"name": "40103",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40103"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1419",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1419"
|
||||
"name": "20100608 IS-2010-002 - Linksys WAP54Gv3 Remote Debug Root Shell",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511733/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "wap54g-debug-command-execution(59286)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-3788",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4447",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4447"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
"name": "1024729",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024729"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-12-07-1",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "1024729",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024729"
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3872",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[apache] 20101107 [ANNOUNCE] mod_fcgid 2.3.6 is released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.gossamer-threads.com/lists/apache/announce/391406"
|
||||
"name": "42288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42288"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=49406",
|
||||
@ -63,79 +63,79 @@
|
||||
"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=49406"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2140",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2140"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-17434",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050932.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-17472",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050976.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-17474",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050930.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0885",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2011:0884",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "44900",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44900"
|
||||
},
|
||||
{
|
||||
"name" : "69275",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/69275"
|
||||
},
|
||||
{
|
||||
"name" : "42288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42288"
|
||||
},
|
||||
{
|
||||
"name" : "42302",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42302"
|
||||
},
|
||||
{
|
||||
"name" : "42815",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42815"
|
||||
"name": "apache-fcgid-bo(63303)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63303"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2997",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2997"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2140",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2140"
|
||||
},
|
||||
{
|
||||
"name": "69275",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/69275"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0885",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2998",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2998"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-17434",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050932.html"
|
||||
},
|
||||
{
|
||||
"name": "42302",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42302"
|
||||
},
|
||||
{
|
||||
"name": "[apache] 20101107 [ANNOUNCE] mod_fcgid 2.3.6 is released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.gossamer-threads.com/lists/apache/announce/391406"
|
||||
},
|
||||
{
|
||||
"name": "44900",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44900"
|
||||
},
|
||||
{
|
||||
"name": "42815",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42815"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0884",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0031",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0031"
|
||||
},
|
||||
{
|
||||
"name" : "apache-fcgid-bo(63303)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63303"
|
||||
"name": "FEDORA-2010-17474",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050930.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-17472",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050976.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-4104",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02606",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02573285"
|
||||
"name": "ADV-2010-2829",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2829"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100321",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02573285"
|
||||
},
|
||||
{
|
||||
"name" : "44534",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44534"
|
||||
"name": "HPSBMA02606",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02573285"
|
||||
},
|
||||
{
|
||||
"name": "42036",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/42036"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2829",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2829"
|
||||
"name": "44534",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44534"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1009-exploits/modx202pl-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1009-exploits/modx202pl-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://modxcms.com/forums/index.php/topic,55104.0.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://modxcms.com/forums/index.php/topic,55104.0.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://modxcms.com/forums/index.php/topic,55105.0.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://modxcms.com/forums/index.php/topic,55105.0.html"
|
||||
},
|
||||
{
|
||||
"name" : "43577",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43577"
|
||||
"name": "modx-modahsh-xss(62070)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62070"
|
||||
},
|
||||
{
|
||||
"name": "68264",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/68264"
|
||||
},
|
||||
{
|
||||
"name": "http://modxcms.com/forums/index.php/topic,55105.0.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://modxcms.com/forums/index.php/topic,55105.0.html"
|
||||
},
|
||||
{
|
||||
"name": "http://modxcms.com/forums/index.php/topic,55104.0.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://modxcms.com/forums/index.php/topic,55104.0.html"
|
||||
},
|
||||
{
|
||||
"name": "43577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43577"
|
||||
},
|
||||
{
|
||||
"name": "41638",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41638"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-exploits/modx202pl-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1009-exploits/modx202pl-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "8435",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8435"
|
||||
},
|
||||
{
|
||||
"name" : "modx-modahsh-xss(62070)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/extensions/repository/view/vx_xajax_shoutbox/1.0.1/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/extensions/repository/view/vx_xajax_shoutbox/1.0.1/"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "42373",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42373"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/vx_xajax_shoutbox/1.0.1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/extensions/repository/view/vx_xajax_shoutbox/1.0.1/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0258",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-001",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-001"
|
||||
"name": "1029599",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029599"
|
||||
},
|
||||
{
|
||||
"name": "1029598",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1029598"
|
||||
},
|
||||
{
|
||||
"name" : "1029599",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029599"
|
||||
"name": "MS14-001",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/18/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140519 Re: CVE requests / advisory: TeamPass <= 2.1.19",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/19/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://teampass.net/installation/2.1.20-released.html",
|
||||
"name": "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://teampass.net/installation/2.1.20-released.html"
|
||||
"url": "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/nilsteampassnet/TeamPass/commit/7715512f2bd5659cc69e063a1c513c19e384340f",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://github.com/nilsteampassnet/TeamPass/commit/7715512f2bd5659cc69e063a1c513c19e384340f"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de",
|
||||
"name": "http://teampass.net/installation/2.1.20-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/nilsteampassnet/TeamPass/commit/8820c8934d9ba0508ac345e73ad0be29049ec6de"
|
||||
"url": "http://teampass.net/installation/2.1.20-released.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140519 Re: CVE requests / advisory: TeamPass <= 2.1.19",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/19/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4486",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/HT204244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204245",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +62,21 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/HT204246"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-01-27-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-4",
|
||||
"refsource": "APPLE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4809",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21685246"
|
||||
},
|
||||
{
|
||||
"name" : "IV64915",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64915"
|
||||
},
|
||||
{
|
||||
"name": "61294",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ibm-sam-cve20144809-dos(95376)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95376"
|
||||
},
|
||||
{
|
||||
"name": "IV64915",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV64915"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4838",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686233",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686233"
|
||||
},
|
||||
{
|
||||
"name": "61056",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ibm-tririga-cve20144838-xss(95634)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95634"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686233",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686233"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-8133",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141215 Linux kernel: multiple x86_64 vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/15/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=41bdc78544b8a93a9c6814b8bbbfef966272abbe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=41bdc78544b8a93a9c6814b8bbbfef966272abbe"
|
||||
"name": "USN-2515-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2515-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1172797",
|
||||
@ -68,29 +63,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1172797"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/41bdc78544b8a93a9c6814b8bbbfef966272abbe",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/41bdc78544b8a93a9c6814b8bbbfef966272abbe"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3128",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3128"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:058",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:058"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1272",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1272.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0566",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
|
||||
"name": "USN-2491-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2491-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0736",
|
||||
@ -108,34 +83,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2492-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2493-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2493-1"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=41bdc78544b8a93a9c6814b8bbbfef966272abbe",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=41bdc78544b8a93a9c6814b8bbbfef966272abbe"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2515-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2515-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2516-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2516-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2517-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2517-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2518-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2518-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2491-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2491-1"
|
||||
"name": "62801",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62801"
|
||||
},
|
||||
{
|
||||
"name": "71684",
|
||||
@ -143,9 +98,54 @@
|
||||
"url": "http://www.securityfocus.com/bid/71684"
|
||||
},
|
||||
{
|
||||
"name" : "62801",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62801"
|
||||
"name": "USN-2518-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2518-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:058",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:058"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0566",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2493-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2493-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2517-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2517-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3128",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3128"
|
||||
},
|
||||
{
|
||||
"name": "USN-2516-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2516-1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/41bdc78544b8a93a9c6814b8bbbfef966272abbe",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/41bdc78544b8a93a9c6814b8bbbfef966272abbe"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1272",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1272.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141215 Linux kernel: multiple x86_64 vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/12/15/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8223",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141217 Morfy CMS v1.05 - Command Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20141217 Morfy CMS v1.05 - Command Execution Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/70"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129624/Morfy-CMS-1.05-Remote-Command-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129624/Morfy-CMS-1.05-Remote-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=1367",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "https://github.com/Awilum/monstra-cms/issues/351",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Awilum/monstra-cms/issues/351"
|
||||
},
|
||||
{
|
||||
"name": "20141217 Morfy CMS v1.05 - Command Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534271/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129624/Morfy-CMS-1.05-Remote-Command-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129624/Morfy-CMS-1.05-Remote-Command-Execution.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131321/WordPress-Shareaholic-7.6.0.3-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131321/WordPress-Shareaholic-7.6.0.3-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "http://security.szurek.pl/shareaholic-7603-xss.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.szurek.pl/shareaholic-7603-xss.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131321/WordPress-Shareaholic-7.6.0.3-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131321/WordPress-Shareaholic-7.6.0.3-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/shareaholic/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/537522/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html"
|
||||
"name": "DSA-3495",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3495"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/xymon/code/7890/",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://sourceforge.net/p/xymon/code/7890/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3495",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3495"
|
||||
"name": "http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135758/Xymon-4.3.x-Buffer-Overflow-Code-Execution-Information-Disclosure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-2301",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2664",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-3139",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,36 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39538/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1690",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1316993",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1316993"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1283377",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283377"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2016-3139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2016-3139"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc",
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=471d17148c8b4174ac5f5283a73316d12c4379bc"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1764",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/471d17148c8b4174ac5f5283a73316d12c4379bc",
|
||||
"refsource": "MISC",
|
||||
@ -73,19 +98,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1283375"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283377",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1283377"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1316993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1316993"
|
||||
},
|
||||
{
|
||||
"name" : "https://security-tracker.debian.org/tracker/CVE-2016-3139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security-tracker.debian.org/tracker/CVE-2016-3139"
|
||||
"name": "SUSE-SU-2016:1707",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1672",
|
||||
@ -93,29 +108,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1690",
|
||||
"name": "SUSE-SU-2016:1019",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1707",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00059.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1764",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2074",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3365",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036785",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036785"
|
||||
},
|
||||
{
|
||||
"name": "MS16-107",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "92804",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92804"
|
||||
},
|
||||
{
|
||||
"name" : "1036785",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036785"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3433",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "92029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92029"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "1036370",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3475",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036400",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036400"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "91944",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91944"
|
||||
},
|
||||
{
|
||||
"name" : "1036400",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3511",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SU-2016:2261",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20160721-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20160721-0001/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-08"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1475",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1475"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1476",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1476"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1587",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1587.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1588",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1588.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1589",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1589.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1216",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2261",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2286",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1997",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
|
||||
"name": "91990",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91990"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2012",
|
||||
@ -118,14 +78,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1979",
|
||||
"name": "openSUSE-SU-2016:2052",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2050",
|
||||
"name": "https://security.netapp.com/advisory/ntap-20160721-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20160721-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1475",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1475"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2286",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2051",
|
||||
@ -133,14 +103,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2052",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00034.html"
|
||||
"name": "RHSA-2016:1587",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1587.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2058",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
|
||||
"name": "1036365",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036365"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1589",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1589.html"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
@ -148,14 +123,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name" : "91990",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91990"
|
||||
"name": "RHSA-2016:1476",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1476"
|
||||
},
|
||||
{
|
||||
"name" : "1036365",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036365"
|
||||
"name": "SUSE-SU-2016:1997",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1216",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1216"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2050",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1979",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1588",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1588.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2058",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00035.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3717",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160513 May 2016 - HipChat Server - Critical Security Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538378/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "39767",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39767/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160504 Re: ImageMagick Is On Fire -- CVE-2016-3714",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/03/18"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.imagemagick.org/script/changelog.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.imagemagick.org/script/changelog.php"
|
||||
},
|
||||
{
|
||||
"name": "http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.imagemagick.org/repos/ImageMagick/blob/a01518e08c840577cabd7d3ff291a9ba735f7276/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3580",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3580"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201611-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201611-21"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0726",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0726.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2016-132-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1260",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1261",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1275",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=4&t=29588"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1326",
|
||||
@ -146,6 +81,71 @@
|
||||
"name": "USN-2990-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2990-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1261",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "20160513 May 2016 - HipChat Server - Critical Security Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538378/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "39767",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39767/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1260",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180627 [SECURITY] [DLA 1401-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/06/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160504 Re: ImageMagick Is On Fire -- CVE-2016-3714",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/03/18"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-21"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1275",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2016-132-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.440568"
|
||||
},
|
||||
{
|
||||
"name": "https://www.imagemagick.org/script/changelog.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.imagemagick.org/script/changelog.php"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3580",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3580"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0726",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0726.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160717 Re: multiple memory corruption issues in lepton",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/17/6"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dropbox/lepton/issues/26",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/dropbox/lepton/issues/26"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160717 Re: multiple memory corruption issues in lepton",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/17/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-6434",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40465",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40465/"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking"
|
||||
"name": "20161005 Cisco Firepower Management Center Console Authentication Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc1"
|
||||
},
|
||||
{
|
||||
"name": "https://www.korelogic.com/Resources/Advisories/KL-001-2016-005.txt",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "https://www.korelogic.com/Resources/Advisories/KL-001-2016-005.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20161005 Cisco Firepower Management Center Console Authentication Bypass Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ftmc1"
|
||||
"name": "https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.korelogic.com/blog/2016/10/10/virtual_appliance_spelunking"
|
||||
},
|
||||
{
|
||||
"name": "93412",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93412"
|
||||
},
|
||||
{
|
||||
"name": "40465",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40465/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-6903",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160822 Re: CVE Request: lshell: shell outbreak vulnerabilities via bad syntax parse and multiline commands",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/22/17"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1369345",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1369345"
|
||||
},
|
||||
{
|
||||
"name": "92591",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92591"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834946",
|
||||
@ -63,29 +68,24 @@
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=834946"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1369345",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1369345"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ghantoos/lshell/commit/e72dfcd1f258193f9aaea3591ecbdaed207661a0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ghantoos/lshell/commit/e72dfcd1f258193f9aaea3591ecbdaed207661a0"
|
||||
"name": "[oss-security] 20160822 Re: CVE Request: lshell: shell outbreak vulnerabilities via bad syntax parse and multiline commands",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/22/17"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ghantoos/lshell/issues/149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ghantoos/lshell/issues/149"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ghantoos/lshell/commit/e72dfcd1f258193f9aaea3591ecbdaed207661a0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ghantoos/lshell/commit/e72dfcd1f258193f9aaea3591ecbdaed207661a0"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ghantoos/lshell/pull/153/commits/a686f71732a3d0f16df52ef46ab8a49ee0083c68",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ghantoos/lshell/pull/153/commits/a686f71732a3d0f16df52ef46ab8a49ee0083c68"
|
||||
},
|
||||
{
|
||||
"name" : "92591",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92591"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7360",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160930 Multiple exposures in Sophos UTM",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539518/100/0/threaded"
|
||||
"name": "1036931",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036931"
|
||||
},
|
||||
{
|
||||
"name": "93266",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93266"
|
||||
},
|
||||
{
|
||||
"name" : "1036931",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036931"
|
||||
"name": "20160930 Multiple exposures in Sophos UTM",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539518/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-625",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-625"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-17"
|
||||
"name": "SUSE-SU-2016:3148",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name": "MS16-154",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2947",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3148",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:3160",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||
},
|
||||
{
|
||||
"name": "94871",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94871"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-17"
|
||||
},
|
||||
{
|
||||
"name": "1037442",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037442"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-625",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-625"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2947",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:3160",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161004 Re: CVE request for code execution via gem name collission in bundler (was Re: CVE Request)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/04/7"
|
||||
"name": "93423",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93423"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161004 Re: Re: CVE request for code execution via gem name collission in bundler (was Re: CVE Request)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/04/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161004 Re: Re: CVE request for code execution via gem name collission in bundler (was Re: CVE Request)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/3"
|
||||
"name": "https://github.com/bundler/bundler/issues/5062",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bundler/bundler/issues/5062"
|
||||
},
|
||||
{
|
||||
"name": "http://collectiveidea.com/blog/archives/2016/10/06/bundlers-multiple-source-security-vulnerability/",
|
||||
@ -77,20 +72,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381951"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161004 Re: Re: CVE request for code execution via gem name collission in bundler (was Re: CVE Request)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161004 Re: CVE request for code execution via gem name collission in bundler (was Re: CVE Request)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/04/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161004 Re: Re: CVE request for code execution via gem name collission in bundler (was Re: CVE Request)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/04/5"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bundler/bundler/issues/5051",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bundler/bundler/issues/5051"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/bundler/bundler/issues/5062",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/bundler/bundler/issues/5062"
|
||||
},
|
||||
{
|
||||
"name" : "93423",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93423"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user