mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
bcfd726b88
commit
55dbf1da57
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060302 AZTEK forums 4.0 multiple vulnerabilities (PoC)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/426650/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1547",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1547"
|
||||
},
|
||||
{
|
||||
"name" : "16938",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16938"
|
||||
"name": "539",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/539"
|
||||
},
|
||||
{
|
||||
"name": "23612",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.osvdb.org/23612"
|
||||
},
|
||||
{
|
||||
"name" : "539",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/539"
|
||||
"name": "16938",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16938"
|
||||
},
|
||||
{
|
||||
"name": "20060302 AZTEK forums 4.0 multiple vulnerabilities (PoC)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/426650/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-1192",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS06-013",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
|
||||
},
|
||||
{
|
||||
"name" : "17460",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17460"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1318",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1318"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1336",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1336"
|
||||
"name": "18957",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18957"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1498",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1498"
|
||||
},
|
||||
{
|
||||
"name": "670",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/670"
|
||||
},
|
||||
{
|
||||
"name": "ie-browser-window-spoofing(25557)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25557"
|
||||
},
|
||||
{
|
||||
"name": "17460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17460"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1645",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1645"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1725",
|
||||
"name": "MS06-013",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1336",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1725"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1336"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1318",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1318"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1740",
|
||||
@ -98,19 +108,9 @@
|
||||
"url": "http://securitytracker.com/id?1015899"
|
||||
},
|
||||
{
|
||||
"name" : "18957",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18957"
|
||||
},
|
||||
{
|
||||
"name" : "670",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/670"
|
||||
},
|
||||
{
|
||||
"name" : "ie-browser-window-spoofing(25557)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25557"
|
||||
"name": "oval:org.mitre.oval:def:1725",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1725"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060402 Hosting Controller AccountActions.asp and saveuploadfiles.asp vulns (PoC)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/429731/100/0/threaded"
|
||||
"name": "28973",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28973"
|
||||
},
|
||||
{
|
||||
"name": "20071213 Hosting Controller - Multiple Security Bugs (Extremely Critical)",
|
||||
@ -63,15 +63,20 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/485028/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4730",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4730"
|
||||
"name": "20060402 Hosting Controller AccountActions.asp and saveuploadfiles.asp vulns (PoC)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429731/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://hostingcontroller.com/english/logs/Post-Hotfix-3_3-sec-Patch-ReleaseNotes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hostingcontroller.com/english/logs/Post-Hotfix-3_3-sec-Patch-ReleaseNotes.html"
|
||||
},
|
||||
{
|
||||
"name": "4730",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4730"
|
||||
},
|
||||
{
|
||||
"name": "26862",
|
||||
"refsource": "BID",
|
||||
@ -82,11 +87,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24773"
|
||||
},
|
||||
{
|
||||
"name" : "28973",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28973"
|
||||
},
|
||||
{
|
||||
"name": "hosting-controller-accountactions-password(25673)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431011/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1411",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1411"
|
||||
},
|
||||
{
|
||||
"name": "1015943",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015943"
|
||||
},
|
||||
{
|
||||
"name": "710",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/710"
|
||||
},
|
||||
{
|
||||
"name": "19648",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19648"
|
||||
},
|
||||
{
|
||||
"name" : "710",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/710"
|
||||
"name": "ADV-2006-1411",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1411"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "102292",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102292-1"
|
||||
},
|
||||
{
|
||||
"name" : "17517",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17517"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1357",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015930"
|
||||
},
|
||||
{
|
||||
"name": "102292",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102292-1"
|
||||
},
|
||||
{
|
||||
"name": "19632",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "sun-javastudio-insecure-permissions(25822)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25822"
|
||||
},
|
||||
{
|
||||
"name": "17517",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17517"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061026 phpFaber CMS Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449894/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vigilon.com/advisories/vg-phpfaber-24-10-2006.txt",
|
||||
"refsource": "MISC",
|
||||
@ -72,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20821"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4260",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4260"
|
||||
},
|
||||
{
|
||||
"name": "22629",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "1802",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1802"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4260",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4260"
|
||||
},
|
||||
{
|
||||
"name": "20061026 phpFaber CMS Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449894/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070509 Multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/468070/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36211",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36211"
|
||||
},
|
||||
{
|
||||
"name" : "2708",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2708"
|
||||
"name": "20070509 Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/468070/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "flexlabel-activex-dos(34208)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34208"
|
||||
},
|
||||
{
|
||||
"name": "2708",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "45300",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45300"
|
||||
},
|
||||
{
|
||||
"name": "20071115 Aida-Web Information Exposure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483749/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "26464",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26464"
|
||||
},
|
||||
{
|
||||
"name" : "45300",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45300"
|
||||
"name": "aida-web-information-disclosure(38504)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38504"
|
||||
},
|
||||
{
|
||||
"name": "3385",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securityreason.com/securityalert/3385"
|
||||
},
|
||||
{
|
||||
"name" : "aida-web-information-disclosure(38504)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38504"
|
||||
"name": "26464",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26464"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0030",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-004",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004"
|
||||
"name": "oval:org.mitre.oval:def:8050",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8050"
|
||||
},
|
||||
{
|
||||
"name": "TA10-040A",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8050",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8050"
|
||||
"name": "MS10-004",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004"
|
||||
},
|
||||
{
|
||||
"name": "1023563",
|
||||
|
@ -57,36 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cups.org/str.php?L3482"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=558460",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=558460"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201207-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201207-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:072",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:072"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:073",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:073"
|
||||
},
|
||||
{
|
||||
"name": "USN-906-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -96,6 +66,36 @@
|
||||
"name": "38524",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38524"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:072",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:072"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201207-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201207-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:073",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:073"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=558460",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=558460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100204 CORELAN-10-008 - Multiple vulnerabilities found in evalmsi 2.1.03",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509370/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1002-exploits/corelan-10-008-evalmsi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1002-exploits/corelan-10-008-evalmsi.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-008-evalmsi-2-1-03-multiple-vulnerabilities/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-008-evalmsi-2-1-03-multiple-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name" : "38116",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38116"
|
||||
},
|
||||
{
|
||||
"name": "62177",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38478"
|
||||
},
|
||||
{
|
||||
"name": "38116",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38116"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/corelan-10-008-evalmsi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/corelan-10-008-evalmsi.txt"
|
||||
},
|
||||
{
|
||||
"name": "evalsmsi-ajax-sql-injection(56152)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56152"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-008-evalmsi-2-1-03-multiple-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-008-evalmsi-2-1-03-multiple-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "20100204 CORELAN-10-008 - Multiple vulnerabilities found in evalmsi 2.1.03",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509370/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,66 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "moinmoin-superuser-unspecified(56002)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56002"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100215 CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/15/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100215 Re: CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=126625972814888&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100221 Re: CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=126676896601156&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=569975",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=569975"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.moinmo.in/moin/1.8/raw-file/1.8.7/docs/CHANGES",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.moinmo.in/moin/1.8/raw-file/1.8.7/docs/CHANGES"
|
||||
},
|
||||
{
|
||||
"name" : "http://moinmo.in/MoinMoinRelease1.8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moinmo.in/MoinMoinRelease1.8"
|
||||
"name": "38023",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38023"
|
||||
},
|
||||
{
|
||||
"name": "http://moinmo.in/SecurityFixes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moinmo.in/SecurityFixes"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.moinmo.in/moin/1.8/raw-file/1.8.7/docs/CHANGES",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.moinmo.in/moin/1.8/raw-file/1.8.7/docs/CHANGES"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=569975",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=569975"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=565604",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=565604"
|
||||
},
|
||||
{
|
||||
"name": "62043",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/62043"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100221 Re: CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126676896601156&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://moinmo.in/MoinMoinRelease1.8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moinmo.in/MoinMoinRelease1.8"
|
||||
},
|
||||
{
|
||||
"name": "38709",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38709"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100215 Re: CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126625972814888&w=2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2014",
|
||||
"refsource": "DEBIAN",
|
||||
@ -102,40 +122,20 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035438.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-1743",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035374.html"
|
||||
},
|
||||
{
|
||||
"name" : "38023",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38023"
|
||||
},
|
||||
{
|
||||
"name" : "62043",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/62043"
|
||||
},
|
||||
{
|
||||
"name": "38444",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38444"
|
||||
},
|
||||
{
|
||||
"name" : "38709",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38709"
|
||||
},
|
||||
{
|
||||
"name": "38903",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38903"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0266",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0266"
|
||||
"name": "FEDORA-2010-1743",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035374.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0600",
|
||||
@ -143,9 +143,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0600"
|
||||
},
|
||||
{
|
||||
"name" : "moinmoin-superuser-unspecified(56002)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56002"
|
||||
"name": "ADV-2010-0266",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0266"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0912",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2010-1522",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100630 Secunia Research: Joomla BookLibrary Component Four SQL Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/512094/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://ordasoft.com/Download/Download-document/3-BookLibrary-1.5.3-Basic-for-Joomla-1.5.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ordasoft.com/Download/Download-document/3-BookLibrary-1.5.3-Basic-for-Joomla-1.5.html"
|
||||
},
|
||||
{
|
||||
"name": "20100630 Secunia Research: Joomla BookLibrary Component Four SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/512094/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://ordasoft.com/Download/View-document-details/3-BookLibrary-1.5.3-Basic-for-Joomla-1.5.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ordasoft.com/Download/View-document-details/3-BookLibrary-1.5.3-Basic-for-Joomla-1.5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2010-84/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2010-84/"
|
||||
},
|
||||
{
|
||||
"name": "41264",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41264"
|
||||
},
|
||||
{
|
||||
"name" : "65879",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/65879"
|
||||
"name": "booklibrary-index-sql-injection(59966)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59966"
|
||||
},
|
||||
{
|
||||
"name": "40131",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/40131"
|
||||
},
|
||||
{
|
||||
"name" : "booklibrary-index-sql-injection(59966)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59966"
|
||||
"name": "http://secunia.com/secunia_research/2010-84/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2010-84/"
|
||||
},
|
||||
{
|
||||
"name": "65879",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/65879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-1577",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,15 +58,20 @@
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3bd1c.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "66508",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/66508"
|
||||
"name": "cisco-cds-streamer-directory-traversal(60567)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60567"
|
||||
},
|
||||
{
|
||||
"name": "1024234",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024234"
|
||||
},
|
||||
{
|
||||
"name": "66508",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/66508"
|
||||
},
|
||||
{
|
||||
"name": "40701",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "ADV-2010-1881",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1881"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-cds-streamer-directory-traversal(60567)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60567"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1794",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/512642/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "41958",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41958"
|
||||
},
|
||||
{
|
||||
"name": "1024250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024250"
|
||||
},
|
||||
{
|
||||
"name": "41958",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41958"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "12087",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12087"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1004-exploits/joomlafabrik-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "comfabrik-index-file-include(57571)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57571"
|
||||
},
|
||||
{
|
||||
"name": "12087",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12087"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15120",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15120"
|
||||
},
|
||||
{
|
||||
"name": "http://www.stratsec.net/Research/Advisories/Blue-River-Mura-CMS-Directory-Traversal-%28SS-2010-0",
|
||||
"refsource": "MISC",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43499"
|
||||
},
|
||||
{
|
||||
"name": "15120",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15120"
|
||||
},
|
||||
{
|
||||
"name": "41591",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-3808",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4455",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4455"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4456"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-18-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-22-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12160",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12160"
|
||||
},
|
||||
{
|
||||
"name" : "42314",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42314"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3046",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3046"
|
||||
"name": "http://support.apple.com/kb/HT4455",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4455"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3046",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
||||
},
|
||||
{
|
||||
"name": "safari-invalid-cast-code-exec(63349)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63349"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12160",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12160"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-18-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "42314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42314"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4456"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-22-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-4122",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
"name": "41722",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41722"
|
||||
},
|
||||
{
|
||||
"name": "PM11777",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM11777"
|
||||
},
|
||||
{
|
||||
"name" : "41722",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41722"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15769",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15769"
|
||||
},
|
||||
{
|
||||
"name": "45503",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45503"
|
||||
},
|
||||
{
|
||||
"name": "15769",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15769"
|
||||
},
|
||||
{
|
||||
"name": "38666",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100810 Teams 1_1028_100809_1711 Joomla Component Multiple Blind SQL Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/512974/100/0/threaded"
|
||||
"name": "8463",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8463"
|
||||
},
|
||||
{
|
||||
"name": "14598",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/40933"
|
||||
},
|
||||
{
|
||||
"name" : "8463",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8463"
|
||||
"name": "20100810 Teams 1_1028_100809_1711 Joomla Component Multiple Blind SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/512974/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bkingsoft_office%5D_2010_insecure_dll_hijacking",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bkingsoft_office%5D_2010_insecure_dll_hijacking"
|
||||
},
|
||||
{
|
||||
"name": "41406",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41406"
|
||||
},
|
||||
{
|
||||
"name": "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bkingsoft_office%5D_2010_insecure_dll_hijacking",
|
||||
"refsource": "MISC",
|
||||
"url": "http://core.yehg.net/lab/pr0js/advisories/dll_hijacking/%5Bkingsoft_office%5D_2010_insecure_dll_hijacking"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0388",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "64878",
|
||||
"refsource": "BID",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102040"
|
||||
},
|
||||
{
|
||||
"name": "56477",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56477"
|
||||
},
|
||||
{
|
||||
"name": "1029623",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029623"
|
||||
},
|
||||
{
|
||||
"name" : "56477",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56477"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-0480",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,26 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.djangoproject.com/weblog/2014/aug/20/security/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3010",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3010"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1132",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "69425",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69425"
|
||||
},
|
||||
{
|
||||
"name" : "59782",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59782"
|
||||
},
|
||||
{
|
||||
"name": "61276",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +71,21 @@
|
||||
"name": "61281",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61281"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1132",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3010",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3010"
|
||||
},
|
||||
{
|
||||
"name": "59782",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59782"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-0513",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-0523",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0726",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32843",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32843"
|
||||
"name": "65514",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65514"
|
||||
},
|
||||
{
|
||||
"name": "20140212 Cisco Unified Communications Manager IPMA Blind SQL Injection Vulnerability",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0726"
|
||||
},
|
||||
{
|
||||
"name" : "65514",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65514"
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32843",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32843"
|
||||
},
|
||||
{
|
||||
"name": "103218",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0729",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "103220",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/103220"
|
||||
},
|
||||
{
|
||||
"name": "20140211 Cisco Unified Communications Manager Enterprise Mobility Application Blind SQL Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "65501",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65501"
|
||||
},
|
||||
{
|
||||
"name" : "103220",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/103220"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4099",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-052",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "69607",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/69607"
|
||||
},
|
||||
{
|
||||
"name" : "1030818",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030818"
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20144099-code-exec(95529)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4422",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6535",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6535"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6441",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6441"
|
||||
},
|
||||
{
|
||||
"name": "1030866",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030866"
|
||||
},
|
||||
{
|
||||
"name": "appleios-cve20144422-sec-bypass(96096)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96096"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6442",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6442"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-09-17-1",
|
||||
"name": "APPLE-SA-2014-10-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-09-17-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-10-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||
},
|
||||
{
|
||||
"name": "69882",
|
||||
"refsource": "BID",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/69911"
|
||||
},
|
||||
{
|
||||
"name" : "1030866",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030866"
|
||||
"name": "https://support.apple.com/kb/HT6535",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6535"
|
||||
},
|
||||
{
|
||||
"name" : "appleios-cve20144422-sec-bypass(96096)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96096"
|
||||
"name": "APPLE-SA-2014-09-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4450",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6541"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-10-20-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533747"
|
||||
},
|
||||
{
|
||||
"name" : "70660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70660"
|
||||
},
|
||||
{
|
||||
"name": "1031077",
|
||||
"refsource": "SECTRACK",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "appleios-cve20144450-info-disc(97666)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97666"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-10-20-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://www.securityfocus.com/archive/1/533747"
|
||||
},
|
||||
{
|
||||
"name": "70660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4641",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.netsparker.com/critical-xss-vulnerabilities-in-osticket/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/osTicket/osTicket-1.8/releases/tag/v1.9.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/osTicket/osTicket-1.8/releases/tag/v1.9.2"
|
||||
},
|
||||
{
|
||||
"name": "68500",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68500"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/osTicket/osTicket-1.8/releases/tag/v1.9.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/osTicket/osTicket-1.8/releases/tag/v1.9.2"
|
||||
},
|
||||
{
|
||||
"name": "59539",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141207 CVE request: Unauthenticated remote disk space exhaustion in Zarafa WebAccess and WebApp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/07/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150103 Re: CVE request: Unauthenticated remote disk space exhaustion in Zarafa WebAccess and WebApp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/03/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.robert-scheck.de/cve-2014-9465-zarafa/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security.robert-scheck.de/cve-2014-9465-zarafa/"
|
||||
"name": "MDVSA-2015:040",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:040"
|
||||
},
|
||||
{
|
||||
"name": "http://download.zarafa.com/community/beta/7.1/changelog-7.1.txt",
|
||||
@ -73,14 +63,9 @@
|
||||
"url": "http://download.zarafa.com/community/beta/7.1/changelog-7.1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.zarafa.com/community/beta/7.2/changelog-7.2.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.zarafa.com/community/beta/7.2/changelog-7.2.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1139442",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1139442"
|
||||
"name": "[oss-security] 20150103 Re: CVE request: Unauthenticated remote disk space exhaustion in Zarafa WebAccess and WebApp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/03/10"
|
||||
},
|
||||
{
|
||||
"name": "https://jira.zarafa.com/browse/ZCP-12596",
|
||||
@ -88,9 +73,19 @@
|
||||
"url": "https://jira.zarafa.com/browse/ZCP-12596"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2015-0049.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2015-0049.html"
|
||||
"name": "FEDORA-2015-5864",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156228.html"
|
||||
},
|
||||
{
|
||||
"name": "http://security.robert-scheck.de/cve-2014-9465-zarafa/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.robert-scheck.de/cve-2014-9465-zarafa/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141207 CVE request: Unauthenticated remote disk space exhaustion in Zarafa WebAccess and WebApp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/12/07/2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-5823",
|
||||
@ -98,14 +93,19 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156112.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-5864",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156228.html"
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0049.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2015-0049.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:040",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:040"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1139442",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1139442"
|
||||
},
|
||||
{
|
||||
"name": "http://download.zarafa.com/community/beta/7.2/changelog-7.2.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.zarafa.com/community/beta/7.2/changelog-7.2.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/google-security-research/issues/detail?id=153",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/google-security-research/issues/detail?id=153"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=240c94a185cd8dae7d03059abec8a5662c35ecd3",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,31 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=cd4a5a26e591d01494567df9dec7f72d59551f6e"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-05"
|
||||
},
|
||||
{
|
||||
"name": "72986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72986"
|
||||
},
|
||||
{
|
||||
"name": "USN-2739-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2739-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3461",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3461"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0627",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0083.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,39 +98,24 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3461",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3461"
|
||||
"name": "RHSA-2015:0696",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-2216",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-2237",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201503-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201503-05"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:055",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0696",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0627",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
||||
"name": "http://code.google.com/p/google-security-research/issues/detail?id=153",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/google-security-research/issues/detail?id=153"
|
||||
},
|
||||
{
|
||||
"name": "USN-2510-1",
|
||||
@ -118,14 +123,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2510-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2739-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2739-1"
|
||||
},
|
||||
{
|
||||
"name" : "72986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72986"
|
||||
"name": "FEDORA-2015-2237",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2014-9881",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=ba3f404a10b3bb7e9c20440837df3cd35c5d0c4b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=ba3f404a10b3bb7e9c20440837df3cd35c5d0c4b"
|
||||
},
|
||||
{
|
||||
"name": "92219",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92219"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=ba3f404a10b3bb7e9c20440837df3cd35c5d0c4b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=ba3f404a10b3bb7e9c20440837df3cd35c5d0c4b"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3091",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-3135",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,25 +58,25 @@
|
||||
"url": "https://code.google.com/p/google-security-research/issues/detail?id=758"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d157bd761585605b7882935ffb86286919f62ea1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d157bd761585605b7882935ffb86286919f62ea1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1317386",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1317386"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/d157bd761585605b7882935ffb86286919f62ea1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/d157bd761585605b7882935ffb86286919f62ea1"
|
||||
"name": "USN-2930-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2930-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3054-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3054-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2930-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2930-2"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/d157bd761585605b7882935ffb86286919f62ea1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/d157bd761585605b7882935ffb86286919f62ea1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3055-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -87,26 +87,26 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3056-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3057-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3057-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2930-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2930-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2930-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2930-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2930-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2930-3"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d157bd761585605b7882935ffb86286919f62ea1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=d157bd761585605b7882935ffb86286919f62ea1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1317386",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1317386"
|
||||
},
|
||||
{
|
||||
"name": "USN-3057-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3057-1"
|
||||
},
|
||||
{
|
||||
"name": "84305",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20161114 Multiple vulnerabilities in Barco Clickshare",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539754/100/0/threaded"
|
||||
"name": "94326",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94326"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-Execution-Path-Traversal.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/139713/Barco-ClickShare-XSS-Remote-Code-Execution-Path-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name" : "94326",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94326"
|
||||
"name": "20161114 Multiple vulnerabilities in Barco Clickshare",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539754/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3432",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "92033",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92033"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name" : "92033",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92033"
|
||||
},
|
||||
{
|
||||
"name": "1036370",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3468",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "1036402",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036402"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "91922",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91922"
|
||||
},
|
||||
{
|
||||
"name" : "1036402",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036402"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40084",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40084/"
|
||||
},
|
||||
{
|
||||
"name": "20160707 [KIS-2016-11] IPS Community Suite <= 4.1.12.3 Autoloaded PHP Code Injection Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jul/19"
|
||||
},
|
||||
{
|
||||
"name" : "http://karmainsecurity.com/KIS-2016-11",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://karmainsecurity.com/KIS-2016-11"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://invisionpower.com/release-notes/4113-r44/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://invisionpower.com/release-notes/4113-r44/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "40084",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40084/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/137804/IPS-Community-Suite-4.1.12.3-PHP-Code-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "91732",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91732"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "http://karmainsecurity.com/KIS-2016-11",
|
||||
"refsource": "MISC",
|
||||
"url": "http://karmainsecurity.com/KIS-2016-11"
|
||||
},
|
||||
{
|
||||
"name": "https://invisionpower.com/release-notes/4113-r44/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://invisionpower.com/release-notes/4113-r44/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.theforeman.org/issues/16019",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://projects.theforeman.org/issues/16019"
|
||||
},
|
||||
{
|
||||
"name" : "http://projects.theforeman.org/issues/16024",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://projects.theforeman.org/issues/16024"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1365815",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1365815"
|
||||
"name": "RHSA-2018:0336",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0336"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/theforeman/foreman/commit/0f35fe14acf0d0d3b55e9337bc5e2b9640ff2372",
|
||||
@ -73,19 +63,29 @@
|
||||
"url": "https://github.com/theforeman/foreman/commit/0f35fe14acf0d0d3b55e9337bc5e2b9640ff2372"
|
||||
},
|
||||
{
|
||||
"name" : "https://theforeman.org/security.html#2016-6319",
|
||||
"name": "http://projects.theforeman.org/issues/16024",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://theforeman.org/security.html#2016-6319"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0336",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0336"
|
||||
"url": "http://projects.theforeman.org/issues/16024"
|
||||
},
|
||||
{
|
||||
"name": "92429",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92429"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.theforeman.org/issues/16019",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://projects.theforeman.org/issues/16019"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1365815",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1365815"
|
||||
},
|
||||
{
|
||||
"name": "https://theforeman.org/security.html#2016-6319",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://theforeman.org/security.html#2016-6319"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7482",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "94850",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94850"
|
||||
},
|
||||
{
|
||||
"name": "1037429",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037429"
|
||||
},
|
||||
{
|
||||
"name": "94850",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-8448",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "93608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93608"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user