mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a7dc7953ad
commit
569eab98bb
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2621",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2621"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4165",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4165"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-foing-file-include(29718)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29718"
|
||||
},
|
||||
{
|
||||
"name": "30035",
|
||||
"refsource": "OSVDB",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/22499"
|
||||
},
|
||||
{
|
||||
"name" : "phpbb-foing-file-include(29718)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29718"
|
||||
"name": "2621",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2621"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2626",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2626"
|
||||
},
|
||||
{
|
||||
"name": "20687",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20687"
|
||||
},
|
||||
{
|
||||
"name": "2626",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2626"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4214",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4214"
|
||||
},
|
||||
{
|
||||
"name" : "22561",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22561"
|
||||
},
|
||||
{
|
||||
"name": "mdweb132-chemin-file-include(29721)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29721"
|
||||
},
|
||||
{
|
||||
"name": "22561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22561"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061112 DirectAdmin Multiple Cross Site Scription",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451376/100/0/threaded"
|
||||
"name": "21049",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21049"
|
||||
},
|
||||
{
|
||||
"name": "directadmin-user-xss(30256)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30256"
|
||||
},
|
||||
{
|
||||
"name": "http://aria-security.net/advisory/directadmin.txt",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://aria-security.net/advisory/directadmin.txt"
|
||||
},
|
||||
{
|
||||
"name" : "21049",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21049"
|
||||
"name": "20061112 DirectAdmin Multiple Cross Site Scription",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451376/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1885",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1885"
|
||||
},
|
||||
{
|
||||
"name" : "directadmin-user-xss(30256)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30256"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070425 HTMLeditbox & 2.2 >> RFI",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466841/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23664",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23664"
|
||||
},
|
||||
{
|
||||
"name": "20070425 HTMLeditbox & 2.2 >> RFI",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466841/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35525",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3767",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3767"
|
||||
},
|
||||
{
|
||||
"name" : "23564",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23564"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1476",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "35638",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35638"
|
||||
},
|
||||
{
|
||||
"name": "3767",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3767"
|
||||
},
|
||||
{
|
||||
"name": "23564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23564"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/467822/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1705",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1705"
|
||||
"name": "2683",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2683"
|
||||
},
|
||||
{
|
||||
"name": "34336",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/25180"
|
||||
},
|
||||
{
|
||||
"name" : "2683",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2683"
|
||||
"name": "ADV-2007-1705",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://moaxb.blogspot.com/2007/05/moaxb-22-leadtools-isis-control.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://moaxb.blogspot.com/2007/05/moaxb-22-leadtools-isis-control.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.shinnai.altervista.org/moaxb/20070522/leadisistxt.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.shinnai.altervista.org/moaxb/20070522/leadisistxt.html"
|
||||
},
|
||||
{
|
||||
"name": "24093",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24093"
|
||||
},
|
||||
{
|
||||
"name": "25349",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25349"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1900",
|
||||
"refsource": "VUPEN",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36032"
|
||||
},
|
||||
{
|
||||
"name" : "25349",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25349"
|
||||
},
|
||||
{
|
||||
"name": "leadtools-isis-activex-bo(34437)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34437"
|
||||
},
|
||||
{
|
||||
"name": "http://www.shinnai.altervista.org/moaxb/20070522/leadisistxt.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.shinnai.altervista.org/moaxb/20070522/leadisistxt.html"
|
||||
},
|
||||
{
|
||||
"name": "http://moaxb.blogspot.com/2007/05/moaxb-22-leadtools-isis-control.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://moaxb.blogspot.com/2007/05/moaxb-22-leadtools-isis-control.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-2869",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,130 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070531 FLEA-2007-0023-1: firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-13.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1424"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1306",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1306"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1308",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1308"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200706-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200706-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:120",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:120"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:126",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0400",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0401",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0402",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-152-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-468-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-468-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-151A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
|
||||
},
|
||||
{
|
||||
"name" : "24242",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24242"
|
||||
},
|
||||
{
|
||||
"name" : "35135",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35135"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11208",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1994",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1994"
|
||||
},
|
||||
{
|
||||
"name" : "1018154",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018154"
|
||||
},
|
||||
{
|
||||
"name" : "25476",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25476"
|
||||
},
|
||||
{
|
||||
"name" : "25533",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25533"
|
||||
},
|
||||
{
|
||||
"name" : "25635",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25635"
|
||||
"name": "20070531 FLEA-2007-0023-1: firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470172/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25647",
|
||||
@ -183,9 +78,29 @@
|
||||
"url": "http://secunia.com/advisories/25647"
|
||||
},
|
||||
{
|
||||
"name" : "25685",
|
||||
"name": "firefox-autocomplete-dos(34612)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_36_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200706-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200706-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "25635",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25685"
|
||||
"url": "http://secunia.com/advisories/25635"
|
||||
},
|
||||
{
|
||||
"name": "25534",
|
||||
@ -193,14 +108,39 @@
|
||||
"url": "http://secunia.com/advisories/25534"
|
||||
},
|
||||
{
|
||||
"name" : "25490",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25490"
|
||||
"name": "ADV-2007-1994",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1994"
|
||||
},
|
||||
{
|
||||
"name" : "25750",
|
||||
"name": "RHSA-2007:0400",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0400.html"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-152-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.571857"
|
||||
},
|
||||
{
|
||||
"name": "25533",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25750"
|
||||
"url": "http://secunia.com/advisories/25533"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11208",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11208"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1306",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1306"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1424"
|
||||
},
|
||||
{
|
||||
"name": "25858",
|
||||
@ -208,9 +148,69 @@
|
||||
"url": "http://secunia.com/advisories/25858"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-autocomplete-dos(34612)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34612"
|
||||
"name": "USN-468-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-468-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0401",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0401.html"
|
||||
},
|
||||
{
|
||||
"name": "25476",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25476"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:126",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:126"
|
||||
},
|
||||
{
|
||||
"name": "35135",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35135"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "24242",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24242"
|
||||
},
|
||||
{
|
||||
"name": "25750",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25750"
|
||||
},
|
||||
{
|
||||
"name": "25490",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25490"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0402",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0402.html"
|
||||
},
|
||||
{
|
||||
"name": "TA07-151A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-151A.html"
|
||||
},
|
||||
{
|
||||
"name": "25685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25685"
|
||||
},
|
||||
{
|
||||
"name": "1018154",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2007-2949",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,106 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2007-63/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.gnome.org/viewcvs/gimp?view=revision&revision=22798",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.gnome.org/viewcvs/gimp?view=revision&revision=22798"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1487",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1487"
|
||||
},
|
||||
{
|
||||
"name" : "http://issues.foresightlinux.org/browse/FL-457",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://issues.foresightlinux.org/browse/FL-457"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1335",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1335"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200707-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200707-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:170",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0513",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0513.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-222-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.360191"
|
||||
},
|
||||
{
|
||||
"name" : "103170",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1"
|
||||
},
|
||||
{
|
||||
"name" : "201320",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:015",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-480-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-480-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#399896",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/399896"
|
||||
},
|
||||
{
|
||||
"name" : "24745",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24745"
|
||||
},
|
||||
{
|
||||
"name" : "37804",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37804"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5772",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11276",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2421",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2421"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4241",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4241"
|
||||
},
|
||||
{
|
||||
"name" : "25677",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25677"
|
||||
},
|
||||
{
|
||||
"name": "25949",
|
||||
"refsource": "SECUNIA",
|
||||
@ -173,14 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/26132"
|
||||
},
|
||||
{
|
||||
"name" : "26215",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26215"
|
||||
"name": "gimp-unpackpixeldata-code-execution(35246)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35246"
|
||||
},
|
||||
{
|
||||
"name" : "26384",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26384"
|
||||
"name": "https://issues.rpath.com/browse/RPL-1487",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1487"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200707-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200707-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-222-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.360191"
|
||||
},
|
||||
{
|
||||
"name": "26575",
|
||||
@ -188,9 +98,39 @@
|
||||
"url": "http://secunia.com/advisories/26575"
|
||||
},
|
||||
{
|
||||
"name" : "26939",
|
||||
"name": "37804",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37804"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5772",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5772"
|
||||
},
|
||||
{
|
||||
"name": "26384",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26939"
|
||||
"url": "http://secunia.com/advisories/26384"
|
||||
},
|
||||
{
|
||||
"name": "201320",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201320-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0513",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0513.html"
|
||||
},
|
||||
{
|
||||
"name": "25677",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25677"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11276",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11276"
|
||||
},
|
||||
{
|
||||
"name": "28114",
|
||||
@ -198,9 +138,69 @@
|
||||
"url": "http://secunia.com/advisories/28114"
|
||||
},
|
||||
{
|
||||
"name" : "gimp-unpackpixeldata-code-execution(35246)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35246"
|
||||
"name": "ADV-2007-2421",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2421"
|
||||
},
|
||||
{
|
||||
"name": "26215",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26215"
|
||||
},
|
||||
{
|
||||
"name": "24745",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24745"
|
||||
},
|
||||
{
|
||||
"name": "USN-480-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-480-1"
|
||||
},
|
||||
{
|
||||
"name": "103170",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103170-1"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.gnome.org/viewcvs/gimp?view=revision&revision=22798",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.gnome.org/viewcvs/gimp?view=revision&revision=22798"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:170",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:170"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1335",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1335"
|
||||
},
|
||||
{
|
||||
"name": "26939",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26939"
|
||||
},
|
||||
{
|
||||
"name": "VU#399896",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/399896"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4241",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4241"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.foresightlinux.org/browse/FL-457",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://issues.foresightlinux.org/browse/FL-457"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5004900.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5004900.html"
|
||||
"name": "24489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24489"
|
||||
},
|
||||
{
|
||||
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/23/3008097_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/23/3008097_f.SAL_Public.html"
|
||||
"name": "netware-nfs-mount-dos(34878)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34878"
|
||||
},
|
||||
{
|
||||
"name": "VU#578105",
|
||||
@ -68,29 +68,29 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/578105"
|
||||
},
|
||||
{
|
||||
"name" : "24489",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24489"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2221",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2221"
|
||||
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/23/3008097_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/23/3008097_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "37317",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37317"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5004900.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5004900.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2221",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2221"
|
||||
},
|
||||
{
|
||||
"name": "25697",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25697"
|
||||
},
|
||||
{
|
||||
"name" : "netware-nfs-mount-dos(34878)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070717 IBM Tivoli Provisioning Manager for OS Deployment TFTP Blocksize DoS Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=560"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg24016347",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24016347"
|
||||
},
|
||||
{
|
||||
"name": "http://www3.software.ibm.com/ibmdl/pub/software/tivoli_support/patches/patches_5.1.0/5.1.0-TIV-TPMOSD-FP0003/5.1.0-TIV-TPMOSD-FP0003.README.HTM",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www3.software.ibm.com/ibmdl/pub/software/tivoli_support/patches/patches_5.1.0/5.1.0-TIV-TPMOSD-FP0003/5.1.0-TIV-TPMOSD-FP0003.README.HTM"
|
||||
},
|
||||
{
|
||||
"name" : "24942",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24942"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2560",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2560"
|
||||
},
|
||||
{
|
||||
"name" : "1018401",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018401"
|
||||
},
|
||||
{
|
||||
"name": "26093",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26093"
|
||||
},
|
||||
{
|
||||
"name": "24942",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24942"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg24016347",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24016347"
|
||||
},
|
||||
{
|
||||
"name": "20070717 IBM Tivoli Provisioning Manager for OS Deployment TFTP Blocksize DoS Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=560"
|
||||
},
|
||||
{
|
||||
"name": "1018401",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018401"
|
||||
},
|
||||
{
|
||||
"name": "tivoli-rembo-dos(35468)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-6441",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,80 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||
"name": "27777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27777"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1975",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1975"
|
||||
},
|
||||
{
|
||||
"name": "29048",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||
},
|
||||
{
|
||||
"name": "28564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28564"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-wimax-dissector-dos(39183)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39183"
|
||||
},
|
||||
{
|
||||
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200712-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:001",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:1",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0058",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "27071",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27071"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10452",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10452"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14126",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14126"
|
||||
},
|
||||
{
|
||||
"name" : "28288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28288"
|
||||
},
|
||||
{
|
||||
"name" : "27777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27777"
|
||||
},
|
||||
{
|
||||
"name": "28304",
|
||||
"refsource": "SECUNIA",
|
||||
@ -138,19 +103,54 @@
|
||||
"url": "http://secunia.com/advisories/28325"
|
||||
},
|
||||
{
|
||||
"name" : "28564",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28564"
|
||||
"name": "oval:org.mitre.oval:def:14126",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14126"
|
||||
},
|
||||
{
|
||||
"name" : "29048",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29048"
|
||||
"name": "MDVSA-2008:1",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
||||
},
|
||||
{
|
||||
"name" : "wireshark-wimax-dissector-dos(39183)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39183"
|
||||
"name": "MDVSA-2008:001",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0058",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10452",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10452"
|
||||
},
|
||||
{
|
||||
"name": "27071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27071"
|
||||
},
|
||||
{
|
||||
"name": "28288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28288"
|
||||
},
|
||||
{
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0415",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,115 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100207 CVE request: information leak / potential crash in sys_move_pages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/07/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100207 Re: CVE request: information leak / potential crash in sys_move_pages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/07/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100208 Re: CVE request: information leak / potential crash in sys_move_pages",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/08/2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f5a55f1a6c5abee15a0e878e5c74d9f1569b8b0"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=562582",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=562582"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1996",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-1996"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2005",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2005"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-1787",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-1804",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:066",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:198",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0161",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0161.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0147",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0147.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:018",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-914-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-914-1"
|
||||
},
|
||||
{
|
||||
"name" : "38144",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38144"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9399",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399"
|
||||
},
|
||||
{
|
||||
"name" : "38492",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38492"
|
||||
"name": "ADV-2010-0638",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0638"
|
||||
},
|
||||
{
|
||||
"name": "38557",
|
||||
@ -168,9 +83,29 @@
|
||||
"url": "http://secunia.com/advisories/38557"
|
||||
},
|
||||
{
|
||||
"name" : "38922",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38922"
|
||||
"name": "RHSA-2010:0147",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0147.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9399",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9399"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-1804",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035070.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:198",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
||||
},
|
||||
{
|
||||
"name": "38144",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38144"
|
||||
},
|
||||
{
|
||||
"name": "38779",
|
||||
@ -178,9 +113,34 @@
|
||||
"url": "http://secunia.com/advisories/38779"
|
||||
},
|
||||
{
|
||||
"name" : "39033",
|
||||
"name": "SUSE-SA:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100207 CVE request: information leak / potential crash in sys_move_pages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/07/1"
|
||||
},
|
||||
{
|
||||
"name": "38922",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39033"
|
||||
"url": "http://secunia.com/advisories/38922"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1996",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1996"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-1787",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-February/035159.html"
|
||||
},
|
||||
{
|
||||
"name": "43315",
|
||||
@ -188,9 +148,49 @@
|
||||
"url": "http://secunia.com/advisories/43315"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0638",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0638"
|
||||
"name": "MDVSA-2010:066",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:066"
|
||||
},
|
||||
{
|
||||
"name": "39033",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39033"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100208 Re: CVE request: information leak / potential crash in sys_move_pages",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/08/2"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2005",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2005"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "38492",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38492"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=562582",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=562582"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0161",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0161.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=24071",
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=24071"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=24646",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=24646"
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=8864",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=8864"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/01/stable-channel-update_25.html"
|
||||
"name": "1023506",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023506"
|
||||
},
|
||||
{
|
||||
"name": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=24071",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=24071"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13852",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13852"
|
||||
},
|
||||
{
|
||||
"name" : "1023506",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023506"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=24646",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=24646"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "moinmoin-cfgpackagepages-unspecified(56595)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56595"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100215 CVE Request -- MoinMoin -- 1.8.7",
|
||||
"refsource": "MLIST",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "ADV-2010-0600",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0600"
|
||||
},
|
||||
{
|
||||
"name" : "moinmoin-cfgpackagepages-unspecified(56595)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56595"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "PM05663",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM05663"
|
||||
},
|
||||
{
|
||||
"name": "was-dmgr-nodeagent-dos(58555)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58555"
|
||||
},
|
||||
{
|
||||
"name": "PM05663",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM05663"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/MR360+operator+manual+paper.pdf?REQ=RAA&DIRECTION=5339461-1EN&FILENAME=MR360%2Boperator%2Bmanual%2Bpaper.pdf&FILEREV=4&DOCREV_ORG=4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/MR360+operator+manual+paper.pdf?REQ=RAA&DIRECTION=5339461-1EN&FILENAME=MR360%2Boperator%2Bmanual%2Bpaper.pdf&FILEREV=4&DOCREV_ORG=4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
|
||||
},
|
||||
{
|
||||
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/MR360+operator+manual+paper.pdf?REQ=RAA&DIRECTION=5339461-1EN&FILENAME=MR360%2Boperator%2Bmanual%2Bpaper.pdf&FILEREV=4&DOCREV_ORG=4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/MR360+operator+manual+paper.pdf?REQ=RAA&DIRECTION=5339461-1EN&FILENAME=MR360%2Boperator%2Bmanual%2Bpaper.pdf&FILEREV=4&DOCREV_ORG=4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0282",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030370",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030370"
|
||||
},
|
||||
{
|
||||
"name": "33860",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "107851",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/107851"
|
||||
},
|
||||
{
|
||||
"name" : "1030370",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030370"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0315",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0439",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "64884",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64884"
|
||||
},
|
||||
{
|
||||
"name": "56478",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56478"
|
||||
},
|
||||
{
|
||||
"name": "102042",
|
||||
"refsource": "OSVDB",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1029623"
|
||||
},
|
||||
{
|
||||
"name" : "56478",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56478"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-0820",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cs.cybozu.co.jp/information/gr20140225up05.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cs.cybozu.co.jp/information/gr20140225up05.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.cybozu.com/ja-jp/article/7994",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.cybozu.com/ja-jp/article/7994"
|
||||
},
|
||||
{
|
||||
"name": "JVN#26393529",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN26393529/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cs.cybozu.co.jp/information/gr20140225up05.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cs.cybozu.co.jp/information/gr20140225up05.php"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000023",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000023"
|
||||
},
|
||||
{
|
||||
"name": "https://support.cybozu.com/ja-jp/article/7994",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/7994"
|
||||
},
|
||||
{
|
||||
"name": "65815",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0889",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/entdocview.wss?uid=swg21679081"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_atlas_suite_atlas_policy_suite_cross_site_scripting_vulnerabilities_cve_2014_0889",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_atlas_suite_atlas_policy_suite_cross_site_scripting_vulnerabilities_cve_2014_0889"
|
||||
},
|
||||
{
|
||||
"name": "59681",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59681"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_atlas_suite_atlas_policy_suite_cross_site_scripting_vulnerabilities_cve_2014_0889",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/connections/blogs/PSIRT/entry/security_bulletin_atlas_suite_atlas_policy_suite_cross_site_scripting_vulnerabilities_cve_2014_0889"
|
||||
},
|
||||
{
|
||||
"name": "ibm-atlas-cve20140889-xss(91241)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1538",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,79 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-49.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-49.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1005584",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1005584"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-0741.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-0741.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-0742.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-0742.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1107421",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1107421"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2955",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2955"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2960",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2960"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0741",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0742",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0742.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0855",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0858",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0824",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0797",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||
"name": "59229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59229"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0819",
|
||||
@ -133,89 +63,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2243-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2243-1"
|
||||
"name": "RHSA-2014:0741",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0741.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2250-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2250-1"
|
||||
},
|
||||
{
|
||||
"name" : "67976",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67976"
|
||||
},
|
||||
{
|
||||
"name" : "1030386",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030386"
|
||||
},
|
||||
{
|
||||
"name" : "1030388",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030388"
|
||||
},
|
||||
{
|
||||
"name" : "58984",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58984"
|
||||
},
|
||||
{
|
||||
"name" : "59052",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59052"
|
||||
},
|
||||
{
|
||||
"name" : "59149",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59149"
|
||||
},
|
||||
{
|
||||
"name" : "59150",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59150"
|
||||
},
|
||||
{
|
||||
"name" : "59165",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59165"
|
||||
},
|
||||
{
|
||||
"name" : "59169",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59169"
|
||||
},
|
||||
{
|
||||
"name" : "59170",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59170"
|
||||
},
|
||||
{
|
||||
"name" : "59171",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59171"
|
||||
},
|
||||
{
|
||||
"name" : "59229",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59229"
|
||||
},
|
||||
{
|
||||
"name" : "59275",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59275"
|
||||
},
|
||||
{
|
||||
"name" : "59866",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59866"
|
||||
},
|
||||
{
|
||||
"name" : "59377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59377"
|
||||
"name": "SUSE-SU-2014:0824",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "59387",
|
||||
@ -223,15 +78,160 @@
|
||||
"url": "http://secunia.com/advisories/59387"
|
||||
},
|
||||
{
|
||||
"name" : "59328",
|
||||
"name": "59150",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59328"
|
||||
"url": "http://secunia.com/advisories/59150"
|
||||
},
|
||||
{
|
||||
"name": "1030388",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030388"
|
||||
},
|
||||
{
|
||||
"name": "67976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67976"
|
||||
},
|
||||
{
|
||||
"name": "59052",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59052"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0855",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0797",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-49.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-49.html"
|
||||
},
|
||||
{
|
||||
"name": "59169",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59169"
|
||||
},
|
||||
{
|
||||
"name": "59165",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59165"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "59866",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59866"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-0742.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-0742.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0858",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-07/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "59377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59377"
|
||||
},
|
||||
{
|
||||
"name": "59149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59149"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1107421",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107421"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0742",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0742.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2243-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2243-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2960",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2960"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2955",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2955"
|
||||
},
|
||||
{
|
||||
"name": "1030386",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030386"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-0741.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-0741.html"
|
||||
},
|
||||
{
|
||||
"name": "58984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58984"
|
||||
},
|
||||
{
|
||||
"name": "59170",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59170"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1005584",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1005584"
|
||||
},
|
||||
{
|
||||
"name": "59425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59425"
|
||||
},
|
||||
{
|
||||
"name": "59171",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59171"
|
||||
},
|
||||
{
|
||||
"name": "59328",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59328"
|
||||
},
|
||||
{
|
||||
"name": "59275",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59275"
|
||||
},
|
||||
{
|
||||
"name": "USN-2250-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2250-1"
|
||||
},
|
||||
{
|
||||
"name": "59486",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-1969",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#47386847",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN47386847/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000035",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000035"
|
||||
},
|
||||
{
|
||||
"name": "JVN#47386847",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN47386847/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4102",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-052",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
},
|
||||
{
|
||||
"name": "69610",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69610"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20144102-code-exec(95532)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95532"
|
||||
},
|
||||
{
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20144102-code-exec(95532)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95532"
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4767",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-websphere-cve20144767-weak-sec(94832)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94832"
|
||||
},
|
||||
{
|
||||
"name": "69297",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69297"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21681249",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "PI21284",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI21284"
|
||||
},
|
||||
{
|
||||
"name" : "69297",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69297"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-websphere-cve20144767-weak-sec(94832)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94832"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2014:0560",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0560.html"
|
||||
},
|
||||
{
|
||||
"name": "http://libvirt.org/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://libvirt.org/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.libvirt.org/2014/0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security.libvirt.org/2014/0003.html"
|
||||
"name": "60895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60895"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201412-04",
|
||||
@ -68,29 +73,24 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201412-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0560",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0560.html"
|
||||
"name": "openSUSE-SU-2014:0674",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0650",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0674",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2366-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2366-1"
|
||||
},
|
||||
{
|
||||
"name" : "60895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60895"
|
||||
"name": "http://security.libvirt.org/2014/0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security.libvirt.org/2014/0003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21684769"
|
||||
},
|
||||
{
|
||||
"name": "61260",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61260"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0516.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0516.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/joyent/node/commit/530af9cb8e700e7596b3ec812bad123c9fa06356"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.nodejs.org/2014/07/31/v8-memory-corruption-stack-overflow/"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:142",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:142"
|
||||
},
|
||||
{
|
||||
"name" : "61260",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61260"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2612",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.cigital.com/blog/node-js-socket-io/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.cigital.com/blog/node-js-socket-io/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/socketio/engine.io-client/commit/2c55b278a491bf45313ecc0825cf800e2f7ff5c1",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "https://nodesecurity.io/advisories/99",
|
||||
"refsource": "MISC",
|
||||
"url": "https://nodesecurity.io/advisories/99"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.cigital.com/blog/node-js-socket-io/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.cigital.com/blog/node-js-socket-io/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3823",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8787",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -67,15 +67,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22001579&myns=swgtiv&mynp=OCSSPLFC&mync=E&cm_sp=swgtiv-_-OCSSPLFC-_-E",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22001579&myns=swgtiv&mynp=OCSSPLFC&mync=E&cm_sp=swgtiv-_-OCSSPLFC-_-E"
|
||||
},
|
||||
{
|
||||
"name": "97625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97625"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22001579&myns=swgtiv&mynp=OCSSPLFC&mync=E&cm_sp=swgtiv-_-OCSSPLFC-_-E",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22001579&myns=swgtiv&mynp=OCSSPLFC&mync=E&cm_sp=swgtiv-_-OCSSPLFC-_-E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ise"
|
||||
},
|
||||
{
|
||||
"name" : "94810",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94810"
|
||||
},
|
||||
{
|
||||
"name": "1037415",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037415"
|
||||
},
|
||||
{
|
||||
"name": "94810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94810"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161109 CVE Request - Samsung Exynos fimg2d Multiple Issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/09/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161111 Re: CVE Request - Samsung Exynos fimg2d Multiple Issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/11/11"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016"
|
||||
"name": "[oss-security] 20161109 CVE Request - Samsung Exynos fimg2d Multiple Issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/09/3"
|
||||
},
|
||||
{
|
||||
"name": "94283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94283"
|
||||
},
|
||||
{
|
||||
"name": "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security.samsungmobile.com/smrupdate.html#SMR-NOV-2016"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9341",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user