mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6646e2a3a9
commit
5b0808bfcf
@ -58,14 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/421326/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/18/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/18/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "16169",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16169"
|
||||
"name": "18354",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18354"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0091",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.osvdb.org/22275"
|
||||
},
|
||||
{
|
||||
"name" : "18354",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18354"
|
||||
"name": "http://evuln.com/vulns/18/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/18/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "16169",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16169"
|
||||
},
|
||||
{
|
||||
"name": "427bb-showthread-sql-injection(24039)",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA06-81.01",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/163"
|
||||
},
|
||||
{
|
||||
"name": "1015528",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015528"
|
||||
},
|
||||
{
|
||||
"name": "BEA06-81.01",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/163"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2006-0597",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,29 +58,29 @@
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi/0001-r1333-Fixed-crashes-with-very-long-revisions-attributes.txt?bug=349528;msg=15;att=1"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349528",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349528"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-967",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-967"
|
||||
"name": "elog-elogd-bo(24704)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24704"
|
||||
},
|
||||
{
|
||||
"name": "16579",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16579"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349528",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=349528"
|
||||
},
|
||||
{
|
||||
"name": "18783",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18783"
|
||||
},
|
||||
{
|
||||
"name" : "elog-elogd-bo(24704)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24704"
|
||||
"name": "DSA-967",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-967"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-0746",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060310 [KDE Security Advisory] kpdf of KDE 3.3.x heap based buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20060202-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20060202-1.txt"
|
||||
"name": "RHSA-2006:0262",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1008",
|
||||
@ -73,29 +68,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:054"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0262",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0262.html"
|
||||
},
|
||||
{
|
||||
"name" : "17039",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17039"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11441",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
|
||||
},
|
||||
{
|
||||
"name" : "1015751",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015751"
|
||||
},
|
||||
{
|
||||
"name" : "19189",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19189"
|
||||
"name": "20060310 [KDE Security Advisory] kpdf of KDE 3.3.x heap based buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427299/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19190",
|
||||
@ -108,14 +83,39 @@
|
||||
"url": "http://secunia.com/advisories/19264"
|
||||
},
|
||||
{
|
||||
"name" : "566",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/566"
|
||||
"name": "19189",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19189"
|
||||
},
|
||||
{
|
||||
"name": "17039",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17039"
|
||||
},
|
||||
{
|
||||
"name": "kde-kpdf-patch-bo(25146)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25146"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11441",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11441"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20060202-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20060202-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "566",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/566"
|
||||
},
|
||||
{
|
||||
"name": "1015751",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015751"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102161-1"
|
||||
},
|
||||
{
|
||||
"name" : "16826",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16826"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0756",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0756"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1628",
|
||||
"refsource": "OVAL",
|
||||
@ -77,15 +67,25 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015680"
|
||||
},
|
||||
{
|
||||
"name" : "19042",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19042"
|
||||
},
|
||||
{
|
||||
"name": "solaris-hsfs-privilege-elevation(24911)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24911"
|
||||
},
|
||||
{
|
||||
"name": "16826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16826"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0756",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0756"
|
||||
},
|
||||
{
|
||||
"name": "19042",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-1245",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060316 Remote overflow in MSIE script action handlers (mshtml.dll)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-02/0855.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060325 Re: [optimized PoC] Remote overflow in MSIE script action handlers (mshtml.dll)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428810/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061203 MS Internet Explorer 6.0 (mshtml.dll) Denial of Service Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453436/100/0/threaded"
|
||||
"name": "1015794",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015794"
|
||||
},
|
||||
{
|
||||
"name": "20061205 Re: MS Internet Explorer 6.0 (mshtml.dll) Denial of Service Exploit",
|
||||
@ -73,9 +63,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/453554/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-013",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
|
||||
"name": "18957",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18957"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1569",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1569"
|
||||
},
|
||||
{
|
||||
"name": "19269",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19269"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1451",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1451"
|
||||
},
|
||||
{
|
||||
"name": "20060325 Re: [optimized PoC] Remote overflow in MSIE script action handlers (mshtml.dll)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/428810/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA06-101A",
|
||||
@ -83,15 +93,50 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-101A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#984473",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/984473"
|
||||
"name": "oval:org.mitre.oval:def:1632",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1632"
|
||||
},
|
||||
{
|
||||
"name": "ie-mshtml-bo(25292)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25292"
|
||||
},
|
||||
{
|
||||
"name": "17131",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17131"
|
||||
},
|
||||
{
|
||||
"name": "20060316 Remote overflow in MSIE script action handlers (mshtml.dll)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0855.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1599",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1599"
|
||||
},
|
||||
{
|
||||
"name": "20061203 MS Internet Explorer 6.0 (mshtml.dll) Denial of Service Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453436/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#984473",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/984473"
|
||||
},
|
||||
{
|
||||
"name": "MS06-013",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-013"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1766",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1766"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1318",
|
||||
"refsource": "VUPEN",
|
||||
@ -101,51 +146,6 @@
|
||||
"name": "23964",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23964"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1451",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1451"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1569",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1569"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1599",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1599"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1632",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1632"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1766",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1766"
|
||||
},
|
||||
{
|
||||
"name" : "1015794",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015794"
|
||||
},
|
||||
{
|
||||
"name" : "19269",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19269"
|
||||
},
|
||||
{
|
||||
"name" : "18957",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18957"
|
||||
},
|
||||
{
|
||||
"name" : "ie-mshtml-bo(25292)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25292"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-4180",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060911 CMS.R. the Content Management System admin authentication baypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445789/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19950",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19950"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3561",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3561"
|
||||
},
|
||||
{
|
||||
"name" : "21860",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21860"
|
||||
"name": "cmsr-index-sql-injection(28877)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28877"
|
||||
},
|
||||
{
|
||||
"name": "1563",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://securityreason.com/securityalert/1563"
|
||||
},
|
||||
{
|
||||
"name" : "cmsr-index-sql-injection(28877)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28877"
|
||||
"name": "20060911 CMS.R. the Content Management System admin authentication baypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445789/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21860",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21860"
|
||||
},
|
||||
{
|
||||
"name": "19950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19950"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-4414",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4414"
|
||||
},
|
||||
{
|
||||
"name": "20061120 DodosMail <= 2.0.1(dodosmail.php) Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452130/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "dodosmail-dodosmail-file-include(30099)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30099"
|
||||
},
|
||||
{
|
||||
"name": "2742",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2742"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4414",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4414"
|
||||
},
|
||||
{
|
||||
"name": "30248",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "22775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22775"
|
||||
},
|
||||
{
|
||||
"name" : "dodosmail-dodosmail-file-include(30099)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30099"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,190 +52,190 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070105 fetchmail security announcement 2006-02 (CVE-2006-5867)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456115/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070218 Re: [SECURITY] [DSA 1259-1] New fetchmail packages fix information disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460528/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-919",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-919"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-04-19",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1259",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1259"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-041",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2429"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200701-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:016",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:016"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.004",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0018",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0018.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070201-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-024-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.517995"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_4_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0007",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0007"
|
||||
},
|
||||
{
|
||||
"name": "USN-405-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-405-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-109A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||
},
|
||||
{
|
||||
"name" : "21903",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21903"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10566",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10566"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0087",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0087"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0088",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0088"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1470",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1470"
|
||||
"name": "24966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24966"
|
||||
},
|
||||
{
|
||||
"name": "31580",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31580"
|
||||
},
|
||||
{
|
||||
"name" : "1017478",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017478"
|
||||
},
|
||||
{
|
||||
"name" : "23631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23631"
|
||||
},
|
||||
{
|
||||
"name" : "23695",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23695"
|
||||
},
|
||||
{
|
||||
"name" : "23714",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23714"
|
||||
},
|
||||
{
|
||||
"name": "23781",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23781"
|
||||
},
|
||||
{
|
||||
"name" : "23804",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23804"
|
||||
},
|
||||
{
|
||||
"name" : "23838",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23838"
|
||||
},
|
||||
{
|
||||
"name" : "23923",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23923"
|
||||
},
|
||||
{
|
||||
"name" : "24007",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24007"
|
||||
},
|
||||
{
|
||||
"name" : "24151",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24151"
|
||||
},
|
||||
{
|
||||
"name": "24174",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24174"
|
||||
},
|
||||
{
|
||||
"name" : "24966",
|
||||
"name": "DSA-1259",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1259"
|
||||
},
|
||||
{
|
||||
"name": "23838",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24966"
|
||||
"url": "http://secunia.com/advisories/23838"
|
||||
},
|
||||
{
|
||||
"name": "24151",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24151"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
},
|
||||
{
|
||||
"name": "23714",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23714"
|
||||
},
|
||||
{
|
||||
"name": "21903",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21903"
|
||||
},
|
||||
{
|
||||
"name": "24284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24284"
|
||||
},
|
||||
{
|
||||
"name": "23631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23631"
|
||||
},
|
||||
{
|
||||
"name": "24007",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24007"
|
||||
},
|
||||
{
|
||||
"name": "23804",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23804"
|
||||
},
|
||||
{
|
||||
"name": "20070105 fetchmail security announcement 2006-02 (CVE-2006-5867)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456115/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0088",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0088"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_4_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "TA07-109A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-109A.html"
|
||||
},
|
||||
{
|
||||
"name": "23695",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23695"
|
||||
},
|
||||
{
|
||||
"name": "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://fetchmail.berlios.de/fetchmail-SA-2006-02.txt"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:016",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:016"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-041",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2429"
|
||||
},
|
||||
{
|
||||
"name": "23923",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23923"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2007.004",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.004.html"
|
||||
},
|
||||
{
|
||||
"name": "2007-0007",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0007"
|
||||
},
|
||||
{
|
||||
"name": "20070218 Re: [SECURITY] [DSA 1259-1] New fetchmail packages fix information disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460528/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200701-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200701-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "1017478",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017478"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-919",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-919"
|
||||
},
|
||||
{
|
||||
"name": "20070201-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070201-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-04-19",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1470",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1470"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0087",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0087"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0018",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0018.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10566",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10566"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-5997",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0021",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-012",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-012"
|
||||
},
|
||||
{
|
||||
"name": "TA10-040A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS10-012",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-012"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8524",
|
||||
"refsource": "OVAL",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24013012",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24013012"
|
||||
},
|
||||
{
|
||||
"name" : "IZ68810",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ68810"
|
||||
},
|
||||
{
|
||||
"name" : "JR36026",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1JR36026"
|
||||
"name": "ADV-2010-1244",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1244"
|
||||
},
|
||||
{
|
||||
"name": "40372",
|
||||
@ -78,14 +68,24 @@
|
||||
"url": "http://secunia.com/advisories/39909"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1244",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1244"
|
||||
"name": "JR36026",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR36026"
|
||||
},
|
||||
{
|
||||
"name": "IZ68810",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ68810"
|
||||
},
|
||||
{
|
||||
"name": "csa-appc-dos(58874)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58874"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24013012",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24013012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-2731",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://itunes.apple.com/us/app/citi-mobile-sm/id301724680",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://itunes.apple.com/us/app/citi-mobile-sm/id301724680"
|
||||
},
|
||||
{
|
||||
"name": "http://news.cnet.com/8301-27080_3-20011664-245.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024249"
|
||||
},
|
||||
{
|
||||
"name": "http://itunes.apple.com/us/app/citi-mobile-sm/id301724680",
|
||||
"refsource": "MISC",
|
||||
"url": "http://itunes.apple.com/us/app/citi-mobile-sm/id301724680"
|
||||
},
|
||||
{
|
||||
"name": "citimobile-data-information-disclosure(60855)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2957",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/29/3"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.s9y.org/archives/223-Serendipity-1.5.4-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.s9y.org/archives/223-Serendipity-1.5.4-released.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100831 Re: CVE request: serendipity < 1.5.4 xss",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_serendipity.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_serendipity.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.s9y.org/archives/223-Serendipity-1.5.4-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.s9y.org/archives/223-Serendipity-1.5.4-released.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3075",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "41158",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41158"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=630460",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=630460"
|
||||
},
|
||||
{
|
||||
"name": "41478",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41478"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-14268",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047794.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-14200",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047825.html"
|
||||
},
|
||||
{
|
||||
"name": "20100826 Multiple Vulnerabilities in EncFS",
|
||||
"refsource": "FULLDISC",
|
||||
@ -62,55 +87,30 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/05/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100907 Re: CVE Request -- EncFS / fuse-encfs [three ids] -- Multiple Vulnerabilities in EncFS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/07/8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100905 Re: CVE Request -- EncFS / fuse-encfs [three ids] -- Multiple Vulnerabilities in EncFS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/06/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100907 Re: CVE Request -- EncFS / fuse-encfs [three ids] -- Multiple Vulnerabilities in EncFS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/07/8"
|
||||
"name": "ADV-2010-2414",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2414"
|
||||
},
|
||||
{
|
||||
"name": "http://www.arg0.net/encfs",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.arg0.net/encfs"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=630460",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=630460"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-14200",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047825.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-14254",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047798.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-14268",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047794.html"
|
||||
},
|
||||
{
|
||||
"name" : "41158",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41158"
|
||||
},
|
||||
{
|
||||
"name" : "41478",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41478"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2414",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2414"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-140/"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.novell.com/Download?buildid=ftwZBxEFjIg~",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.novell.com/Download?buildid=ftwZBxEFjIg~"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12046",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12046"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=ftwZBxEFjIg~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=ftwZBxEFjIg~"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3240",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7196",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7196"
|
||||
},
|
||||
{
|
||||
"name": "MS10-080",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "TA10-285A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7196",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "PJ37426",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ37426"
|
||||
},
|
||||
{
|
||||
"name": "43136",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "41344",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41344"
|
||||
},
|
||||
{
|
||||
"name": "PJ37426",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ37426"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-4192",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "46326",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46326"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0335",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0335"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-01.html"
|
||||
},
|
||||
{
|
||||
"name": "20110208 ZDI-11-078: Adobe Shockwave Player FFFFFF88 Record Count Element Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-078"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "46326",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46326"
|
||||
},
|
||||
{
|
||||
"name": "1025056",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025056"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0335",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0335"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15839",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15839"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/9sg_cov_bof.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/9sg_cov_bof.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-102A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name": "42747",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42747"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12689",
|
||||
"refsource": "OVAL",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1024925"
|
||||
},
|
||||
{
|
||||
"name" : "42747",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42747"
|
||||
"name": "http://retrogod.altervista.org/9sg_cov_bof.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/9sg_cov_bof.html"
|
||||
},
|
||||
{
|
||||
"name": "15839",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15839"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg24029672",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg24029672"
|
||||
},
|
||||
{
|
||||
"name": "IO11814",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1IO11814"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg24029672",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg24029672"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "42456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42456"
|
||||
},
|
||||
{
|
||||
"name": "14647",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "[vim] 20100816 PHP-Fusion Local File Inclusion Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://attrition.org/pipermail/vim/2010-August/002391.html"
|
||||
},
|
||||
{
|
||||
"name" : "42456",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/42456"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140507 Fortinet Fortiweb 5.1 contains a cross-site request forgery vulnerability (CVE-2014-3115)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/May/30"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/advisory/FG-IR-14-013/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/902790"
|
||||
},
|
||||
{
|
||||
"name": "20140507 Fortinet Fortiweb 5.1 contains a cross-site request forgery vulnerability (CVE-2014-3115)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/May/30"
|
||||
},
|
||||
{
|
||||
"name": "1030200",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "59772",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59772"
|
||||
},
|
||||
{
|
||||
"name": "[announce] 20140707 [SECURITY] Horde Groupware Webmail Edition 5.1.5 (final)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.horde.org/archives/announce/2014/001025.html"
|
||||
},
|
||||
{
|
||||
"name" : "[announce] 20140707 [SECURITY] IMP 6.1.8 (final)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.horde.org/archives/announce/2014/001019.html"
|
||||
"name": "59770",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59770"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/horde/horde/blob/4513649810f13a32f1193bdeed76f7d85a5efa05/bundles/webmail/docs/CHANGES",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "https://github.com/horde/horde/blob/c0144ac03814a8c2cf6fc5ac0d1af2653e9ee139/imp/docs/CHANGES"
|
||||
},
|
||||
{
|
||||
"name" : "59770",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59770"
|
||||
},
|
||||
{
|
||||
"name" : "59772",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59772"
|
||||
"name": "[announce] 20140707 [SECURITY] IMP 6.1.8 (final)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.horde.org/archives/announce/2014/001019.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8234",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1158518",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1158518"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128944/ImageMagick-Out-Of-Bounds-Read-Heap-Overflow.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://int21.de/cve/CVE-2014-8354-ImageMagick-oob-heap-overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1158518",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1158518"
|
||||
},
|
||||
{
|
||||
"name": "70830",
|
||||
"refsource": "BID",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tlk.tuxfamily.org/doku.php?id=writeup:cve-2014-8360-en",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://tlk.tuxfamily.org/doku.php?id=writeup:cve-2014-8360-en"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2015-0017.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2015-0017.html"
|
||||
"name": "MDVSA-2015:167",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:167"
|
||||
},
|
||||
{
|
||||
"name": "http://www.glpi-project.org/spip.php?page=annonce&id_breve=330",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.glpi-project.org/spip.php?page=annonce&id_breve=330"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0017.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2015-0017.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tlk.tuxfamily.org/doku.php?id=writeup:cve-2014-8360-en",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tlk.tuxfamily.org/doku.php?id=writeup:cve-2014-8360-en"
|
||||
},
|
||||
{
|
||||
"name": "https://forge.indepnet.net/issues/5101",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forge.indepnet.net/issues/5101"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:167",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:167"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-9245",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#449452",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/449452"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2250",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://qkaiser.github.io/pentesting/trendmicro/2016/10/08/trendmicro-vmi/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://qkaiser.github.io/pentesting/trendmicro/2016/10/08/trendmicro-vmi/"
|
||||
"name": "95884",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95884"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1115411",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://success.trendmicro.com/solution/1115411"
|
||||
},
|
||||
{
|
||||
"name" : "95884",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95884"
|
||||
"name": "https://qkaiser.github.io/pentesting/trendmicro/2016/10/08/trendmicro-vmi/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://qkaiser.github.io/pentesting/trendmicro/2016/10/08/trendmicro-vmi/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2016-6644",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160913 ESA-2016-108: EMC Documentum D2 Authentication Bypass Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/bugtraq/2016/Sep/18"
|
||||
},
|
||||
{
|
||||
"name": "92906",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1036796",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036796"
|
||||
},
|
||||
{
|
||||
"name": "20160913 ESA-2016-108: EMC Documentum D2 Authentication Bypass Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/bugtraq/2016/Sep/18"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,16 +56,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.openoffice.org/security/cves/CVE-2016-6803.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openoffice.org/security/cves/CVE-2016-6803.html"
|
||||
},
|
||||
{
|
||||
"name": "94418",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94418"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openoffice.org/security/cves/CVE-2016-6803.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openoffice.org/security/cves/CVE-2016-6803.html"
|
||||
},
|
||||
{
|
||||
"name": "1037015",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/19/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://access.redhat.com/blogs/766093/posts/1976703",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://access.redhat.com/blogs/766093/posts/1976703"
|
||||
},
|
||||
{
|
||||
"name": "https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://people.redhat.com/~fweimer/rsa-crt-leaks.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://access.redhat.com/blogs/766093/posts/1976703",
|
||||
"refsource": "MISC",
|
||||
"url": "https://access.redhat.com/blogs/766093/posts/1976703"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/matrixssl/matrixssl/blob/master/CHANGES.md#validation-of-rsa-signature-creation",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7755",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
"name": "1037755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037755"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3775",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3775"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-30"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1871",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
},
|
||||
{
|
||||
"name": "95852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95852"
|
||||
},
|
||||
{
|
||||
"name" : "1037755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037755"
|
||||
"name": "GLSA-201702-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user