mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9c18b1873b
commit
5b92618a1b
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-2450",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,149 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070614 [CVE-2007-2450]: Apache Tomcat XSS vulnerability in Manager",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471357/100/0/threaded"
|
||||
"name": "http://tomcat.apache.org/security-4.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-4.html"
|
||||
},
|
||||
{
|
||||
"name": "30908",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30908"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT2163",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT2163"
|
||||
},
|
||||
{
|
||||
"name": "239312",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
|
||||
},
|
||||
{
|
||||
"name": "36079",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36079"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1981",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1981/references"
|
||||
},
|
||||
{
|
||||
"name": "30899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30899"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11287",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11287"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3456",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1979",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1979/references"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0569",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0569.html"
|
||||
},
|
||||
{
|
||||
"name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1018245",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018245"
|
||||
},
|
||||
{
|
||||
"name": "33668",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33668"
|
||||
},
|
||||
{
|
||||
"name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28549",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28549"
|
||||
},
|
||||
{
|
||||
"name": "20070614 [CVE-2007-2450]: Apache Tomcat XSS vulnerability in Manager",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471357/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-06-30",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0233",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0233"
|
||||
},
|
||||
{
|
||||
"name": "25678",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25678"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-4.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-4.html"
|
||||
"name": "ADV-2007-3386",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3386"
|
||||
},
|
||||
{
|
||||
"name": "30802",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30802"
|
||||
},
|
||||
{
|
||||
"name": "27037",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27037"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071447",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "27727",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27727"
|
||||
},
|
||||
{
|
||||
"name": "24475",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24475"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02262",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
@ -83,9 +203,34 @@
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT2163",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT2163"
|
||||
"name": "tomcat-hostmanager-xss(34868)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34868"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1468",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1468"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0261",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name": "26076",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26076"
|
||||
},
|
||||
{
|
||||
"name": "JVN#07100457",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2307100457/index.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2213",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2213"
|
||||
},
|
||||
{
|
||||
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
|
||||
@ -97,160 +242,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-06-30",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//Jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1468",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1468"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3456",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00525.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02262",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071447",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:241",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:241"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0569",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0569.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0261",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name" : "239312",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#07100457",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/jp/JVN%2307100457/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "24475",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24475"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11287",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11287"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2213",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2213"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3386",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3386"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1981",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1981/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1979",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1979/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0233",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0233"
|
||||
},
|
||||
{
|
||||
"name" : "36079",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/36079"
|
||||
},
|
||||
{
|
||||
"name" : "1018245",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018245"
|
||||
},
|
||||
{
|
||||
"name" : "25678",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25678"
|
||||
},
|
||||
{
|
||||
"name" : "26076",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26076"
|
||||
},
|
||||
{
|
||||
"name" : "27037",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27037"
|
||||
},
|
||||
{
|
||||
"name" : "27727",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27727"
|
||||
},
|
||||
{
|
||||
"name" : "28549",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28549"
|
||||
},
|
||||
{
|
||||
"name" : "30802",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30802"
|
||||
},
|
||||
{
|
||||
"name" : "30908",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30908"
|
||||
},
|
||||
{
|
||||
"name" : "30899",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30899"
|
||||
},
|
||||
{
|
||||
"name" : "33668",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33668"
|
||||
},
|
||||
{
|
||||
"name": "2813",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2813"
|
||||
},
|
||||
{
|
||||
"name" : "tomcat-hostmanager-xss(34868)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34868"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4019",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4019"
|
||||
"name": "ADV-2007-2044",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2044"
|
||||
},
|
||||
{
|
||||
"name": "24273",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24273"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2044",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2044"
|
||||
},
|
||||
{
|
||||
"name": "36309",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36309"
|
||||
},
|
||||
{
|
||||
"name": "4019",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4019"
|
||||
},
|
||||
{
|
||||
"name": "25524",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/472275/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-004.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-004.txt"
|
||||
"name": "37624",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37624"
|
||||
},
|
||||
{
|
||||
"name": "24521",
|
||||
@ -68,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/24521"
|
||||
},
|
||||
{
|
||||
"name" : "37621",
|
||||
"name": "37623",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/37621"
|
||||
"url": "http://osvdb.org/37623"
|
||||
},
|
||||
{
|
||||
"name": "25783",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25783"
|
||||
},
|
||||
{
|
||||
"name": "37622",
|
||||
@ -78,19 +83,9 @@
|
||||
"url": "http://osvdb.org/37622"
|
||||
},
|
||||
{
|
||||
"name" : "37623",
|
||||
"name": "37621",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/37623"
|
||||
},
|
||||
{
|
||||
"name" : "37624",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37624"
|
||||
},
|
||||
{
|
||||
"name" : "1018291",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018291"
|
||||
"url": "http://osvdb.org/37621"
|
||||
},
|
||||
{
|
||||
"name": "1018292",
|
||||
@ -98,9 +93,9 @@
|
||||
"url": "http://securitytracker.com/id?1018292"
|
||||
},
|
||||
{
|
||||
"name" : "25783",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25783"
|
||||
"name": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-004.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/content/en/us/enterprise/research/SYMSA-2007-004.txt"
|
||||
},
|
||||
{
|
||||
"name": "2845",
|
||||
@ -111,6 +106,11 @@
|
||||
"name": "xedm-multiple-xss(35083)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35083"
|
||||
},
|
||||
{
|
||||
"name": "1018291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4184",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4184"
|
||||
},
|
||||
{
|
||||
"name" : "24916",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24916"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2541",
|
||||
"refsource": "VUPEN",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://osvdb.org/36244"
|
||||
},
|
||||
{
|
||||
"name" : "26068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26068"
|
||||
"name": "4184",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4184"
|
||||
},
|
||||
{
|
||||
"name": "realtor747-index-sql-injection(35420)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35420"
|
||||
},
|
||||
{
|
||||
"name": "24916",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24916"
|
||||
},
|
||||
{
|
||||
"name": "26068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26068"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070716 Yahoo Messenger 8.1 Buffer Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064669.html"
|
||||
"name": "26066",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26066"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xdisclose.com/advisory/XD100002.html",
|
||||
@ -72,11 +72,6 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018398"
|
||||
},
|
||||
{
|
||||
"name" : "26066",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26066"
|
||||
},
|
||||
{
|
||||
"name": "2906",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "yahoo-messenger-address-book-bo(35434)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35434"
|
||||
},
|
||||
{
|
||||
"name": "20070716 Yahoo Messenger 8.1 Buffer Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064669.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4243"
|
||||
},
|
||||
{
|
||||
"name" : "25120",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25120"
|
||||
},
|
||||
{
|
||||
"name": "46831",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/46831"
|
||||
},
|
||||
{
|
||||
"name": "25120",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25120"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070812 Multiple vulnerabilities in ircu",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476285/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25285",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25285"
|
||||
},
|
||||
{
|
||||
"name": "3031",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3031"
|
||||
},
|
||||
{
|
||||
"name": "20070812 Multiple vulnerabilities in ircu",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476285/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ircu-ip-information-disclosure(35997)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35997"
|
||||
},
|
||||
{
|
||||
"name": "25285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25285"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,86 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070904 PHP < 5.2.3 fnmatch() denial of service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478630/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070904 PHP < 5.2.3 glob() denial of service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478626/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070905 PHP < 5.2.3 glob() denial of service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478726/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3864",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00773.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200710-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:022",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:023",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0505",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0544",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0545",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0582",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-628-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name" : "38686",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38686"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10897",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10897"
|
||||
},
|
||||
{
|
||||
"name" : "27102",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27102"
|
||||
},
|
||||
{
|
||||
"name": "28658",
|
||||
"refsource": "SECUNIA",
|
||||
@ -142,30 +72,100 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30828"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0582.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200710-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "USN-628-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-628-1"
|
||||
},
|
||||
{
|
||||
"name": "20070904 PHP < 5.2.3 glob() denial of service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478626/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0545",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0545.html"
|
||||
},
|
||||
{
|
||||
"name": "31119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31119"
|
||||
},
|
||||
{
|
||||
"name" : "31200",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31200"
|
||||
"name": "MDVSA-2009:023",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:023"
|
||||
},
|
||||
{
|
||||
"name" : "3109",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3109"
|
||||
"name": "MDVSA-2009:022",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:022"
|
||||
},
|
||||
{
|
||||
"name": "php-fnmatch-dos(36457)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36457"
|
||||
},
|
||||
{
|
||||
"name": "31200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31200"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10897",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10897"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0544",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0544.html"
|
||||
},
|
||||
{
|
||||
"name": "38686",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38686"
|
||||
},
|
||||
{
|
||||
"name": "php-globfunction-dos(36461)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36461"
|
||||
},
|
||||
{
|
||||
"name": "27102",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27102"
|
||||
},
|
||||
{
|
||||
"name": "20070904 PHP < 5.2.3 fnmatch() denial of service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478630/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0505",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0505.html"
|
||||
},
|
||||
{
|
||||
"name": "3109",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3109"
|
||||
},
|
||||
{
|
||||
"name": "20070905 PHP < 5.2.3 glob() denial of service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478726/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4407",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4407"
|
||||
},
|
||||
{
|
||||
"name" : "25668",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25668"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3177",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3177"
|
||||
},
|
||||
{
|
||||
"name" : "37084",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/37084"
|
||||
"name": "phpwebquest-suportederechaw-sql-injection(36605)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36605"
|
||||
},
|
||||
{
|
||||
"name": "26821",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://secunia.com/advisories/26821"
|
||||
},
|
||||
{
|
||||
"name" : "phpwebquest-suportederechaw-sql-injection(36605)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36605"
|
||||
"name": "4407",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4407"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3177",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3177"
|
||||
},
|
||||
{
|
||||
"name": "25668",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25668"
|
||||
},
|
||||
{
|
||||
"name": "37084",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/37084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ipa.go.jp/security/vuln/documents/2007/JVN_33218020.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ipa.go.jp/security/vuln/documents/2007/JVN_33218020.html"
|
||||
},
|
||||
{
|
||||
"name": "http://eduforge.org/forum/forum.php?forum_id=1227",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,16 @@
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2333218020/index.html"
|
||||
},
|
||||
{
|
||||
"name": "27749",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27749"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ipa.go.jp/security/vuln/documents/2007/JVN_33218020.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ipa.go.jp/security/vuln/documents/2007/JVN_33218020.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3961",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "38870",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38870"
|
||||
},
|
||||
{
|
||||
"name" : "27749",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27749"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "projectalumni-index-xss(38621)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38621"
|
||||
},
|
||||
{
|
||||
"name": "4655",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "27820",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27820"
|
||||
},
|
||||
{
|
||||
"name" : "projectalumni-index-xss(38621)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38621"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4645",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4645"
|
||||
"name": "ADV-2007-3994",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3994"
|
||||
},
|
||||
{
|
||||
"name": "26547",
|
||||
@ -63,20 +63,20 @@
|
||||
"url": "http://www.securityfocus.com/bid/26547"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3994",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3994"
|
||||
},
|
||||
{
|
||||
"name" : "38801",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38801"
|
||||
"name": "4645",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4645"
|
||||
},
|
||||
{
|
||||
"name": "27792",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27792"
|
||||
},
|
||||
{
|
||||
"name": "38801",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38801"
|
||||
},
|
||||
{
|
||||
"name": "contentinjector-news-sql-injection(38627)",
|
||||
"refsource": "XF",
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/484833/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/barradrive-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/barradrive-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "26805",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26805"
|
||||
"name": "barracudadrive-source-code-disclosure(38972)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38972"
|
||||
},
|
||||
{
|
||||
"name": "28032",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28032"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/barradrive-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/barradrive-adv.txt"
|
||||
},
|
||||
{
|
||||
"name": "3434",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3434"
|
||||
},
|
||||
{
|
||||
"name" : "barracudadrive-source-code-disclosure(38972)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38972"
|
||||
"name": "26805",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26805"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071218 iMesh <= 7.1.0.x IMWebControl Class (IMWeb.dll 7.0.0.x) remote exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485261/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/rgod_imesh.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/rgod_imesh.html"
|
||||
"name": "40240",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40240"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4240",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4240"
|
||||
},
|
||||
{
|
||||
"name" : "40240",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40240"
|
||||
"name": "20071218 iMesh <= 7.1.0.x IMWebControl Class (IMWeb.dll 7.0.0.x) remote exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485261/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28134",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28134"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/rgod_imesh.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/rgod_imesh.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100419 [CORELAN-10-026] TweakFS Zip Stack BOF",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0242.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-026",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-026"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-026-tweakfs-zip-utility-version-1-0-stack-bof/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-026-tweakfs-zip-utility-version-1-0-stack-bof/"
|
||||
},
|
||||
{
|
||||
"name" : "39565",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39565"
|
||||
},
|
||||
{
|
||||
"name": "63899",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39519"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-026-tweakfs-zip-utility-version-1-0-stack-bof/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/index.php/forum/security-advisories/corelan-10-026-tweakfs-zip-utility-version-1-0-stack-bof/"
|
||||
},
|
||||
{
|
||||
"name": "20100419 [CORELAN-10-026] TweakFS Zip Stack BOF",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0242.html"
|
||||
},
|
||||
{
|
||||
"name": "tzu-zip-bo(57912)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57912"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-026",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-026"
|
||||
},
|
||||
{
|
||||
"name": "39565",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39565"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-5135",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,45 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140107 Re: CVE request: lightdm-gtk-greeter - local DOS due to NULL pointer dereference",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/01/07/15"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/lightdm-gtk-greeter/+bug/1266449",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/lightdm-gtk-greeter/+bug/1266449"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=857303",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=857303"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-1647",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128117.html"
|
||||
"name": "64679",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64679"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-1648",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128150.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=857303",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=857303"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140107 Re: CVE request: lightdm-gtk-greeter - local DOS due to NULL pointer dereference",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/01/07/15"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-1647",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128117.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0071",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "64679",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64679"
|
||||
},
|
||||
{
|
||||
"name": "56211",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56211"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/lightdm-gtk-greeter/+bug/1266449",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/lightdm-gtk-greeter/+bug/1266449"
|
||||
},
|
||||
{
|
||||
"name": "56423",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2014-1651",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030443",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030443"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2014&suid=20140616_00",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=securit%20y_advisory&pvid=security_advisory&year=&suid=20140616_00"
|
||||
},
|
||||
{
|
||||
"name" : "VU#719172",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/719172"
|
||||
},
|
||||
{
|
||||
"name": "67754",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67754"
|
||||
},
|
||||
{
|
||||
"name" : "1030443",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030443"
|
||||
"name": "VU#719172",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/719172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "34189",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/34189"
|
||||
},
|
||||
{
|
||||
"name": "sphider-admin-sql-injection(95016)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95016"
|
||||
},
|
||||
{
|
||||
"name": "34189",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/34189"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5543",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#171273",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/34",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/34"
|
||||
},
|
||||
{
|
||||
"name": "20150329 CVE-2015-2223: Palo Alto Traps Server Stored XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131182/Palo-Alto-Traps-Server-3.1.2.1546-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/34",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/34"
|
||||
},
|
||||
{
|
||||
"name": "73704",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2646",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1353",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "1032918",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032918"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1353",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8273",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8273"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/krb5/krb5/commit/3db8dfec1ef50ddd78d6ba9503185995876a39fd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/krb5/krb5/commit/3db8dfec1ef50ddd78d6ba9503185995876a39fd"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2376",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-12/msg00124.html"
|
||||
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8273",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8273"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2055",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00116.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2376",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00124.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2810-1",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-2951",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/F21/jwt/commit/a327cf9052df8f9f97728ca0b5fa78a8231b79b6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/F21/jwt/commit/a327cf9052df8f9f97728ca0b5fa78a8231b79b6"
|
||||
},
|
||||
{
|
||||
"name": "JVN#06120222",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN06120222/index.html"
|
||||
},
|
||||
{
|
||||
"name": "75021",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75021"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000073",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000073"
|
||||
},
|
||||
{
|
||||
"name" : "75021",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75021"
|
||||
"name": "https://github.com/F21/jwt/commit/a327cf9052df8f9f97728ca0b5fa78a8231b79b6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/F21/jwt/commit/a327cf9052df8f9f97728ca0b5fa78a8231b79b6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0969",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||
"name": "SUSE-SU-2016:0400",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "1034970",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034970"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-07",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0166.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0398",
|
||||
"name": "openSUSE-SU-2016:0415",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0400",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00027.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0412",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0415",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00030.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034970",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034970"
|
||||
"name": "SUSE-SU-2016:0398",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00025.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/863445",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.debian.org/863445"
|
||||
},
|
||||
{
|
||||
"name": "https://dev.gajim.org/gajim/gajim/commit/cb65cfc5aed9efe05208ebbb7fb2d41fcf7253cc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://dev.gajim.org/gajim/gajim/commit/cb65cfc5aed9efe05208ebbb7fb2d41fcf7253cc"
|
||||
},
|
||||
{
|
||||
"name" : "https://dev.gajim.org/gajim/gajim/issues/8378",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://dev.gajim.org/gajim/gajim/issues/8378"
|
||||
},
|
||||
{
|
||||
"name": "https://mail.jabber.org/pipermail/standards/2016-August/031335.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://mail.jabber.org/pipermail/standards/2016-August/031335.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201707-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201707-14"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3943",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3943"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201707-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201707-14"
|
||||
"name": "https://dev.gajim.org/gajim/gajim/issues/8378",
|
||||
"refsource": "MISC",
|
||||
"url": "https://dev.gajim.org/gajim/gajim/issues/8378"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/863445",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/863445"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-23.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12242",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12242"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ad097385c05c370440fb810e67f811398efc0ea0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ad097385c05c370440fb810e67f811398efc0ea0"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
"name": "1035685",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035685"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3585",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://www.debian.org/security/2016/dsa-3585"
|
||||
},
|
||||
{
|
||||
"name" : "1035685",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035685"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2016-23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2016-23.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ad097385c05c370440fb810e67f811398efc0ea0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=ad097385c05c370440fb810e67f811398efc0ea0"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4186",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
@ -77,6 +67,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91725"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4248",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-03"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-093",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1826",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1802",
|
||||
"refsource": "SUSE",
|
||||
@ -87,6 +72,21 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91719"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "MS16-093",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "94850",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94850"
|
||||
},
|
||||
{
|
||||
"name": "1037429",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037429"
|
||||
},
|
||||
{
|
||||
"name": "94850",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-8453",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
"name": "GLSA-201701-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-08"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/blob/master/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "94407",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94407"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/issues/7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/issues/7"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-08"
|
||||
},
|
||||
{
|
||||
"name" : "94407",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94407"
|
||||
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9761",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user