mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8013de7dfa
commit
5e2a455f2b
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060502 321soft PhP Gallery 0.9 - directory travel & XSS",
|
"name": "17812",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/432964/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/17812"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "phpgallery-index-xss(26230)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26230"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html",
|
"name": "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html",
|
||||||
@ -63,14 +68,9 @@
|
|||||||
"url": "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html"
|
"url": "http://d4igoro.blogspot.com/2006/05/321soft-php-gallery-09-directory.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17812",
|
"name": "20060502 321soft PhP Gallery 0.9 - directory travel & XSS",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/17812"
|
"url": "http://www.securityfocus.com/archive/1/432964/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1629",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1629"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19924",
|
"name": "19924",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/19924"
|
"url": "http://secunia.com/advisories/19924"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpgallery-index-xss(26230)",
|
"name": "ADV-2006-1629",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26230"
|
"url": "http://www.vupen.com/english/advisories/2006/1629"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060528 Advisory: MiniNuke v2.x Multiple Remote Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435279/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.nukedx.com/?getxpl=31",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.nukedx.com/?getxpl=31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.nukedx.com/?viewdoc=31",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.nukedx.com/?viewdoc=31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18126",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18126"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2031",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2031"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016170",
|
"name": "1016170",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016170"
|
"url": "http://securitytracker.com/id?1016170"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "mininuke-youraccount-sql-injection(26816)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26816"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20317",
|
"name": "20317",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20317"
|
"url": "http://secunia.com/advisories/20317"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18126",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060528 Advisory: MiniNuke v2.x Multiple Remote Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/435279/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.nukedx.com/?viewdoc=31",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.nukedx.com/?viewdoc=31"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.nukedx.com/?getxpl=31",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.nukedx.com/?getxpl=31"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2031",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2031"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1002",
|
"name": "1002",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1002"
|
"url": "http://securityreason.com/securityalert/1002"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mininuke-youraccount-sql-injection(26816)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26816"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,55 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060912 Computer Terrorism (UK) :: Incident Response Centre - Adobe/Macromedia Flash Player Vulnerability",
|
"name": "ADV-2006-3573",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445825/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/3573"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.computerterrorism.com/research/ct12-09-2006.htm",
|
"name": "22054",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.computerterrorism.com/research/ct12-09-2006.htm"
|
"url": "http://secunia.com/advisories/22054"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb06-11.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb06-11.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2006-09-29",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200610-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200610-02.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-069",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-069"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0674",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0674.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:053",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_53_flashplayer.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-275A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-275A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA06-318A",
|
"name": "TA06-318A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "22268",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22268"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4507",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4507"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#451380",
|
"name": "VU#451380",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -113,64 +88,44 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/19980"
|
"url": "http://www.securityfocus.com/bid/19980"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3577",
|
"name": "http://www.computerterrorism.com/research/ct12-09-2006.htm",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3577"
|
"url": "http://www.computerterrorism.com/research/ct12-09-2006.htm"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3573",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3573"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3852",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3852"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4507",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:394",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A394"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016829",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016829"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21865",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21865"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21901",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21901"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22054",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22054"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22187",
|
"name": "22187",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22187"
|
"url": "http://secunia.com/advisories/22187"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3852",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3852"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22882",
|
"name": "22882",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22882"
|
"url": "http://secunia.com/advisories/22882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22268",
|
"name": "21865",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/22268"
|
"url": "http://secunia.com/advisories/21865"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "flashplayer-swf-string-bo(28886)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28886"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2006-09-29",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:394",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A394"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1546",
|
"name": "1546",
|
||||||
@ -178,9 +133,54 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1546"
|
"url": "http://securityreason.com/securityalert/1546"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "flashplayer-swf-string-bo(28886)",
|
"name": "20060912 Computer Terrorism (UK) :: Incident Response Centre - Adobe/Macromedia Flash Player Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28886"
|
"url": "http://www.securityfocus.com/archive/1/445825/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:053",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_53_flashplayer.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016829",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016829"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21901",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21901"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb06-11.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb06-11.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0674",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0674.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3577",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3577"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-275A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-275A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-069",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-069"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200610-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200610-02.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060630 phpMyAdmin : Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438870/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://securitynews.ir/advisories/phpmyadmin281.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://securitynews.ir/advisories/phpmyadmin281.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-4",
|
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-4"
|
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-4"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:071",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-Nov/0010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18754",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18754"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2622",
|
"name": "ADV-2006-2622",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2622"
|
"url": "http://www.vupen.com/english/advisories/2006/2622"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1194",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://securitynews.ir/advisories/phpmyadmin281.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://securitynews.ir/advisories/phpmyadmin281.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "phpmyadmin-table-xss(27493)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27493"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20907",
|
"name": "20907",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20907"
|
"url": "http://secunia.com/advisories/20907"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060630 phpMyAdmin : Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438870/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18754",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18754"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23086",
|
"name": "23086",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23086"
|
"url": "http://secunia.com/advisories/23086"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1194",
|
"name": "SUSE-SA:2006:071",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SUSE",
|
||||||
"url" : "http://securityreason.com/securityalert/1194"
|
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Nov/0010.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpmyadmin-table-xss(27493)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27493"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060720 Advisory: Remote command execution in planetGallery",
|
"name": "21099",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440643/100/0/threaded"
|
"url": "http://secunia.com/advisories/21099"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19091",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19091"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060720 Advisory: Remote command execution in planetGallery",
|
"name": "20060720 Advisory: Remote command execution in planetGallery",
|
||||||
@ -67,30 +72,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-006.txt"
|
"url": "http://www.redteam-pentesting.de/advisories/rt-sa-2006-006.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19091",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19091"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27417",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27417"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21099",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21099"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1268",
|
"name": "1268",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1268"
|
"url": "http://securityreason.com/securityalert/1268"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060720 Advisory: Remote command execution in planetGallery",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440643/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "planetgallery-galleryadmin-file-upload(27858)",
|
"name": "planetgallery-galleryadmin-file-upload(27858)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27858"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27417",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27417"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060716 Keyif Portal v2.0 - Microsoft Access Driver ( MDB ) Download",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440415/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1278",
|
"name": "1278",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1278"
|
"url": "http://securityreason.com/securityalert/1278"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060716 Keyif Portal v2.0 - Microsoft Access Driver ( MDB ) Download",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440415/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060912 [eVuln] NX5Linkx Multiple Vulnerabilities",
|
"name": "21922",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445916/100/0/threaded"
|
"url": "http://secunia.com/advisories/21922"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.evuln.com/vulns/138/",
|
"name": "http://www.evuln.com/vulns/138/",
|
||||||
@ -67,20 +67,20 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20008"
|
"url": "http://www.securityfocus.com/bid/20008"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3631",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3631"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21922",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21922"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "nx5linkx-link-directory-traversal(28598)",
|
"name": "nx5linkx-link-directory-traversal(28598)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28598"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28598"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060912 [eVuln] NX5Linkx Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445916/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3631",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3631"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060917 Charon Cart v3(Review.asp) Remote SQL Injection Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446254/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20083",
|
"name": "20083",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20083"
|
"url": "http://www.securityfocus.com/bid/20083"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1016881",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016881"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3683",
|
"name": "ADV-2006-3683",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3683"
|
"url": "http://www.vupen.com/english/advisories/2006/3683"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016881",
|
"name": "20060917 Charon Cart v3(Review.asp) Remote SQL Injection Vulnerability",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1016881"
|
"url": "http://www.securityfocus.com/archive/1/446254/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21987",
|
"name": "21987",
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/2836"
|
"url": "https://www.exploit-db.com/exploits/2836"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21271",
|
"name": "23085",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/21271"
|
"url": "http://secunia.com/advisories/23085"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4688",
|
"name": "ADV-2006-4688",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4688"
|
"url": "http://www.vupen.com/english/advisories/2006/4688"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23085",
|
"name": "21271",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/23085"
|
"url": "http://www.securityfocus.com/bid/21271"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061126 ClickGallery Sql Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/452733/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.aria-security.com/forum/showthread.php?t=49",
|
"name": "http://www.aria-security.com/forum/showthread.php?t=49",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.aria-security.com/forum/showthread.php?t=49"
|
"url": "http://www.aria-security.com/forum/showthread.php?t=49"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21311",
|
"name": "clickgallery-viewsearch-xss(30536)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/21311"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30536"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4743",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4743"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23136",
|
"name": "23136",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1937"
|
"url": "http://securityreason.com/securityalert/1937"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "clickgallery-viewsearch-xss(30536)",
|
"name": "20061126 ClickGallery Sql Injection",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30536"
|
"url": "http://www.securityfocus.com/archive/1/452733/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21311",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21311"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4743",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4743"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061227 Secure Login Manager Multiple Input Validation Vulnerabilities",
|
"name": "33335",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455353/100/0/threaded"
|
"url": "http://www.osvdb.org/33335"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21788",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21788"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33333",
|
"name": "33333",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/33333"
|
"url": "http://www.osvdb.org/33333"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "secureloginmanager-multiple-sql-injection(31158)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31158"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33334",
|
"name": "33334",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/33334"
|
"url": "http://www.osvdb.org/33334"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33335",
|
"name": "33338",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/33335"
|
"url": "http://www.osvdb.org/33338"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33336",
|
"name": "33336",
|
||||||
@ -88,14 +88,14 @@
|
|||||||
"url": "http://www.osvdb.org/33337"
|
"url": "http://www.osvdb.org/33337"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33338",
|
"name": "20061227 Secure Login Manager Multiple Input Validation Vulnerabilities",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/33338"
|
"url": "http://www.securityfocus.com/archive/1/455353/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "secureloginmanager-multiple-sql-injection(31158)",
|
"name": "21788",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31158"
|
"url": "http://www.securityfocus.com/bid/21788"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061229 QuickCam linux device driver allows arbitrary code execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455487/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21815",
|
"name": "21815",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21815"
|
"url": "http://www.securityfocus.com/bid/21815"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061229 QuickCam linux device driver allows arbitrary code execution",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455487/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "quickcam-driver-code-execution(31211)",
|
"name": "quickcam-driver-code-execution(31211)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.exploit-db.com/exploits/13856"
|
"url": "http://www.exploit-db.com/exploits/13856"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.yamamah.org/home/?page=39",
|
"name": "40150",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.yamamah.org/home/?page=39"
|
"url": "http://secunia.com/advisories/40150"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "65479",
|
"name": "65479",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://osvdb.org/65479"
|
"url": "http://osvdb.org/65479"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40150",
|
"name": "http://www.yamamah.org/home/?page=39",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/40150"
|
"url": "http://www.yamamah.org/home/?page=39"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt",
|
"name": "65694",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt"
|
"url": "http://osvdb.org/65694"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "41029",
|
"name": "41029",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/41029"
|
"url": "http://www.securityfocus.com/bid/41029"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "65694",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/65694"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40219",
|
"name": "40219",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40219"
|
"url": "http://secunia.com/advisories/40219"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/1006-exploits/joomlajfaq-sqlxss.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2010-2574",
|
"ID": "CVE-2010-2574",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,41 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100805 Secunia Research: MantisBT \"Add Category\" Script Insertion Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/512886/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100914 CVE request: mantis before 1.2.3 (XSS)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/14/12"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/14/13"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2010-103/",
|
"name": "http://secunia.com/secunia_research/2010-103/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2010-103/"
|
"url": "http://secunia.com/secunia_research/2010-103/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mantisbt.org/bugs/view.php?id=12230",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mantisbt.org/bugs/view.php?id=12230"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-15061",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-15080",
|
"name": "FEDORA-2010-15080",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -97,11 +67,6 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "40832",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40832"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41653",
|
"name": "41653",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -111,6 +76,41 @@
|
|||||||
"name": "ADV-2010-2535",
|
"name": "ADV-2010-2535",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2535"
|
"url": "http://www.vupen.com/english/advisories/2010/2535"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40832",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40832"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100914 CVE request: mantis before 1.2.3 (XSS)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/14/12"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100805 Secunia Research: MantisBT \"Add Category\" Script Insertion Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/512886/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-15061",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/14/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mantisbt.org/bugs/view.php?id=12230",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mantisbt.org/bugs/view.php?id=12230"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://archives.seul.org/or/announce/Jan-2011/msg00000.html"
|
"url": "http://archives.seul.org/or/announce/Jan-2011/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://blog.torproject.org/blog/tor-02129-released-security-patches",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blog.torproject.org/blog/tor-02129-released-security-patches"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog",
|
"name": "https://gitweb.torproject.org/tor.git/blob/refs/heads/release-0.2.2:/ChangeLog",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,14 +68,19 @@
|
|||||||
"url": "https://trac.torproject.org/projects/tor/ticket/2324"
|
"url": "https://trac.torproject.org/projects/tor/ticket/2324"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "45953",
|
"name": "http://blog.torproject.org/blog/tor-02129-released-security-patches",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/45953"
|
"url": "http://blog.torproject.org/blog/tor-02129-released-security-patches"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "tor-torrealloc-dos(64888)",
|
"name": "tor-torrealloc-dos(64888)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64888"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64888"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45953",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45953"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0600",
|
"ID": "CVE-2011-0600",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "46213",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0492",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0492"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43470",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43470"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20110208 ZDI-11-074: Adobe Reader u3d Parent Node Count Remote Code Execution Vulnerability",
|
"name": "20110208 ZDI-11-074: Adobe Reader u3d Parent Node Count Remote Code Execution Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/516316/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/516316/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0301",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0337",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025033",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025033"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-074/",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-074/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,40 +97,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0301",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0301.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46213",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46213"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12428",
|
"name": "oval:org.mitre.oval:def:12428",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12428"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12428"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025033",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025033"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43470",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43470"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0337",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0337"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0492",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0492"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-0659",
|
"ID": "CVE-2011-0659",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-0667",
|
"ID": "CVE-2011-0667",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
"name": "71743",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
"url": "http://osvdb.org/71743"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100133352",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100133352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS11-034",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA11-102A",
|
"name": "TA11-102A",
|
||||||
@ -73,29 +63,14 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "47204",
|
"name": "MS11-034",
|
||||||
"refsource" : "BID",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securityfocus.com/bid/47204"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71743",
|
"name": "mswin-win32k-var4-priv-escalation(66398)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/71743"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66398"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12340",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12340"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025345",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025345"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44156",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44156"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0952",
|
"name": "ADV-2011-0952",
|
||||||
@ -103,9 +78,34 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0952"
|
"url": "http://www.vupen.com/english/advisories/2011/0952"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mswin-win32k-var4-priv-escalation(66398)",
|
"name": "http://support.avaya.com/css/P8/documents/100133352",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66398"
|
"url": "http://support.avaya.com/css/P8/documents/100133352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12340",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12340"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47204",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/47204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44156",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44156"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025345",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025345"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2011-1806",
|
"ID": "CVE-2011-1806",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=82873",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=82873"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/05/stable-channel-update_24.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/05/stable-channel-update_24.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:14389",
|
"name": "oval:org.mitre.oval:def:14389",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14389"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14389"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=82873",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=82873"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-4232",
|
"ID": "CVE-2011-4232",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.cisco.com/en/US/docs/voice_ip_comm/meetingplace/6_1/release_notes/mp61_rn.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cisco.com/en/US/docs/voice_ip_comm/meetingplace/6_1/release_notes/mp61_rn.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53432",
|
"name": "53432",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53432"
|
"url": "http://www.securityfocus.com/bid/53432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cisco.com/en/US/docs/voice_ip_comm/meetingplace/6_1/release_notes/mp61_rn.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cisco.com/en/US/docs/voice_ip_comm/meetingplace/6_1/release_notes/mp61_rn.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "plesk-external-info-disc(72095)",
|
"name": "plesk-external-info-disc(72095)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72095"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://xss.cx/kb/parallels/xss-parallelspleskpanel.v10.4.4_build20111103.18-os_windows-2003-2008-reflected-cross-site-scripting-cwe79-capec86-javascript-injection-example-poc-report.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "57291",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/57291"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1029895",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1029895"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2148-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2148-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57447",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/57447"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.freetype.org/index.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.freetype.org/index.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://savannah.nongnu.org/bugs/?41697",
|
"name": "http://savannah.nongnu.org/bugs/?41697",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,35 +87,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/projects/freetype/files/freetype2/2.5.3"
|
"url": "http://sourceforge.net/projects/freetype/files/freetype2/2.5.3"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.freetype.org/index.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.freetype.org/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2148-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2148-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "66074",
|
"name": "66074",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/66074"
|
"url": "http://www.securityfocus.com/bid/66074"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029895",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029895"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57291",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/57291"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57447",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/57447"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[directfb-dev] 20140327 IDirectFBSurface Dispatch_Write bugs",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://mail.directfb.org/pipermail/directfb-dev/2014-March/006805.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140516 [CVE-2014-2977] DirectFB integer signedness vulnerability",
|
"name": "[oss-security] 20140516 [CVE-2014-2977] DirectFB integer signedness vulnerability",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/15/9"
|
"url": "http://www.openwall.com/lists/oss-security/2014/05/15/9"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2015-0176.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2015-0176.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-55",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-55"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2015:223",
|
"name": "MDVSA-2015:223",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:223"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:223"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0839",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-55",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-55"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0807",
|
"name": "openSUSE-SU-2015:0807",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00019.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00019.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:0839",
|
"name": "[directfb-dev] 20140327 IDirectFBSurface Dispatch_Write bugs",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00003.html"
|
"url": "http://mail.directfb.org/pipermail/directfb-dev/2014-March/006805.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2015-0176.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2015-0176.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "58448",
|
"name": "58448",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-3156",
|
"ID": "CVE-2014-3156",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://code.google.com/p/chromium/issues/detail?id=369621",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=369621",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://code.google.com/p/chromium/issues/detail?id=369621"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=369621"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=271730&view=revision",
|
"name": "59090",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=271730&view=revision"
|
"url": "http://secunia.com/advisories/59090"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2959",
|
"name": "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2959"
|
"url": "http://googlechromereleases.blogspot.com/2014/06/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201408-16",
|
"name": "GLSA-201408-16",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "60061",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/60061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/chrome?revision=271730&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/chrome?revision=271730&view=revision"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "67981",
|
"name": "67981",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -88,14 +93,9 @@
|
|||||||
"url": "http://secunia.com/advisories/58585"
|
"url": "http://secunia.com/advisories/58585"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59090",
|
"name": "DSA-2959",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/59090"
|
"url": "http://www.debian.org/security/2014/dsa-2959"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60061",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/60061"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6005",
|
"ID": "CVE-2014-6005",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#131673",
|
"name": "VU#131673",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#449452",
|
"name": "VU#449452",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/449452"
|
"url": "http://www.kb.cert.org/vuls/id/449452"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6452",
|
"ID": "CVE-2014-6452",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70528",
|
"name": "70528",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70528"
|
"url": "http://www.securityfocus.com/bid/70528"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7695",
|
"ID": "CVE-2014-7695",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#896217",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/896217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#896217",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/896217"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "74878",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/74878"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20150528 [SEARCH-LAB advisory] More than fifty vulnerabilities in D-Link NAS and NVR devices",
|
"name": "20150528 [SEARCH-LAB advisory] More than fifty vulnerabilities in D-Link NAS and NVR devices",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2015/May/125"
|
"url": "http://seclists.org/fulldisclosure/2015/May/125"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/132075/D-Link-Bypass-Buffer-Overflow.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.search-lab.hu/media/D-Link_Security_advisory_3_0_public.pdf",
|
"name": "http://www.search-lab.hu/media/D-Link_Security_advisory_3_0_public.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.search-lab.hu/media/D-Link_Security_advisory_3_0_public.pdf"
|
"url": "http://www.search-lab.hu/media/D-Link_Security_advisory_3_0_public.pdf"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "74878",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/74878"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-7876",
|
"ID": "CVE-2014-7876",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBHF03151",
|
"name": "1031972",
|
||||||
"refsource" : "HP",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04486432"
|
"url": "http://www.securitytracker.com/id/1031972"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT101745",
|
"name": "SSRT101745",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04486432"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04486432"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031972",
|
"name": "HPSBHF03151",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securitytracker.com/id/1031972"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04486432"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-7897",
|
"ID": "CVE-2014-7897",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBHF03279",
|
"name": "1031840",
|
||||||
"refsource" : "HP",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
"url": "http://www.securitytracker.com/id/1031840"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT101689",
|
"name": "SSRT101689",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031840",
|
"name": "HPSBHF03279",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securitytracker.com/id/1031840"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04583185"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/41657/"
|
"url": "https://www.exploit-db.com/exploits/41657/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0061",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0061"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96638",
|
"name": "96638",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96638"
|
"url": "http://www.securityfocus.com/bid/96638"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0061",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0061"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038002",
|
"name": "1038002",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/691",
|
"name": "102519",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/691"
|
"url": "http://www.securityfocus.com/bid/102519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3681-1",
|
"name": "USN-3681-1",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://usn.ubuntu.com/3681-1/"
|
"url": "https://usn.ubuntu.com/3681-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102519",
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/691",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/102519"
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/691"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,9 +54,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "FreeBSD-SA-17:08",
|
"name": "1039809",
|
||||||
"refsource" : "FREEBSD",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.freebsd.org/security/advisories/FreeBSD-SA-17:08.ptrace.asc"
|
"url": "http://www.securitytracker.com/id/1039809"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "101861",
|
"name": "101861",
|
||||||
@ -64,9 +64,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/101861"
|
"url": "http://www.securityfocus.com/bid/101861"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039809",
|
"name": "FreeBSD-SA-17:08",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FREEBSD",
|
||||||
"url" : "http://www.securitytracker.com/id/1039809"
|
"url": "https://www.freebsd.org/security/advisories/FreeBSD-SA-17:08.ptrace.asc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -68,15 +68,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/120657",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/120657"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006963",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006963",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006963"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006963"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120657",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/120657"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1298",
|
"ID": "CVE-2017-1298",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -58,6 +58,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1295945"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1295945"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037693",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037693"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"name": "95763",
|
"name": "95763",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95763"
|
"url": "http://www.securityfocus.com/bid/95763"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037693",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037693"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -85,14 +85,9 @@
|
|||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1346654"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1346654"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
"name": "RHSA-2017:1106",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||||
@ -100,39 +95,44 @@
|
|||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3831",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3831"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1104",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1106",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1201",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97940",
|
"name": "97940",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97940"
|
"url": "http://www.securityfocus.com/bid/97940"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3831",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3831"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038320",
|
"name": "1038320",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038320"
|
"url": "http://www.securitytracker.com/id/1038320"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1104",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1201",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -55,20 +55,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://cxf.apache.org/security-advisories.data/CVE-2017-5656.txt.asc?version=1&modificationDate=1492515113282&api=v2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cxf.apache.org/security-advisories.data/CVE-2017-5656.txt.asc?version=1&modificationDate=1492515113282&api=v2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1832",
|
"name": "RHSA-2017:1832",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1832"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1694",
|
"name": "1038282",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1694"
|
"url": "http://www.securitytracker.com/id/1038282"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cxf.apache.org/security-advisories.data/CVE-2017-5656.txt.asc?version=1&modificationDate=1492515113282&api=v2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cxf.apache.org/security-advisories.data/CVE-2017-5656.txt.asc?version=1&modificationDate=1492515113282&api=v2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97971",
|
"name": "97971",
|
||||||
@ -76,9 +76,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/97971"
|
"url": "http://www.securityfocus.com/bid/97971"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038282",
|
"name": "RHSA-2018:1694",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1038282"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1694"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170214 Re: A note about the multiple crashes in zziplib",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/14/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-heap-based-buffer-overflow-in-__zzip_get64-fetch-c/",
|
"name": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-heap-based-buffer-overflow-in-__zzip_get64-fetch-c/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-heap-based-buffer-overflow-in-__zzip_get64-fetch-c/"
|
"url": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-heap-based-buffer-overflow-in-__zzip_get64-fetch-c/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3878",
|
"name": "[oss-security] 20170214 Re: A note about the multiple crashes in zziplib",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3878"
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/14/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96268",
|
"name": "96268",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96268"
|
"url": "http://www.securityfocus.com/bid/96268"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3878",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3878"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user