mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d3b64f5522
commit
5e5da33835
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060425 DCForumLite V 3.0<--XSS/SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432010/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17697",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17697"
|
||||
"name": "deforumlite-dcboard-sql-injection(26084)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26084"
|
||||
},
|
||||
{
|
||||
"name": "24989",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24989"
|
||||
},
|
||||
{
|
||||
"name": "17697",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17697"
|
||||
},
|
||||
{
|
||||
"name": "792",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/792"
|
||||
},
|
||||
{
|
||||
"name" : "deforumlite-dcboard-sql-injection(26084)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26084"
|
||||
"name": "20060425 DCForumLite V 3.0<--XSS/SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432010/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-2493",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,136 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21220"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200606-27",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-27.xml"
|
||||
},
|
||||
{
|
||||
"name": "20895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20895"
|
||||
},
|
||||
{
|
||||
"name": "21039",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21039"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mutt.org/cgi-bin/gitweb.cgi?p=mutt/.git;a=commit;h=dc0272b749f0e2b102973b7ac43dbd3908507540",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mutt.org/cgi-bin/gitweb.cgi?p=mutt/.git;a=commit;h=dc0272b749f0e2b102973b7ac43dbd3908507540"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0577",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0577.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10826",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10826"
|
||||
},
|
||||
{
|
||||
"name": "20887",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20887"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2522"
|
||||
},
|
||||
{
|
||||
"name": "20810",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20810"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:115",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:115"
|
||||
},
|
||||
{
|
||||
"name": "USN-307-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/307-1/"
|
||||
},
|
||||
{
|
||||
"name": "2006-0038",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0038"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mutt.org/cgi-bin/viewcvs.cgi/mutt/imap/browse.c?r1=1.34.2.2&r2=1.34.2.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mutt.org/cgi-bin/viewcvs.cgi/mutt/imap/browse.c?r1=1.34.2.2&r2=1.34.2.3"
|
||||
},
|
||||
{
|
||||
"name": "20854",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20854"
|
||||
},
|
||||
{
|
||||
"name": "21135",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21135"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2006-207-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472221"
|
||||
},
|
||||
{
|
||||
"name": "18642",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18642"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2006.013",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.013-mutt.html"
|
||||
},
|
||||
{
|
||||
"name": "mutt-imap-namespace-bo(27428)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27428"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1108",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1108"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "20836",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20836"
|
||||
},
|
||||
{
|
||||
"name": "20060701-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
|
||||
},
|
||||
{
|
||||
"name": "1016482",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016482"
|
||||
},
|
||||
{
|
||||
"name": "20960",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20960"
|
||||
},
|
||||
{
|
||||
"name": "20060629 rPSA-2006-0116-1 mutt",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,145 +192,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-471"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mutt.org/cgi-bin/gitweb.cgi?p=mutt/.git;a=commit;h=dc0272b749f0e2b102973b7ac43dbd3908507540",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mutt.org/cgi-bin/gitweb.cgi?p=mutt/.git;a=commit;h=dc0272b749f0e2b102973b7ac43dbd3908507540"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mutt.org/cgi-bin/viewcvs.cgi/mutt/imap/browse.c?r1=1.34.2.2&r2=1.34.2.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mutt.org/cgi-bin/viewcvs.cgi/mutt/imap/browse.c?r1=1.34.2.2&r2=1.34.2.3"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1108",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1108"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200606-27",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-27.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:115",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:115"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2006.013",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.org/security/advisories/OpenPKG-SA-2006.013-mutt.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0577",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0577.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060701-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060701-01-U"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2006-207-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.472221"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0038",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0038"
|
||||
},
|
||||
{
|
||||
"name" : "USN-307-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/307-1/"
|
||||
},
|
||||
{
|
||||
"name" : "18642",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18642"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10826",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10826"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2522",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2522"
|
||||
},
|
||||
{
|
||||
"name" : "1016482",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016482"
|
||||
},
|
||||
{
|
||||
"name" : "20810",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20810"
|
||||
},
|
||||
{
|
||||
"name" : "20854",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20854"
|
||||
},
|
||||
{
|
||||
"name" : "20879",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20879"
|
||||
},
|
||||
{
|
||||
"name" : "20836",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20836"
|
||||
},
|
||||
{
|
||||
"name" : "20895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20895"
|
||||
},
|
||||
{
|
||||
"name" : "20887",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20887"
|
||||
},
|
||||
{
|
||||
"name" : "21039",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21039"
|
||||
},
|
||||
{
|
||||
"name": "21124",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21124"
|
||||
},
|
||||
{
|
||||
"name" : "21135",
|
||||
"name": "20879",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21135"
|
||||
},
|
||||
{
|
||||
"name" : "21220",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21220"
|
||||
},
|
||||
{
|
||||
"name" : "20960",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20960"
|
||||
},
|
||||
{
|
||||
"name" : "mutt-imap-namespace-bo(27428)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27428"
|
||||
"url": "http://secunia.com/advisories/20879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-138.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-138.htm"
|
||||
"name": "oval:org.mitre.oval:def:5676",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5676"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02128",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438866/100/0/threaded"
|
||||
"name": "ADV-2006-2614",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2614"
|
||||
},
|
||||
{
|
||||
"name": "SSRT5996",
|
||||
@ -73,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18748"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5676",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5676"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2614",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2614"
|
||||
"name": "HPSBUX02128",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/438866/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016410",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/20934"
|
||||
},
|
||||
{
|
||||
"name" : "21514",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21514"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-138.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-138.htm"
|
||||
},
|
||||
{
|
||||
"name": "hpux-mkdir-unauth-access(27583)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27583"
|
||||
},
|
||||
{
|
||||
"name": "1178",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1178"
|
||||
},
|
||||
{
|
||||
"name" : "hpux-mkdir-unauth-access(27583)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27583"
|
||||
"name": "21514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060806 MojoScripts' xss vulnerable",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442596"
|
||||
},
|
||||
{
|
||||
"name": "19431",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19431"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3220",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3220"
|
||||
},
|
||||
{
|
||||
"name": "21438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21438"
|
||||
},
|
||||
{
|
||||
"name": "20060806 MojoScripts' xss vulnerable",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442596"
|
||||
},
|
||||
{
|
||||
"name": "1374",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1374"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3220",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3220"
|
||||
},
|
||||
{
|
||||
"name": "mojogallery-admin-xss(28293)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-3547",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3547"
|
||||
},
|
||||
{
|
||||
"name": "20060905 Timesheet 1.2.1 Blind SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445603/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1542",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1542"
|
||||
},
|
||||
{
|
||||
"name": "http://secaware.blogspot.com/2006/09/timesheet-121-blind-sql-injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secaware.blogspot.com/2006/09/timesheet-121-blind-sql-injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "19856",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19856"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3547",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3547"
|
||||
},
|
||||
{
|
||||
"name": "21831",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21831"
|
||||
},
|
||||
{
|
||||
"name" : "1542",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1542"
|
||||
"name": "19856",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19856"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061122 Windows Media ASX PlayList File Denial Of Service Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452352/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061205 eEye's Zero-Day Tracker Launch",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453579/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://research.eeye.com/html/alerts/zeroday/20061122.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://research.eeye.com/html/alerts/zeroday/20061122.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.technet.com/msrc/archive/2006/12/07/public-proof-of-concept-code-for-asx-file-format-isssue.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/msrc/archive/2006/12/07/public-proof-of-concept-code-for-asx-file-format-isssue.aspx"
|
||||
"name": "1017354",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017354"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-274.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-274.htm"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02180",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061288",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MS06-078",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-078"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-346A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-346A.html"
|
||||
"name": "1922",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1922"
|
||||
},
|
||||
{
|
||||
"name": "VU#208769",
|
||||
@ -103,14 +78,19 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/208769"
|
||||
},
|
||||
{
|
||||
"name" : "21247",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21247"
|
||||
"name": "22971",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22971"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4882",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4882"
|
||||
"name": "20061122 Windows Media ASX PlayList File Denial Of Service Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452352/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA06-346A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-346A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:669",
|
||||
@ -118,19 +98,39 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A669"
|
||||
},
|
||||
{
|
||||
"name" : "1017354",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017354"
|
||||
"name": "http://research.eeye.com/html/alerts/zeroday/20061122.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.eeye.com/html/alerts/zeroday/20061122.html"
|
||||
},
|
||||
{
|
||||
"name" : "22971",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22971"
|
||||
"name": "SSRT061288",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1922",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1922"
|
||||
"name": "http://blogs.technet.com/msrc/archive/2006/12/07/public-proof-of-concept-code-for-asx-file-format-isssue.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/msrc/archive/2006/12/07/public-proof-of-concept-code-for-asx-file-format-isssue.aspx"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02180",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4882",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4882"
|
||||
},
|
||||
{
|
||||
"name": "21247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21247"
|
||||
},
|
||||
{
|
||||
"name": "20061205 eEye's Zero-Day Tracker Launch",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453579/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061118 [MajorSecurity Advisory #36]dev4u CMS - Multiple SQL Injection and Cross Site Scripting Issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452008/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls36",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls36"
|
||||
},
|
||||
{
|
||||
"name": "20061118 [MajorSecurity Advisory #36]dev4u CMS - Multiple SQL Injection and Cross Site Scripting Issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452008/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21170",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
|
||||
},
|
||||
{
|
||||
"name": "23265",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23265"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "macromedia-swdir-dos(31160)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31160"
|
||||
},
|
||||
{
|
||||
"name": "3042",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "22067",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22067"
|
||||
},
|
||||
{
|
||||
"name" : "macromedia-swdir-dos(31160)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31160"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070204 Sql injection bugs in Virtuemart and Letterman",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459195/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070118 The vulnerabilities festival !",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hackers.ir/advisories/festival.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hackers.ir/advisories/festival.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607"
|
||||
"name": "24058",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24058"
|
||||
},
|
||||
{
|
||||
"name": "22123",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/22123"
|
||||
},
|
||||
{
|
||||
"name" : "24058",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24058"
|
||||
"name": "20070118 The vulnerabilities festival !",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0355.html"
|
||||
},
|
||||
{
|
||||
"name": "http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://virtuemart.svn.sourceforge.net/viewvc/*checkout*/virtuemart/branches/virtuemart-1_0_0/virtuemart/CHANGELOG.php?revision=607"
|
||||
},
|
||||
{
|
||||
"name": "20070204 Sql injection bugs in Virtuemart and Letterman",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459195/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hackers.ir/advisories/festival.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackers.ir/advisories/festival.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1921"
|
||||
},
|
||||
{
|
||||
"name" : "18456",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18456"
|
||||
},
|
||||
{
|
||||
"name": "flashbb-getmsg-file-include(27385)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27385"
|
||||
},
|
||||
{
|
||||
"name": "18456",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18456"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2955",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20100827 [PATCH] wireless: fix 64K kernel heap content leak via ioctl",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.org/lkml/2010/8/27/413"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100830 Re: [PATCH] wireless extensions: fix kernel heap content leak",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.org/lkml/2010/8/30/351"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100830 Re: [PATCH] wireless: fix 64K kernel heap content leak via ioctl",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.org/lkml/2010/8/30/127"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100830 [PATCH] wireless extensions: fix kernel heap content leak",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.org/lkml/2010/8/30/146"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100831 CVE-2010-2955 kernel: wireless: fix 64K kernel heap content leak via ioctl",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/31/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://forums.grsecurity.net/viewtopic.php?f=3&t=2290",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forums.grsecurity.net/viewtopic.php?f=3&t=2290"
|
||||
},
|
||||
{
|
||||
"name" : "http://grsecurity.net/~spender/wireless-infoleak-fix2.patch",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://grsecurity.net/~spender/wireless-infoleak-fix2.patch"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/linville/wireless-2.6.git;a=commit;h=42da2f948d949efd0111309f5827bf0298bcc9a4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/linville/wireless-2.6.git;a=commit;h=42da2f948d949efd0111309f5827bf0298bcc9a4"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc3-next-20100831.bz2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc3-next-20100831.bz2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=628434",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=628434"
|
||||
"name": "USN-1000-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1000-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0771",
|
||||
@ -108,14 +63,24 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0771.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0842",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
||||
"name": "42885",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42885"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:054",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/linville/wireless-2.6.git;a=commit;h=42da2f948d949efd0111309f5827bf0298bcc9a4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/linville/wireless-2.6.git;a=commit;h=42da2f948d949efd0111309f5827bf0298bcc9a4"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20100830 Re: [PATCH] wireless: fix 64K kernel heap content leak via ioctl",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2010/8/30/127"
|
||||
},
|
||||
{
|
||||
"name": "http://grsecurity.net/~spender/wireless-infoleak-fix2.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "http://grsecurity.net/~spender/wireless-infoleak-fix2.patch"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:007",
|
||||
@ -123,14 +88,39 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1000-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1000-1"
|
||||
"name": "[linux-kernel] 20100830 Re: [PATCH] wireless extensions: fix kernel heap content leak",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2010/8/30/351"
|
||||
},
|
||||
{
|
||||
"name" : "42885",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/42885"
|
||||
"name": "RHSA-2010:0842",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100831 CVE-2010-2955 kernel: wireless: fix 64K kernel heap content leak via ioctl",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/31/1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20100827 [PATCH] wireless: fix 64K kernel heap content leak via ioctl",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2010/8/27/413"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.grsecurity.net/viewtopic.php?f=3&t=2290",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forums.grsecurity.net/viewtopic.php?f=3&t=2290"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=628434",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=628434"
|
||||
},
|
||||
{
|
||||
"name": "41245",
|
||||
@ -138,9 +128,19 @@
|
||||
"url": "http://secunia.com/advisories/41245"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0298",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0298"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc3-next-20100831.bz2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.36-rc3-next-20100831.bz2"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20100830 [PATCH] wireless extensions: fix kernel heap content leak",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.org/lkml/2010/8/30/146"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:054",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=639885",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=601102",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=601102"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=639343",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=639343"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639885"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=639728",
|
||||
@ -73,14 +63,14 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639728"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=639885",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=643649",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=639885"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=643649"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=641388",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=601102",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=641388"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=601102"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=642717",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=642717"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=643649",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=639343",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=643649"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=639343"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14232",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14232"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-12.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=641388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=641388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0226",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,85 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[freetype-devel] 20110708 Re: details on iPhone exploit caused by FreeType?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "[freetype-devel] 20110708 details on iPhone exploit caused by FreeType?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "[freetype-devel] 20110709 Re: details on iPhone exploit caused by FreeType?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4802",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4802"
|
||||
"name": "45224",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45224"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4803",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4803"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-07-15-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-07-15-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2294",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2294"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:120",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:120"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1085",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1085.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2011:0853",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2011:0852",
|
||||
"refsource": "SUSE",
|
||||
@ -142,15 +77,80 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48619"
|
||||
},
|
||||
{
|
||||
"name": "[freetype-devel] 20110709 Re: details on iPhone exploit caused by FreeType?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-07-15-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "45167",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45167"
|
||||
},
|
||||
{
|
||||
"name" : "45224",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45224"
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1085",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1085.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4802",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4802"
|
||||
},
|
||||
{
|
||||
"name": "[freetype-devel] 20110708 Re: details on iPhone exploit caused by FreeType?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0853",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2294",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2294"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:120",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:120"
|
||||
},
|
||||
{
|
||||
"name": "http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.appleinsider.com/articles/11/07/06/hackers_release_new_browser_based_ios_jailbreak_based_on_pdf_exploit.html"
|
||||
},
|
||||
{
|
||||
"name": "[freetype-devel] 20110708 details on iPhone exploit caused by FreeType?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "[freetype-devel] 20110711 Re: details on iPhone exploit caused by FreeType?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.nongnu.org/archive/html/freetype-devel/2011-07/msg00026.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft"
|
||||
},
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-043/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-043/"
|
||||
"name": "TA11-102A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS11-023",
|
||||
@ -68,34 +63,39 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-023"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-102A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
"name": "43216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43216"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0942",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0942"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-043/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-043/"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/blog/2011/02/07/zdi-disclosure-microsoft"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12339",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12339"
|
||||
},
|
||||
{
|
||||
"name" : "1025343",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025343"
|
||||
},
|
||||
{
|
||||
"name" : "43216",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43216"
|
||||
},
|
||||
{
|
||||
"name": "44015",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44015"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0942",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0942"
|
||||
"name": "1025343",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025343"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-1259",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-3398",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4328",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20111121 CVE Request (minor) -- gnash -- Unsafe management of HTTP cookies",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/21/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111121 Re: CVE Request (minor) -- gnash -- Unsafe management of HTTP cookies",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/21/12"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649384",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649384"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=755518",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=755518"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/gitweb/?p=gnash.git;a=commitdiff;h=fa481c116e65ccf9137c7ddc8abc3cf05dc12f55",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/gitweb/?p=gnash.git;a=commitdiff;h=fa481c116e65ccf9137c7ddc8abc3cf05dc12f55"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2435",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2435"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0330",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0369",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-03/msg00026.html"
|
||||
"name": "http://git.savannah.gnu.org/gitweb/?p=gnash.git;a=commitdiff;h=fa481c116e65ccf9137c7ddc8abc3cf05dc12f55",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/gitweb/?p=gnash.git;a=commitdiff;h=fa481c116e65ccf9137c7ddc8abc3cf05dc12f55"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111121 CVE Request (minor) -- gnash -- Unsafe management of HTTP cookies",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/21/7"
|
||||
},
|
||||
{
|
||||
"name": "48325",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48325"
|
||||
},
|
||||
{
|
||||
"name": "50747",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50747"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649384",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=649384"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0369",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-03/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2435",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2435"
|
||||
},
|
||||
{
|
||||
"name": "77243",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/77243"
|
||||
},
|
||||
{
|
||||
"name" : "48325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48325"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=755518",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=755518"
|
||||
},
|
||||
{
|
||||
"name": "48466",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4344",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[jenkinsci-advisories] 20111109 Security advisory in Jenkins Core",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://groups.google.com/group/jenkinsci-advisories/msg/1b94588f90f876b5?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111123 CVE request: jenkins",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/11/23/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111123 Re: CVE request: jenkins",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/23/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2011-11-08.cb",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2011-11-08.cb"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/jenkinsci/winstone/commit/410ed3001d51c689cf59085b7417466caa2ded7b.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/jenkinsci/winstone/commit/410ed3001d51c689cf59085b7417466caa2ded7b.patch"
|
||||
},
|
||||
{
|
||||
"name": "50786",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50786"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2011-11-08.cb",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cloudbees.com/jenkins-advisory/jenkins-security-advisory-2011-11-08.cb"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111123 CVE request: jenkins",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/11/23/5"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/jenkinsci/winstone/commit/410ed3001d51c689cf59085b7417466caa2ded7b.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/jenkinsci/winstone/commit/410ed3001d51c689cf59085b7417466caa2ded7b.patch"
|
||||
},
|
||||
{
|
||||
"name": "46911",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46911"
|
||||
},
|
||||
{
|
||||
"name": "[jenkinsci-advisories] 20111109 Security advisory in Jenkins Core",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://groups.google.com/group/jenkinsci-advisories/msg/1b94588f90f876b5?dmode=source&output=gplain"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2013-5073",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2477",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34333",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/34333"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name": "68613",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2014-004/?fid=3853",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2014-004/?fid=3853"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/brookinsconsulting/bccie/commit/d11811baccf265ff567dddca03cac70b65838a4f",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "bccollected-ezpublish-cve20142552sec-bypass(92129)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92129"
|
||||
},
|
||||
{
|
||||
"name": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2014-004/?fid=3853",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.trustwave.com/Resources/Security-Advisories/Advisories/TWSL2014-004/?fid=3853"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-2762",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6540",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "61582",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61582"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1031034",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031034"
|
||||
},
|
||||
{
|
||||
"name" : "61582",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61582"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6598",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6855",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#410897",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6965",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#824761",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/824761"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#824761",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/824761"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7057",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#981929",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7476",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#493177",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7798",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#317353",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0561",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -56,19 +56,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41805",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41805/"
|
||||
},
|
||||
{
|
||||
"name" : "41806",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41806/"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
|
||||
"name": "97367",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97367"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-04-01",
|
||||
@ -76,9 +66,19 @@
|
||||
"url": "https://source.android.com/security/bulletin/2017-04-01"
|
||||
},
|
||||
{
|
||||
"name" : "97367",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97367"
|
||||
"name": "41805",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41805/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181113 [SECURITY] [DLA 1573-1] firmware-nonfree security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "41806",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41806/"
|
||||
},
|
||||
{
|
||||
"name": "1038201",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||
"ID": "CVE-2017-0801",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "100652",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100652"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/rapid7/metasploit-framework/pull/9340",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/rapid7/metasploit-framework/pull/9340"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rapid7/metasploit-framework/pull/9389",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rapid7/metasploit-framework/pull/9389"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rapid7/metasploit-framework/pull/9340",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rapid7/metasploit-framework/pull/9340"
|
||||
},
|
||||
{
|
||||
"name": "https://www.securifera.com/advisories/sec-2017-0001/",
|
||||
"refsource": "MISC",
|
||||
|
@ -68,15 +68,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/136817",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/136817"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22012758",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22012758"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136817",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/136817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/752829",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/752829"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3985",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3985"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201709-15",
|
||||
"refsource": "GENTOO",
|
||||
@ -77,15 +62,30 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2676"
|
||||
},
|
||||
{
|
||||
"name": "1039291",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1039291"
|
||||
},
|
||||
{
|
||||
"name": "100610",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100610"
|
||||
},
|
||||
{
|
||||
"name" : "1039291",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1039291"
|
||||
"name": "DSA-3985",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3985"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/09/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/752829",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/752829"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/semplon/GeniXCMS/issues/62",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/semplon/GeniXCMS/issues/62"
|
||||
},
|
||||
{
|
||||
"name": "95460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95460"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/semplon/GeniXCMS/issues/62",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/semplon/GeniXCMS/issues/62"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user