mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5f0f8c341d
commit
5fbcf22329
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "winscp-uri-handler-command-execution(27075)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27075"
|
||||
},
|
||||
{
|
||||
"name": "http://winscp.net/eng/docs/history#3.8.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://winscp.net/eng/docs/history#3.8.2"
|
||||
},
|
||||
{
|
||||
"name": "20060611 WinSCP - URI Handler Command Switch Parsing",
|
||||
"refsource": "FULLDISC",
|
||||
@ -63,19 +73,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-06/0196.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://winscp.net/eng/docs/history#3.8.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://winscp.net/eng/docs/history#3.8.2"
|
||||
},
|
||||
{
|
||||
"name" : "VU#912588",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/912588"
|
||||
},
|
||||
{
|
||||
"name" : "18384",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18384"
|
||||
"name": "20575",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20575"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2289",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2289"
|
||||
},
|
||||
{
|
||||
"name" : "20575",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20575"
|
||||
"name": "18384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18384"
|
||||
},
|
||||
{
|
||||
"name" : "winscp-uri-handler-command-execution(27075)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27075"
|
||||
"name": "VU#912588",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/912588"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/06/associated-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/06/associated-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "18541",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18541"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/06/associated-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/06/associated-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2444",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2444"
|
||||
},
|
||||
{
|
||||
"name" : "26672",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26672"
|
||||
},
|
||||
{
|
||||
"name": "20725",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20725"
|
||||
},
|
||||
{
|
||||
"name": "26672",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26672"
|
||||
},
|
||||
{
|
||||
"name": "associated-index-xss(27255)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060618 Dragons Kingdom v1.0 - XSS & cookie disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437753/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youfucktard.com/xsp/dragking1.jpg",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youfucktard.com/xsp/dragking1.jpg"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youfucktard.com/xsp/dragking2.jpg",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youfucktard.com/xsp/dragking2.jpg"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youfucktard.com/xsp/dragking3.jpg",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youfucktard.com/xsp/dragking3.jpg"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youfucktard.com/xsp/dragking4.jpg",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youfucktard.com/xsp/dragking4.jpg"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youfucktard.com/xsp/dragking5.jpg",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youfucktard.com/xsp/dragking5.jpg"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youfucktard.com/xsp/dragking6.jpg",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youfucktard.com/xsp/dragking6.jpg"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youfucktard.com/xsp/dragking7.jpg",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youfucktard.com/xsp/dragking7.jpg"
|
||||
},
|
||||
{
|
||||
"name" : "18535",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18535"
|
||||
"name": "20662",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20662"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2439",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2439"
|
||||
},
|
||||
{
|
||||
"name" : "20662",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20662"
|
||||
},
|
||||
{
|
||||
"name": "dragons-kingdom-multiple-xss(27390)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27390"
|
||||
},
|
||||
{
|
||||
"name": "18535",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18535"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youfucktard.com/xsp/dragking5.jpg",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youfucktard.com/xsp/dragking5.jpg"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youfucktard.com/xsp/dragking2.jpg",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youfucktard.com/xsp/dragking2.jpg"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youfucktard.com/xsp/dragking6.jpg",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youfucktard.com/xsp/dragking6.jpg"
|
||||
},
|
||||
{
|
||||
"name": "20060618 Dragons Kingdom v1.0 - XSS & cookie disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437753/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youfucktard.com/xsp/dragking4.jpg",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youfucktard.com/xsp/dragking4.jpg"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youfucktard.com/xsp/dragking3.jpg",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youfucktard.com/xsp/dragking3.jpg"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youfucktard.com/xsp/dragking7.jpg",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youfucktard.com/xsp/dragking7.jpg"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youfucktard.com/xsp/dragking1.jpg",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youfucktard.com/xsp/dragking1.jpg"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2280",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2280"
|
||||
"name": "lanifex-accessmanager-file-include(28673)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28673"
|
||||
},
|
||||
{
|
||||
"name": "19773",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/19773"
|
||||
},
|
||||
{
|
||||
"name" : "lanifex-accessmanager-file-include(28673)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28673"
|
||||
"name": "2280",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2280"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060907 ACGV News v0.9.1 - Remote File Include Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445575/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19863",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19863"
|
||||
"name": "acgvnews-pathnews-file-include(28763)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28763"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3475",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/21765"
|
||||
},
|
||||
{
|
||||
"name" : "acgvnews-pathnews-file-include(28763)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28763"
|
||||
"name": "19863",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19863"
|
||||
},
|
||||
{
|
||||
"name": "20060907 ACGV News v0.9.1 - Remote File Include Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445575/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2294",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2294"
|
||||
},
|
||||
{
|
||||
"name": "19821",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "muratsoft-kategori-sql-injection(28724)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28724"
|
||||
},
|
||||
{
|
||||
"name": "2294",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1532",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1532"
|
||||
},
|
||||
{
|
||||
"name": "20060907 Sql injection in RunCMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445524/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hackers.ir/advisories/runcms.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hackers.ir/advisories/runcms.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.runcms.org/modules/mydownloads/viewcat.php?cid=5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.runcms.org/modules/mydownloads/viewcat.php?cid=5"
|
||||
},
|
||||
{
|
||||
"name" : "19913",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19913"
|
||||
"name": "28616",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28616"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3522"
|
||||
},
|
||||
{
|
||||
"name" : "28616",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28616"
|
||||
},
|
||||
{
|
||||
"name": "28617",
|
||||
"refsource": "OSVDB",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "http://secunia.com/advisories/21814"
|
||||
},
|
||||
{
|
||||
"name" : "1532",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1532"
|
||||
"name": "19913",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19913"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hackers.ir/advisories/runcms.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hackers.ir/advisories/runcms.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.runcms.org/modules/mydownloads/viewcat.php?cid=5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.runcms.org/modules/mydownloads/viewcat.php?cid=5"
|
||||
},
|
||||
{
|
||||
"name": "runcms-sessions-sql-injection(28806)",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=445818&group_id=80503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=445818&group_id=80503"
|
||||
},
|
||||
{
|
||||
"name": "19978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19978"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3567",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3567"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=445818&group_id=80503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=445818&group_id=80503"
|
||||
},
|
||||
{
|
||||
"name": "21822",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21822"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3567",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3567"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2399",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2399"
|
||||
},
|
||||
{
|
||||
"name": "20116",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3706"
|
||||
},
|
||||
{
|
||||
"name": "2399",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2399"
|
||||
},
|
||||
{
|
||||
"name": "22024",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,14 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061115 DragonFlyBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"name": "20061116 Re: FreeBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451677/100/0/threaded"
|
||||
"url": "http://www.securityfocus.com/archive/1/451861/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061115 FreeBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451629/100/0/threaded"
|
||||
"name": "1017344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017344"
|
||||
},
|
||||
{
|
||||
"name": "20061115 NetBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-11/0261.html"
|
||||
},
|
||||
{
|
||||
"name": "20061115 NetBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
@ -68,19 +73,19 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/451637/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061115 TrustedBSD* all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451698/100/0/threaded"
|
||||
"name": "[tech-security] 20061116 Re: [Full-disclosure] NetBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-index.netbsd.org/tech-security/2006/11/16/0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "20061116 Re: FreeBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451861/100/0/threaded"
|
||||
"name": "FreeBSD-SA-06:25",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-06:25.kmem.asc"
|
||||
},
|
||||
{
|
||||
"name" : "20061120 RE: FreeBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452124/100/0/threaded"
|
||||
"name": "freebsd-fwdev-integer-overflow(30347)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30347"
|
||||
},
|
||||
{
|
||||
"name": "20061121 Clarifying integer overflows vs. signedness errors",
|
||||
@ -93,14 +98,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/452331/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061115 NetBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-11/0261.html"
|
||||
},
|
||||
{
|
||||
"name" : "[tech-security] 20061116 Re: [Full-disclosure] NetBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-index.netbsd.org/tech-security/2006/11/16/0001.html"
|
||||
"name": "20061120 RE: FreeBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452124/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[tech-security] 20061214 NetBSD Security Note 20061214-1: Kernel memory leakage in firewire interface",
|
||||
@ -112,40 +112,40 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.dragonflybsd.org/cvsweb/src/sys/bus/firewire/fwdev.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernelhacking.com/bsdadv1.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.kernelhacking.com/bsdadv1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/dev/ieee1394/fwdev.c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/dev/ieee1394/fwdev.c"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-06:25",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-06:25.kmem.asc"
|
||||
},
|
||||
{
|
||||
"name": "21089",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21089"
|
||||
},
|
||||
{
|
||||
"name" : "1017344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017344"
|
||||
},
|
||||
{
|
||||
"name": "22917",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22917"
|
||||
},
|
||||
{
|
||||
"name" : "freebsd-fwdev-integer-overflow(30347)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30347"
|
||||
"name": "20061115 TrustedBSD* all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451698/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/dev/ieee1394/fwdev.c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/dev/ieee1394/fwdev.c"
|
||||
},
|
||||
{
|
||||
"name": "20061115 DragonFlyBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451677/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061115 FreeBSD all versions FireWire IOCTL kernel integer overflow information disclousure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451629/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernelhacking.com/bsdadv1.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kernelhacking.com/bsdadv1.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2852",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2852"
|
||||
},
|
||||
{
|
||||
"name" : "21315",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21315"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4721",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4721"
|
||||
},
|
||||
{
|
||||
"name": "23097",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "flysprayme-startdown-directory-traversal(30497)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30497"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4721",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4721"
|
||||
},
|
||||
{
|
||||
"name": "2852",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2852"
|
||||
},
|
||||
{
|
||||
"name": "21315",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-3959",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3959"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi/zabbix.security.patch?bug=391388;msg=5;att=1",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20416"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3959",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3959"
|
||||
},
|
||||
{
|
||||
"name": "22313",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpwcms.de/forum/viewtopic.php?t=10958",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.phpwcms.de/forum/viewtopic.php?t=10958"
|
||||
"name": "19866",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19866"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1556",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1556"
|
||||
},
|
||||
{
|
||||
"name" : "19866",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19866"
|
||||
"name": "http://www.phpwcms.de/forum/viewtopic.php?t=10958",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.phpwcms.de/forum/viewtopic.php?t=10958"
|
||||
},
|
||||
{
|
||||
"name": "phpwcms-mailfileform-file-include(26126)",
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://holisticinfosec.org/content/view/146/45/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://holisticinfosec.org/content/view/146/45/"
|
||||
},
|
||||
{
|
||||
"name" : "40678",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40678"
|
||||
},
|
||||
{
|
||||
"name" : "65258",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/65258"
|
||||
"name": "39942",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39942"
|
||||
},
|
||||
{
|
||||
"name": "65259",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/65259"
|
||||
},
|
||||
{
|
||||
"name": "65258",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/65258"
|
||||
},
|
||||
{
|
||||
"name": "odcms-page-xss(59247)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59247"
|
||||
},
|
||||
{
|
||||
"name": "65260",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/65260"
|
||||
},
|
||||
{
|
||||
"name" : "65261",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/65261"
|
||||
"name": "40678",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40678"
|
||||
},
|
||||
{
|
||||
"name": "65262",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "http://www.osvdb.org/65262"
|
||||
},
|
||||
{
|
||||
"name" : "39942",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39942"
|
||||
"name": "http://holisticinfosec.org/content/view/146/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/146/45/"
|
||||
},
|
||||
{
|
||||
"name" : "odcms-page-xss(59247)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59247"
|
||||
"name": "65261",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/65261"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14059",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14059"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1006-exploits/joomlaawdsong-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1006-exploits/joomlaawdsong-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "41165",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41165"
|
||||
},
|
||||
{
|
||||
"name": "14059",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14059"
|
||||
},
|
||||
{
|
||||
"name": "jeawdsongcom-index-xss(59807)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59807"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1006-exploits/joomlaawdsong-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1006-exploits/joomlaawdsong-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2945",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100819 CVE Request: SLiM insecure PATH assignment",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/19/8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100820 Re: CVE Request: SLiM insecure PATH assignment",
|
||||
"refsource": "MLIST",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.berlios.de/viewvc/slim?view=revision&revision=171"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100819 CVE Request: SLiM insecure PATH assignment",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/19/8"
|
||||
},
|
||||
{
|
||||
"name": "41005",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0619",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16141",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16141"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14088",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14088"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "SUSE-SA:2011:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14088",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14088"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16141",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16141"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21461514",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21461514"
|
||||
"name": "43224",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43224"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-046/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-046/"
|
||||
},
|
||||
{
|
||||
"name" : "43224",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43224"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21461514",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21461514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2011-1330",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kbs.co.jp/jp/tabid/254/Default.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kbs.co.jp/jp/tabid/254/Default.aspx"
|
||||
"name": "48338",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48338"
|
||||
},
|
||||
{
|
||||
"name": "JVN#43386477",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN43386477/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kbs.co.jp/jp/tabid/254/Default.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kbs.co.jp/jp/tabid/254/Default.aspx"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2011-000042",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000042"
|
||||
},
|
||||
{
|
||||
"name" : "48338",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48338"
|
||||
},
|
||||
{
|
||||
"name": "44994",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1579",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[mediawiki-announce] 20110412 MediaWiki security release 1.16.3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110413 Re: CVE request: mediawiki 1.16.3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/13/15"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mediawiki.org/wiki/Special:Code/MediaWiki/85856",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mediawiki.org/wiki/Special:Code/MediaWiki/85856"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=695577",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=695577"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=696360",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=696360"
|
||||
"name": "FEDORA-2011-5495",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28450",
|
||||
@ -83,30 +63,20 @@
|
||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=28450"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2366",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2366"
|
||||
"name": "ADV-2011-0978",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0978"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5495",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
||||
"name": "http://www.mediawiki.org/wiki/Special:Code/MediaWiki/85856",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mediawiki.org/wiki/Special:Code/MediaWiki/85856"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5807",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5812",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5848",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
},
|
||||
{
|
||||
"name": "47354",
|
||||
"refsource": "BID",
|
||||
@ -118,14 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/44142"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0978",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0978"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-1100",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/1100"
|
||||
"name": "FEDORA-2011-5848",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1151",
|
||||
@ -136,6 +101,41 @@
|
||||
"name": "mediawiki-css-data-xss(66738)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66738"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2366",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2366"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=696360",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=696360"
|
||||
},
|
||||
{
|
||||
"name": "[mediawiki-announce] 20110412 MediaWiki security release 1.16.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2011-April/000096.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1100",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1100"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5812",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=695577",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=695577"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110413 Re: CVE request: mediawiki 1.16.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/13/15"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110606 ZDI-11-177: Novell iPrint nipplib.dll core-package Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/518268/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-177/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-177/"
|
||||
"name": "1025606",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025606"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=6_bNby38ERg~",
|
||||
@ -73,20 +68,25 @@
|
||||
"url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7008728"
|
||||
},
|
||||
{
|
||||
"name" : "48124",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48124"
|
||||
},
|
||||
{
|
||||
"name" : "1025606",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025606"
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-177/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-177/"
|
||||
},
|
||||
{
|
||||
"name": "44811",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44811"
|
||||
},
|
||||
{
|
||||
"name": "48124",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48124"
|
||||
},
|
||||
{
|
||||
"name": "20110606 ZDI-11-177: Novell iPrint nipplib.dll core-package Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/518268/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "novell-iprint-corepackage-bo(67879)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-1973",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4951",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.egroupware.org/epl-changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.egroupware.org/epl-changelog"
|
||||
},
|
||||
{
|
||||
"name": "http://www.egroupware.org/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.egroupware.org/changelog"
|
||||
},
|
||||
{
|
||||
"name": "52770",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52770"
|
||||
},
|
||||
{
|
||||
"name": "http://www.autosectools.com/Advisory/eGroupware-1.8.001-Reflected-Cross-site-Scripting-178",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.autosectools.com/Advisory/eGroupware-1.8.001-Reflected-Cross-site-Scripting-178"
|
||||
},
|
||||
{
|
||||
"name": "[egroupware-german] 20110805 new EGroupware SECURITY & maintenance release 1.8.001.20110805",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://comments.gmane.org/gmane.comp.web.egroupware.german/33144"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/101675/eGroupware-1.8.001.20110421-Open-Redirect.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/101675/eGroupware-1.8.001.20110421-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120328 Re: CVE request: egroupware before 1.8.002 various security issues",
|
||||
"refsource": "MLIST",
|
||||
@ -66,31 +91,6 @@
|
||||
"name": "[oss-security] 20120329 Re: CVE request: egroupware before 1.8.002 various security issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/30/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/101675/eGroupware-1.8.001.20110421-Open-Redirect.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/101675/eGroupware-1.8.001.20110421-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.autosectools.com/Advisory/eGroupware-1.8.001-Reflected-Cross-site-Scripting-178",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.autosectools.com/Advisory/eGroupware-1.8.001-Reflected-Cross-site-Scripting-178"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.egroupware.org/changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.egroupware.org/changelog"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.egroupware.org/epl-changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.egroupware.org/epl-changelog"
|
||||
},
|
||||
{
|
||||
"name" : "52770",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/52770"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18225",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18225"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.configserver.com/viewtopic.php?f=4&t=5008",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forum.configserver.com/viewtopic.php?f=4&t=5008"
|
||||
},
|
||||
{
|
||||
"name": "http://www.configserver.com/free/csf/changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "csf-dacsf-bo(71758)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71758"
|
||||
},
|
||||
{
|
||||
"name": "18225",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18225"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.configserver.com/viewtopic.php?f=4&t=5008",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.configserver.com/viewtopic.php?f=4&t=5008"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2791",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
|
||||
},
|
||||
{
|
||||
"name": "68376",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68376"
|
||||
},
|
||||
{
|
||||
"name" : "1030532",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030532"
|
||||
"name": "MS14-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037"
|
||||
},
|
||||
{
|
||||
"name": "59775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59775"
|
||||
},
|
||||
{
|
||||
"name": "1030532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2826",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-051",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
||||
},
|
||||
{
|
||||
"name" : "69122",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69122"
|
||||
"name": "ms-ie-cve20142826-code-exec(94983)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94983"
|
||||
},
|
||||
{
|
||||
"name": "1030715",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030715"
|
||||
},
|
||||
{
|
||||
"name": "MS14-051",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
||||
},
|
||||
{
|
||||
"name": "60670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60670"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20142826-code-exec(94983)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94983"
|
||||
"name": "69122",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3037",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682120",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21682120"
|
||||
"name": "ibm-vvc-cve20143037-csrf(93303)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93303"
|
||||
},
|
||||
{
|
||||
"name": "69658",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/69658"
|
||||
},
|
||||
{
|
||||
"name" : "60649",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60649"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21682120",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21682120"
|
||||
},
|
||||
{
|
||||
"name": "61071",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/61071"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-vvc-cve20143037-csrf(93303)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93303"
|
||||
"name": "60649",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60649"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140618 [CVE-2014-3244]SugarCRM v6.5.16 rss dashlet LFI via XXE Attack",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Jun/92"
|
||||
"name": "68102",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68102"
|
||||
},
|
||||
{
|
||||
"name": "https://web.archive.org/web/20151105182132/http://www.pnigos.com/?p=294",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://web.archive.org/web/20151105182132/http://www.pnigos.com/?p=294"
|
||||
},
|
||||
{
|
||||
"name" : "68102",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68102"
|
||||
"name": "20140618 [CVE-2014-3244]SugarCRM v6.5.16 rss dashlet LFI via XXE Attack",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Jun/92"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3595",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "62027",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62027"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1184",
|
||||
"refsource": "REDHAT",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "61115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61115"
|
||||
},
|
||||
{
|
||||
"name" : "62027",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140829 RE: CVE requests for 2 separate vulns in torrentflux 2.4.5-1 (debian stable)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/08/29/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140902 Re: CVE requests for 2 separate vulns in torrentflux 2.4.5-1 (debian stable)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/09/02/3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759573",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=759573"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140829 RE: CVE requests for 2 separate vulns in torrentflux 2.4.5-1 (debian stable)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/08/29/5"
|
||||
},
|
||||
{
|
||||
"name": "1030791",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030791"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140902 Re: CVE requests for 2 separate vulns in torrentflux 2.4.5-1 (debian stable)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/09/02/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#449452",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/449452"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6541",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6928",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#943121",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/943121"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#943121",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/943121"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1281",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-12000",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1279",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-105.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,14 +78,9 @@
|
||||
"url": "http://support.citrix.com/article/CTX200218"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3041",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3041"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-12000",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html"
|
||||
"name": "1030888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030888"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-12036",
|
||||
@ -78,29 +88,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201412-42",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201412-42.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1279",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1281",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "70057",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70057"
|
||||
},
|
||||
{
|
||||
"name" : "1030888",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030888"
|
||||
"name": "DSA-3041",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3041"
|
||||
},
|
||||
{
|
||||
"name": "61858",
|
||||
@ -111,6 +101,16 @@
|
||||
"name": "61890",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61890"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201412-42",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201412-42.xml"
|
||||
},
|
||||
{
|
||||
"name": "70057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70057"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7484",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#608369",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/608369"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#608369",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/608369"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7487",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#739137",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/739137"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#739137",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/739137"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7609",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#577217",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2144",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,40 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160223 Access to /dev/pts devices via pt_chown and user namespaces",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/23/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160306 Re: Access to /dev/pts devices via pt_chown and user namespaces",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/03/07/2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.halfdog.net/Security/2015/PtChownArbitraryPtsAccessViaUserNamespace/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.halfdog.net/Security/2015/PtChownArbitraryPtsAccessViaUserNamespace/"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=09f7764882a81e13e7b5d87d715412283a6ce403",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=09f7764882a81e13e7b5d87d715412283a6ce403"
|
||||
},
|
||||
{
|
||||
"name": "http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=11475c083282c1582c4dd72eecfcb2b7d308c958",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=11475c083282c1582c4dd72eecfcb2b7d308c958"
|
||||
},
|
||||
{
|
||||
"name" : "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2856.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2856.html"
|
||||
"name": "[oss-security] 20160306 Re: Access to /dev/pts devices via pt_chown and user namespaces",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/03/07/2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2985-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2985-1"
|
||||
"name": "84601",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84601"
|
||||
},
|
||||
{
|
||||
"name": "USN-2985-2",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2985-2"
|
||||
},
|
||||
{
|
||||
"name" : "84601",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84601"
|
||||
"name": "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2856.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://people.canonical.com/~ubuntu-security/cve/2016/CVE-2016-2856.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=09f7764882a81e13e7b5d87d715412283a6ce403",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonscm.debian.org/cgit/pkg-glibc/glibc.git/commit/?h=jessie&id=09f7764882a81e13e7b5d87d715412283a6ce403"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160223 Access to /dev/pts devices via pt_chown and user namespaces",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/02/23/3"
|
||||
},
|
||||
{
|
||||
"name": "USN-2985-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2985-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1038006",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038006"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0012",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "96085",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96085"
|
||||
},
|
||||
{
|
||||
"name" : "1038006",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -95,15 +95,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10735181",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10735181"
|
||||
},
|
||||
{
|
||||
"name": "ibm-ibus-cve20171418-file-access(127406)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127406"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10735181",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10735181"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1852",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1952",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
"name": "1037755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037755"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3775",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3775"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-30"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1871",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
},
|
||||
{
|
||||
"name": "95852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95852"
|
||||
},
|
||||
{
|
||||
"name" : "1037755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037755"
|
||||
"name": "GLSA-201702-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41395/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/141177/Sawmill-Enterprise-8.7.9-Authentication-Bypass.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/141177/Sawmill-Enterprise-8.7.9-Authentication-Bypass.html"
|
||||
},
|
||||
{
|
||||
"name": "20170221 Sawmill Enterprise v8.7.9 Pass The Hash Authentication Bypass",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/SAWMILL-PASS-THE-HASH-AUTHENTICATION-BYPASS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/SAWMILL-PASS-THE-HASH-AUTHENTICATION-BYPASS.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/141177/Sawmill-Enterprise-8.7.9-Authentication-Bypass.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/141177/Sawmill-Enterprise-8.7.9-Authentication-Bypass.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/semplon/GeniXCMS/issues/67",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/semplon/GeniXCMS/issues/67"
|
||||
},
|
||||
{
|
||||
"name": "95458",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95458"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/semplon/GeniXCMS/issues/67",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/semplon/GeniXCMS/issues/67"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user