mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
cfc8b1e5a5
commit
61203c39dc
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060620 ULtimate PHP Board <= 1.96 GOLD Code Execution (exploit code)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/437875/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1138",
|
"name": "1138",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1138"
|
"url": "http://securityreason.com/securityalert/1138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060620 ULtimate PHP Board <= 1.96 GOLD Code Execution (exploit code)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/437875/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2006-3350",
|
"ID": "CVE-2006-3350",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060726 Secunia Research: AutoVue SolidModel Professional Buffer OverflowVulnerability",
|
"name": "autovue-filename-bo(27968)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/441173/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27968"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2006-56/advisory/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2006-56/advisory/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19170",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2979",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2979"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27516",
|
"name": "27516",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27516"
|
"url": "http://www.osvdb.org/27516"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19170",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2006-56/advisory/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2006-56/advisory/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20852",
|
"name": "20852",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20852"
|
"url": "http://secunia.com/advisories/20852"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "autovue-filename-bo(27968)",
|
"name": "20060726 Secunia Research: AutoVue SolidModel Professional Buffer OverflowVulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27968"
|
"url": "http://www.securityfocus.com/archive/1/441173/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2979",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2979"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,90 +57,40 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/438803/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/438803/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1194",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2006/dsa-1194"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200608-17",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200608-17.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:132",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:132"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0597",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0597.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:019",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-333-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-333-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18751",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18751"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10262",
|
"name": "oval:org.mitre.oval:def:10262",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10262"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10262"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2646",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2646"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016518",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016518"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20921",
|
"name": "20921",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20921"
|
"url": "http://secunia.com/advisories/20921"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21064",
|
"name": "libwmf-wmf-bo(27516)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/21064"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27516"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21261",
|
"name": "1016518",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/21261"
|
"url": "http://securitytracker.com/id?1016518"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21473",
|
"name": "21473",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21473"
|
"url": "http://secunia.com/advisories/21473"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21419",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21419"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22311",
|
"name": "22311",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22311"
|
"url": "http://secunia.com/advisories/22311"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21459",
|
"name": "USN-333-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/21459"
|
"url": "http://www.ubuntu.com/usn/usn-333-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1190",
|
"name": "1190",
|
||||||
@ -148,9 +98,59 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1190"
|
"url": "http://securityreason.com/securityalert/1190"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "libwmf-wmf-bo(27516)",
|
"name": "21459",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27516"
|
"url": "http://secunia.com/advisories/21459"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18751",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:019",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_19_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21064",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2646",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1194",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2006/dsa-1194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21261",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21261"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:132",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:132"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21419",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21419"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0597",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0597.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200608-17",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200608-17.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060718 Oracle Database - SQL Injection in SYS.DBMS_CDC_IMPDP [DB01]",
|
"name": "1016529",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440440/100/0/threaded"
|
"url": "http://securitytracker.com/id?1016529"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060718 Oracle Database - SQL Injection in SYS.KUPW$WORKER [DB03]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440439/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060718 Oracle Database - SQL Injection in SYS.KUPW$WORKER [DB03]",
|
"name": "20060718 Oracle Database - SQL Injection in SYS.KUPW$WORKER [DB03]",
|
||||||
@ -72,26 +67,51 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_cdc_impdp.html"
|
"url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_cdc_impdp.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060718 Oracle Database - SQL Injection in SYS.KUPW$WORKER [DB03]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440439/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oracle-dbmscdcimpdp-sql-injection(27889)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27889"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19054",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19054"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.red-database-security.com/advisory/oracle_sql_injection_kupw$worker.html",
|
"name": "http://www.red-database-security.com/advisory/oracle_sql_injection_kupw$worker.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.red-database-security.com/advisory/oracle_sql_injection_kupw$worker.html"
|
"url": "http://www.red-database-security.com/advisory/oracle_sql_injection_kupw$worker.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
"name": "oracle-cpu-july-2006(27897)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
"name": "21165",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
"url": "http://secunia.com/advisories/21165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02133",
|
"name": "HPSBMA02133",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2947",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2947"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061201",
|
"name": "SSRT061201",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -103,49 +123,29 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19054",
|
"name": "20060718 Oracle Database - SQL Injection in SYS.DBMS_CDC_IMPDP [DB01]",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/19054"
|
"url": "http://www.securityfocus.com/archive/1/440440/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2863",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2863"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2947",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2947"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016529",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016529"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21111",
|
"name": "21111",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21111"
|
"url": "http://secunia.com/advisories/21111"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21165",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21165"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-dbmscdcimpdp-sql-injection(27889)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27889"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-cpu-july-2006(27897)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oracle-kupwworker-sql-injection(27888)",
|
"name": "oracle-kupwworker-sql-injection(27888)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27888"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27888"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2863",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2863"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2006-09-29",
|
"name": "1016959",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
|
"url": "http://securitytracker.com/id?1016959"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20271",
|
"name": "20271",
|
||||||
@ -63,19 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/20271"
|
"url": "http://www.securityfocus.com/bid/20271"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3852",
|
"name": "macos-fast-user-unauthorized-access(29290)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3852"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29290"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29271",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29271"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016959",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016959"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22187",
|
"name": "22187",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://secunia.com/advisories/22187"
|
"url": "http://secunia.com/advisories/22187"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macos-fast-user-unauthorized-access(29290)",
|
"name": "ADV-2006-3852",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29290"
|
"url": "http://www.vupen.com/english/advisories/2006/3852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2006-09-29",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29271",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29271"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.simplemachines.org/community/index.php?topic=107112.0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.simplemachines.org/community/index.php?topic=107112.0"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1475",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1475"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://retrogod.altervista.org/smf_11rc2_lock.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://retrogod.altervista.org/smf_11rc2_lock.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060822 Simple Machines Forum <=1.1RC2 unset() vulnerabilities",
|
"name": "20060822 Simple Machines Forum <=1.1RC2 unset() vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://retrogod.altervista.org/smf_11rc2_local_incl.html"
|
"url": "http://retrogod.altervista.org/smf_11rc2_local_incl.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://retrogod.altervista.org/smf_11rc2_lock.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://retrogod.altervista.org/smf_11rc2_lock.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.simplemachines.org/community/index.php?topic=107112.0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.simplemachines.org/community/index.php?topic=107112.0"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.simplemachines.org/community/index.php?topic=107135.0",
|
"name": "http://www.simplemachines.org/community/index.php?topic=107135.0",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.simplemachines.org/community/index.php?topic=107135.0"
|
"url": "http://www.simplemachines.org/community/index.php?topic=107135.0"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1475",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1475"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,115 +52,115 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2393",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2393"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20099",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20099"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3798",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3798"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29198",
|
"name": "29198",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/29198"
|
"url": "http://www.osvdb.org/29198"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29199",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29199"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29200",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29200"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29201",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29201"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29202",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29202"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29203",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29203"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29204",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29204"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29205",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29205"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29206",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29206"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29207",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29207"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29208",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29208"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29209",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29209"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29210",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29210"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29211",
|
"name": "29211",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/29211"
|
"url": "http://www.osvdb.org/29211"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "29210",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29206",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29199",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29199"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2393",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2393"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29200",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29200"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29208",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29208"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29202",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29201",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29201"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29203",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29203"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3798",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3798"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29212",
|
"name": "29212",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/29212"
|
"url": "http://www.osvdb.org/29212"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29213",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/29213"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29214",
|
"name": "29214",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/29214"
|
"url": "http://www.osvdb.org/29214"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22131",
|
"name": "20099",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/22131"
|
"url": "http://www.securityfocus.com/bid/20099"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29209",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29209"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "piecartpro-incdir-file-include(29023)",
|
"name": "piecartpro-incdir-file-include(29023)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29023"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29205",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29204",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29207",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29207"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29213",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/29213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22131",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22131"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "23065",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23065"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=465519&group_id=182536",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=465519&group_id=182536",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=465519&group_id=182536"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=465519&group_id=182536"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21243",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21243"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4666",
|
"name": "ADV-2006-4666",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4666"
|
"url": "http://www.vupen.com/english/advisories/2006/4666"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23065",
|
"name": "21243",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/23065"
|
"url": "http://www.securityfocus.com/bid/21243"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "grimbb-unspecified-xss(30469)",
|
"name": "grimbb-unspecified-xss(30469)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-6504",
|
"ID": "CVE-2006-6504",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,175 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061220 ZDI-06-051: Mozilla Firefox SVG Processing Remote Code Execution Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/454939/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070102 rPSA-2006-0234-2 firefox thunderbird",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061222 rPSA-2006-0234-1 firefox",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-051.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-051.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-73.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-73.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-883",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-883"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2006-1491",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2297"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-004",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/cms/node/2338"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200701-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-02.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200701-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02153",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061181",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:010",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:010"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0758",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0759",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0760",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061202-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:080",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:006",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-398-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-398-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-398-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-398-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-354A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#928956",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/928956"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21668",
|
"name": "21668",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21668"
|
"url": "http://www.securityfocus.com/bid/21668"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11077",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-5068",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5068"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0083",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017417",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017417"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017418",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017418"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23433",
|
"name": "23433",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23433"
|
"url": "http://secunia.com/advisories/23433"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2007:010",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:010"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23439",
|
"name": "23439",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23439"
|
"url": "http://secunia.com/advisories/23439"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23440",
|
"name": "23672",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/23440"
|
"url": "http://secunia.com/advisories/23672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23282",
|
"name": "ADV-2006-5068",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/23282"
|
"url": "http://www.vupen.com/english/advisories/2006/5068"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23422",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23422"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23468",
|
"name": "23468",
|
||||||
@ -228,34 +88,14 @@
|
|||||||
"url": "http://secunia.com/advisories/23468"
|
"url": "http://secunia.com/advisories/23468"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23514",
|
"name": "RHSA-2006:0758",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/23514"
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23589",
|
"name": "1017417",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/23589"
|
"url": "http://securitytracker.com/id?1017417"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23601",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23601"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23545",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23545"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23614",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23614"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23618",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23618"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23692",
|
"name": "23692",
|
||||||
@ -263,9 +103,169 @@
|
|||||||
"url": "http://secunia.com/advisories/23692"
|
"url": "http://secunia.com/advisories/23692"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23672",
|
"name": "USN-398-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-398-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200701-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23282",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/23672"
|
"url": "http://secunia.com/advisories/23282"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2006-1491",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23422",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23422"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02153",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-73.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-73.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23614",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23614"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0759",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11077",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-398-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-398-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-051.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-051.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0083",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-004",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/cms/node/2338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061202-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23440",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:080",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061222 rPSA-2006-0234-1 firefox",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23545",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23545"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23618",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23618"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017418",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017418"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-354A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061220 ZDI-06-051: Mozilla Firefox SVG Processing Remote Code Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/454939/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23589",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23589"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061181",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#928956",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/928956"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-883",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-883"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070102 rPSA-2006-0234-2 firefox thunderbird",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:006",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23601",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23601"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23514",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23514"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200701-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200701-02.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0760",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/455084/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/455084/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://acid-root.new.fr/poc/16061221.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://acid-root.new.fr/poc/16061221.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2975",
|
"name": "2975",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/2975"
|
"url": "https://www.exploit-db.com/exploits/2975"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://acid-root.new.fr/poc/16061221.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://acid-root.new.fr/poc/16061221.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2073",
|
"name": "2073",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/455417/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/455417/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21527",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21527"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-0027",
|
"name": "ADV-2007-0027",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0027"
|
"url": "http://www.vupen.com/english/advisories/2007/0027"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32571",
|
"name": "21527",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/32571"
|
"url": "http://www.securityfocus.com/bid/21527"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23582",
|
"name": "23582",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23582"
|
"url": "http://secunia.com/advisories/23582"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32571",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32571"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061230 MythControl (MythTV remote control) arbitrary code execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455548/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21839",
|
"name": "21839",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/0024"
|
"url": "http://www.vupen.com/english/advisories/2007/0024"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2096",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2096"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1017460",
|
"name": "1017460",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/23607"
|
"url": "http://secunia.com/advisories/23607"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2096",
|
"name": "20061230 MythControl (MythTV remote control) arbitrary code execution",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/2096"
|
"url": "http://www.securityfocus.com/archive/1/455548/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "spy-sweeper-registry-security-bypass(27264)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27264"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060620 Multiple Bypass and Integrity Lost Vulnerabilities",
|
"name": "20060620 Multiple Bypass and Integrity Lost Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/437814/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/437814/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.sentinel.gr/advisories/SGA-0001.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.sentinel.gr/advisories/SGA-0001.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27535",
|
"name": "27535",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27535"
|
"url": "http://www.osvdb.org/27535"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "spy-sweeper-registry-security-bypass(27264)",
|
"name": "http://www.sentinel.gr/advisories/SGA-0001.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27264"
|
"url": "http://www.sentinel.gr/advisories/SGA-0001.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2827",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2827"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21245",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21245"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15510",
|
"name": "15510",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "phppc-functions-file-include(29393)",
|
"name": "phppc-functions-file-include(29393)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29393"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29393"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21245",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2827",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2827"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-2187",
|
"ID": "CVE-2010-2187",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,114 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
"name": "ADV-2011-0192",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4435",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-10-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201101-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02547",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100179",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0464",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0470",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:024",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:013",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TLSA-2010-19",
|
|
||||||
"refsource" : "TURBO",
|
|
||||||
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-162A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40759",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40759"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40797",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40797"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7266",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7266"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16056",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16056"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024085",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024085"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024086",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40545",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40545"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43026",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43026"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1453",
|
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1453"
|
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1421",
|
"name": "ADV-2010-1421",
|
||||||
@ -168,24 +63,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1432",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1432"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1434",
|
"name": "40545",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1434"
|
"url": "http://secunia.com/advisories/40545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1482",
|
"name": "oval:org.mitre.oval:def:16056",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1482"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16056"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1522",
|
"name": "RHSA-2010:0464",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1522"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1793",
|
"name": "ADV-2010-1793",
|
||||||
@ -193,14 +88,119 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0192",
|
"name": "40797",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40797"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43026",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43026"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1432",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0192"
|
"url": "http://www.vupen.com/english/advisories/2010/1432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201101-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA10-162A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40759",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40759"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024085",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:013",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024086",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1434",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TLSA-2010-19",
|
||||||
|
"refsource": "TURBO",
|
||||||
|
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100179",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:024",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0470",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-fpair-unspec-code-exec(59336)",
|
"name": "adobe-fpair-unspec-code-exec(59336)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59336"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1482",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1482"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7266",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7266"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02547",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1522",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1522"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1453",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1453"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2803",
|
"ID": "CVE-2010-2803",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,95 +52,95 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=1b2f1489633888d4a06028315dc19d65768a1c05",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=1b2f1489633888d4a06028315dc19d65768a1c05"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=621435",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=621435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2094",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2094"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:198",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0842",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2010:041",
|
"name": "SUSE-SA:2010:041",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00005.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34.6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:198",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2010:040",
|
"name": "SUSE-SA:2010:040",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2010:054",
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.27.53"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2011:007",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41512",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41512"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2430",
|
"name": "ADV-2010-2430",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2430"
|
"url": "http://www.vupen.com/english/advisories/2010/2430"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2011:007",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0842",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0298",
|
"name": "ADV-2011-0298",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=1b2f1489633888d4a06028315dc19d65768a1c05",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=1b2f1489633888d4a06028315dc19d65768a1c05"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35.4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2094",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2094"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=621435",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=621435"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/airlied/drm-2.6.git;a=commit;h=b9f0aee83335db1f3915f4e42a5e21b351740afd"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:054",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.32.21"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41512",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41512"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/14441"
|
"url": "http://www.exploit-db.com/exploits/14441"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "66566",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/66566"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40692",
|
"name": "40692",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "mylinksdump-myldlinker-sql-injection(60591)",
|
"name": "mylinksdump-myldlinker-sql-injection(60591)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60591"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "66566",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/66566"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-0108",
|
"ID": "CVE-2011-0108",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0189",
|
"ID": "CVE-2011-0189",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-21-1",
|
"name": "APPLE-SA-2011-03-21-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0621",
|
"ID": "CVE-2011-0621",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:15739",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15739"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14160",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14160"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "SUSE-SA:2011:025",
|
"name": "SUSE-SA:2011:025",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14160",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14160"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:15739",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15739"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "46614",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46614"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/chromium/issues/detail?id=72437",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=72437",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=72437"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=72437"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "google-chrome-plugins-code-execution(65742)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65742"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46614",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46614"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14563",
|
"name": "oval:org.mitre.oval:def:14563",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14563"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14563"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "google-chrome-plugins-code-execution(65742)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65742"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=79361",
|
"name": "oval:org.mitre.oval:def:14136",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=79361"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14136"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14136",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14136"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "chrome-pdf-code-execution(67161)",
|
"name": "chrome-pdf-code-execution(67161)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67161"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=79361",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=79361"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110322 ZDI-11-110: (0day) IBM Lotus Domino Server Controller Authentication Bypass Remote Code Execution Vulnerability",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-110",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/517119/100/0/threaded"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-110"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://publib.boulder.ibm.com/infocenter/domhelp/v8r0/index.jsp?topic=/com.ibm.help.domino.admin.doc/DOC/H_THE_DOMINO_CONTROLLER_AND_CONSOLE_OVER.html",
|
"name": "http://publib.boulder.ibm.com/infocenter/domhelp/v8r0/index.jsp?topic=/com.ibm.help.domino.admin.doc/DOC/H_THE_DOMINO_CONTROLLER_AND_CONSOLE_OVER.html",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://www.lotus.com/ldd/doc/domino_notes/rnext/help6_admin.nsf/2e73cbb2141acefa85256b8700688cea/0c50e423038555d085256c1d003a31f0?OpenDocument"
|
"url": "http://www.lotus.com/ldd/doc/domino_notes/rnext/help6_admin.nsf/2e73cbb2141acefa85256b8700688cea/0c50e423038555d085256c1d003a31f0?OpenDocument"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-110",
|
"name": "20110322 ZDI-11-110: (0day) IBM Lotus Domino Server Controller Authentication Bypass Remote Code Execution Vulnerability",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-110"
|
"url": "http://www.securityfocus.com/archive/1/517119/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.lotus.com/ldd/dominowiki.nsf/dx/server_console_password",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.lotus.com/ldd/dominowiki.nsf/dx/server_console_password"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "8164",
|
"name": "8164",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8164"
|
"url": "http://securityreason.com/securityalert/8164"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.lotus.com/ldd/dominowiki.nsf/dx/server_console_password",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.lotus.com/ldd/dominowiki.nsf/dx/server_console_password"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12693",
|
"name": "oval:org.mitre.oval:def:12693",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12693"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12693"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ms-msxml-info-disclosure(66835)",
|
"name": "ms-msxml-info-disclosure(66835)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-4006",
|
"ID": "CVE-2011-4006",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.cisco.com/web/software/283878312/88166/ASA-851-Interim-Release-Notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cisco.com/web/software/283878312/88166/ASA-851-Interim-Release-Notes.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1027008",
|
"name": "1027008",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027008"
|
"url": "http://www.securitytracker.com/id?1027008"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cisco.com/web/software/283878312/88166/ASA-851-Interim-Release-Notes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cisco.com/web/software/283878312/88166/ASA-851-Interim-Release-Notes.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4099",
|
"ID": "CVE-2011-4099",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,20 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://confluence.atlassian.com/display/FISHEYE/FishEye+and+Crucible+Security+Advisory+2011-11-22",
|
"name": "fisheye-display-name-xss(71426)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://confluence.atlassian.com/display/FISHEYE/FishEye+and+Crucible+Security+Advisory+2011-11-22"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71426"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://jira.atlassian.com/browse/FE-3797",
|
"name": "https://jira.atlassian.com/browse/FE-3797",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://jira.atlassian.com/browse/FE-3797"
|
"url": "https://jira.atlassian.com/browse/FE-3797"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "fisheye-comment-xss(71427)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71427"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://jira.atlassian.com/browse/FE-3798",
|
"name": "https://jira.atlassian.com/browse/FE-3798",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://jira.atlassian.com/browse/FE-3798"
|
"url": "https://jira.atlassian.com/browse/FE-3798"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "77264",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/77264"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://confluence.atlassian.com/display/FISHEYE/FishEye+and+Crucible+Security+Advisory+2011-11-22",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://confluence.atlassian.com/display/FISHEYE/FishEye+and+Crucible+Security+Advisory+2011-11-22"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46975",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/46975"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "50762",
|
"name": "50762",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,26 +96,6 @@
|
|||||||
"name": "77263",
|
"name": "77263",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/77263"
|
"url": "http://osvdb.org/77263"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77264",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/77264"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46975",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/46975"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "fisheye-comment-xss(71427)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71427"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "fisheye-display-name-xss(71426)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71426"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2014-2365",
|
"ID": "CVE-2014-2365",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140330 Re: CVE request: Linux Kernel, two security issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/03/30/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21f8aaee0c62708654988ce092838aa7df4d25d8",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21f8aaee0c62708654988ce092838aa7df4d25d8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=70551",
|
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=70551",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,11 +62,26 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/21f8aaee0c62708654988ce092838aa7df4d25d8"
|
"url": "https://github.com/torvalds/linux/commit/21f8aaee0c62708654988ce092838aa7df4d25d8"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140330 Re: CVE request: Linux Kernel, two security issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/03/30/5"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.15",
|
"name": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.15",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.15"
|
"url": "https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.15"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.13.7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21f8aaee0c62708654988ce092838aa7df4d25d8",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=21f8aaee0c62708654988ce092838aa7df4d25d8"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "66492",
|
"name": "66492",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "57880",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/57880"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "66788",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/66788"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2172-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2172-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140414 CVE request: cross-site scripting issue fixed in CUPS 1.7.2",
|
"name": "[oss-security] 20140414 CVE request: cross-site scripting issue fixed in CUPS 1.7.2",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/04/14/2"
|
"url": "http://www.openwall.com/lists/oss-security/2014/04/14/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140415 Re: CVE request: cross-site scripting issue fixed in CUPS 1.7.2",
|
"name": "RHSA-2014:1388",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/15/3"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2014-0193.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2014-0193.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cups.org/documentation.php/relnotes.html",
|
"name": "http://www.cups.org/documentation.php/relnotes.html",
|
||||||
@ -73,34 +93,14 @@
|
|||||||
"url": "http://www.cups.org/str.php?L4356"
|
"url": "http://www.cups.org/str.php?L4356"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2014-0193.html",
|
"name": "[oss-security] 20140415 Re: CVE request: cross-site scripting issue fixed in CUPS 1.7.2",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2014-0193.html"
|
"url": "http://www.openwall.com/lists/oss-security/2014/04/15/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2015:108",
|
"name": "MDVSA-2015:108",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1388",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1388.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2172-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2172-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "66788",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/66788"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57880",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/57880"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3517",
|
"ID": "CVE-2014-3517",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3696",
|
"ID": "CVE-2014-3696",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,46 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/44fd89158777",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/44fd89158777"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://pidgin.im/news/security/?id=88",
|
"name": "http://pidgin.im/news/security/?id=88",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://pidgin.im/news/security/?id=88"
|
"url": "http://pidgin.im/news/security/?id=88"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3055",
|
"name": "http://hg.pidgin.im/pidgin/main/rev/44fd89158777",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3055"
|
"url": "http://hg.pidgin.im/pidgin/main/rev/44fd89158777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1854",
|
"name": "RHSA-2017:1854",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1854"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1854"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1376",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1397",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2390-1",
|
"name": "USN-2390-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2390-1"
|
"url": "http://www.ubuntu.com/usn/USN-2390-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1376",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "60741",
|
"name": "60741",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60741"
|
"url": "http://secunia.com/advisories/60741"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3055",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1397",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "61968",
|
"name": "61968",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "67468",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/67468"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[Chicken-hackers] 20140517 [PATCH] Bound read-u8vector! to dest vector's size when no length is given",
|
"name": "[Chicken-hackers] 20140517 [PATCH] Bound read-u8vector! to dest vector's size when no length is given",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://lists.gnu.org/archive/html/chicken-hackers/2014-05/msg00032.html"
|
"url": "http://lists.gnu.org/archive/html/chicken-hackers/2014-05/msg00032.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[chicken-announce] 20140518 [SECURITY] Buffer-overrun in some uses of read-u8vect",
|
"name": "https://bugs.call-cc.org/ticket/1124",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.gnu.org/archive/html/chicken-announce/2014-05/msg00001.html"
|
"url": "https://bugs.call-cc.org/ticket/1124"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140518 CVE request for buffer overrun in CHICKEN Scheme",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q2/328"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140519 Re: CVE request for buffer overrun in CHICKEN Scheme",
|
"name": "[oss-security] 20140519 Re: CVE request for buffer overrun in CHICKEN Scheme",
|
||||||
@ -77,20 +77,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commit;h=1d06ce7e21c7e903ca5dca11fda6fcf2cc52de5e"
|
"url": "http://code.call-cc.org/cgi-bin/gitweb.cgi?p=chicken-core.git;a=commit;h=1d06ce7e21c7e903ca5dca11fda6fcf2cc52de5e"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.call-cc.org/ticket/1124",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.call-cc.org/ticket/1124"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201612-54",
|
"name": "GLSA-201612-54",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201612-54"
|
"url": "https://security.gentoo.org/glsa/201612-54"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "67468",
|
"name": "[oss-security] 20140518 CVE request for buffer overrun in CHICKEN Scheme",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/67468"
|
"url": "http://seclists.org/oss-sec/2014/q2/328"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[chicken-announce] 20140518 [SECURITY] Buffer-overrun in some uses of read-u8vect",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnu.org/archive/html/chicken-announce/2014-05/msg00001.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6187",
|
"ID": "CVE-2014-6187",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693379",
|
"name": "ibm-wsrr-cve20146187-csrf(98553)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693379"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98553"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693381",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693381"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693384",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693384",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693384"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693384"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21693387",
|
"name": "71906",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/71906"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693379",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21693387"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693379"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IV26727",
|
"name": "IV26727",
|
||||||
@ -78,14 +78,14 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26727"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26727"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71906",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693381",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/71906"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693381"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-wsrr-cve20146187-csrf(98553)",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21693387",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98553"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21693387"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7359",
|
"ID": "CVE-2014-7359",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#587249",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/587249"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#587249",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/587249"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7507",
|
"ID": "CVE-2014-7507",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#510337",
|
"name": "VU#510337",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7692",
|
"ID": "CVE-2014-7692",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#911793",
|
"name": "VU#911793",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7776",
|
"ID": "CVE-2014-7776",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#852217",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/852217"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#852217",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/852217"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-7930",
|
"ID": "CVE-2014-7930",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "62665",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62665"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=442806",
|
"name": "62575",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=442806"
|
"url": "http://secunia.com/advisories/62575"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://src.chromium.org/viewvc/blink?revision=187435&view=revision",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://src.chromium.org/viewvc/blink?revision=187435&view=revision"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201502-13",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0093",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0441",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2476-1",
|
"name": "USN-2476-1",
|
||||||
@ -92,25 +77,40 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72288"
|
"url": "http://www.securityfocus.com/bid/72288"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201502-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/chromium/issues/detail?id=442806",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/chromium/issues/detail?id=442806"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/blink?revision=187435&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/blink?revision=187435&view=revision"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031623",
|
"name": "1031623",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031623"
|
"url": "http://www.securitytracker.com/id/1031623"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62575",
|
"name": "openSUSE-SU-2015:0441",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/62575"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0093",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62383",
|
"name": "62383",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62383"
|
"url": "http://secunia.com/advisories/62383"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62665",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62665"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,60 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/django/django/commit/c5544d289233f501917e25970c03ed444abbd4f0",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/django/django/commit/c5544d289233f501917e25970c03ed444abbd4f0"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.djangoproject.com/weblog/2016/mar/01/security-releases/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.djangoproject.com/weblog/2016/mar/01/security-releases/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3544",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3544"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0504",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0504.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0502",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0502.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0505",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0505.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0506",
|
"name": "RHSA-2016:0506",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0506.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0506.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2915-1",
|
"name": "1035152",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2915-1"
|
"url": "http://www.securitytracker.com/id/1035152"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2915-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2915-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2915-3",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2915-3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "83879",
|
"name": "83879",
|
||||||
@ -113,9 +68,54 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/83879"
|
"url": "http://www.securityfocus.com/bid/83879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035152",
|
"name": "RHSA-2016:0504",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1035152"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0504.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3544",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3544"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0502",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0502.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2915-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2915-3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2915-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2915-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0505",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0505.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2915-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2915-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.djangoproject.com/weblog/2016/mar/01/security-releases/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.djangoproject.com/weblog/2016/mar/01/security-releases/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/django/django/commit/c5544d289233f501917e25970c03ed444abbd4f0",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/django/django/commit/c5544d289233f501917e25970c03ed444abbd4f0"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2579",
|
"ID": "CVE-2016-2579",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -68,6 +68,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "100253",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/100253"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127632",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127632",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -77,11 +82,6 @@
|
|||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006827",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22006827",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006827"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22006827"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "100253",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/100253"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1884",
|
"ID": "CVE-2017-1884",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -67,29 +67,29 @@
|
|||||||
"url": "https://issues.apache.org/jira/browse/ZOOKEEPER-2693"
|
"url": "https://issues.apache.org/jira/browse/ZOOKEEPER-2693"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3871",
|
"name": "98814",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3871"
|
"url": "http://www.securityfocus.com/bid/98814"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:3354",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3354"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:3355",
|
"name": "RHSA-2017:3355",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:3355"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3355"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:3354",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:3354"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2477",
|
"name": "RHSA-2017:2477",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2477"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2477"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "98814",
|
"name": "DSA-3871",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/98814"
|
"url": "http://www.debian.org/security/2017/dsa-3871"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user