mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b6434d3c7d
commit
65d9e8da72
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "37309",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37309"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "firebird-configfile-checkmsgs-bo(34201)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34201"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070509 Multiple vulnerabilities",
|
"name": "20070509 Multiple vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/468070/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/468070/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1529",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28478",
|
"name": "28478",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -73,9 +78,9 @@
|
|||||||
"url": "http://osvdb.org/37308"
|
"url": "http://osvdb.org/37308"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37309",
|
"name": "2708",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SREASON",
|
||||||
"url" : "http://osvdb.org/37309"
|
"url": "http://securityreason.com/securityalert/2708"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29501",
|
"name": "29501",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/29501"
|
"url": "http://secunia.com/advisories/29501"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2708",
|
"name": "DSA-1529",
|
||||||
"refsource" : "SREASON",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://securityreason.com/securityalert/2708"
|
"url": "http://www.debian.org/security/2008/dsa-1529"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "firebird-configfile-checkmsgs-bo(34201)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34201"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070502 Wordpress All versions XSS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/467360/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37296",
|
"name": "37296",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "2694",
|
"name": "2694",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2694"
|
"url": "http://securityreason.com/securityalert/2694"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070502 Wordpress All versions XSS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/467360/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2007-3037",
|
"ID": "CVE-2007-3037",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070814 ZDI-07-046: Microsoft Windows Media Player Skin Parsing Size Mismatch Heap Overflow Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/476533/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS07-047",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-047"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-046.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-046.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA07-226A",
|
"name": "TA07-226A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-226A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-226A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25307",
|
"name": "26433",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/25307"
|
"url": "http://secunia.com/advisories/26433"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2871",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2871"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36385",
|
"name": "36385",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/36385"
|
"url": "http://www.osvdb.org/36385"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:2207",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2207"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1018565",
|
"name": "1018565",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1018565"
|
"url": "http://securitytracker.com/id?1018565"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26433",
|
"name": "MS07-047",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MS",
|
||||||
"url" : "http://secunia.com/advisories/26433"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-047"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2871",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2871"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-046.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-046.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25307",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25307"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:2207",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2207"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070814 ZDI-07-046: Microsoft Windows Media Player Skin Parsing Size Mismatch Heap Overflow Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/476533/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=297&",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=297&"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45429",
|
"name": "45429",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/45429"
|
"url": "http://osvdb.org/45429"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=297&",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=297&"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070703 Buffer overflow in HP Instant Support Driver Check (SDD) ActiveX control",
|
"name": "ADV-2007-2413",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/472728/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2007/2413"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.shinnai.altervista.org/index.php?mod=02_Forum&group=Exploits&argument=Remote&topic=1183360239.ff.php&page=last",
|
"name": "http://www.shinnai.altervista.org/index.php?mod=02_Forum&group=Exploits&argument=Remote&topic=1183360239.ff.php&page=last",
|
||||||
@ -63,44 +63,44 @@
|
|||||||
"url": "http://www.shinnai.altervista.org/index.php?mod=02_Forum&group=Exploits&argument=Remote&topic=1183360239.ff.php&page=last"
|
"url": "http://www.shinnai.altervista.org/index.php?mod=02_Forum&group=Exploits&argument=Remote&topic=1183360239.ff.php&page=last"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBPI02228",
|
"name": "hp-instantsupport-drivercheck-bo(35228)",
|
||||||
"refsource" : "HP",
|
"refsource": "XF",
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01077597"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT071404",
|
"name": "SSRT071404",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01077597"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01077597"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24730",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24730"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37832",
|
"name": "37832",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/37832"
|
"url": "http://osvdb.org/37832"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2413",
|
"name": "20070703 Buffer overflow in HP Instant Support Driver Check (SDD) ActiveX control",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2413"
|
"url": "http://www.securityfocus.com/archive/1/472728/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018331",
|
"name": "1018331",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1018331"
|
"url": "http://www.securitytracker.com/id?1018331"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBPI02228",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01077597"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25918",
|
"name": "25918",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25918"
|
"url": "http://secunia.com/advisories/25918"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hp-instantsupport-drivercheck-bo(35228)",
|
"name": "24730",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35228"
|
"url": "http://www.securityfocus.com/bid/24730"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "25985",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25985"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cirt.net/advisories/unobtrusive_ajax_star_rating.shtml",
|
"name": "http://www.cirt.net/advisories/unobtrusive_ajax_star_rating.shtml",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24840"
|
"url": "http://www.securityfocus.com/bid/24840"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "35936",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/35936"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25985",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25985"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "unobtrusive-ajax-db-crlf-injection(35329)",
|
"name": "unobtrusive-ajax-db-crlf-injection(35329)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35329"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35329"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35936",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/35936"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11c.html",
|
"name": "symantec-antivirus-rtv-privilege-escalation(35352)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11c.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35352"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24810",
|
"name": "24810",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/24810"
|
"url": "http://www.securityfocus.com/bid/24810"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36116",
|
"name": "26054",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://osvdb.org/36116"
|
"url": "http://secunia.com/advisories/26054"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2506",
|
"name": "ADV-2007-2506",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/2506"
|
"url": "http://www.vupen.com/english/advisories/2007/2506"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26054",
|
"name": "36116",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/26054"
|
"url": "http://osvdb.org/36116"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "symantec-antivirus-rtv-privilege-escalation(35352)",
|
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11c.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35352"
|
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.07.11c.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,41 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070720 2007-07-20 - n.runs-SA-2007.018 - NOD32 Antivirus ASPACK and FSG parsing Divide by Zero Advisory",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/474246/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.nruns.com/[n.runs-SA-2007.018]%20-%20NOD32%20Antivirus%20ASPACK%20and%20FSG%20parsing%20Divide%20by%20Zero%20Advisory.pdf",
|
"name": "http://www.nruns.com/[n.runs-SA-2007.018]%20-%20NOD32%20Antivirus%20ASPACK%20and%20FSG%20parsing%20Divide%20by%20Zero%20Advisory.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.nruns.com/[n.runs-SA-2007.018]%20-%20NOD32%20Antivirus%20ASPACK%20and%20FSG%20parsing%20Divide%20by%20Zero%20Advisory.pdf"
|
"url": "http://www.nruns.com/[n.runs-SA-2007.018]%20-%20NOD32%20Antivirus%20ASPACK%20and%20FSG%20parsing%20Divide%20by%20Zero%20Advisory.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.nruns.com/[n.runs-SA-2007.018]%20-%20NOD32%20Antivirus%20ASPACK%20and%20FSG%20parsing%20Divide%20by%20Zero%20Advisory.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.nruns.com/[n.runs-SA-2007.018]%20-%20NOD32%20Antivirus%20ASPACK%20and%20FSG%20parsing%20Divide%20by%20Zero%20Advisory.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.eset.com/joomla/index.php?option=com_content&task=view&id=3469&Itemid=26",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.eset.com/joomla/index.php?option=com_content&task=view&id=3469&Itemid=26"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24988",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24988"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2602",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2602"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37978",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37978"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26124",
|
"name": "26124",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -97,10 +67,40 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2924"
|
"url": "http://securityreason.com/securityalert/2924"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.eset.com/joomla/index.php?option=com_content&task=view&id=3469&Itemid=26",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.eset.com/joomla/index.php?option=com_content&task=view&id=3469&Itemid=26"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24988",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24988"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37978",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37978"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.nruns.com/[n.runs-SA-2007.018]%20-%20NOD32%20Antivirus%20ASPACK%20and%20FSG%20parsing%20Divide%20by%20Zero%20Advisory.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.nruns.com/[n.runs-SA-2007.018]%20-%20NOD32%20Antivirus%20ASPACK%20and%20FSG%20parsing%20Divide%20by%20Zero%20Advisory.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "nod32-aspack-fsg-dos(35524)",
|
"name": "nod32-aspack-fsg-dos(35524)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35524"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35524"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2602",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2602"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070720 2007-07-20 - n.runs-SA-2007.018 - NOD32 Antivirus ASPACK and FSG parsing Divide by Zero Advisory",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/474246/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,51 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-066.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-066.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA07-310A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-310A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=306896",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=306896"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "quicktime-packbitsrgn-bo(38280)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38280"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3351",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3351"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38546",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/38546"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-11-05",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27523",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27523"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#690515",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/690515"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20071105 ZDI-07-066: Apple Quicktime PICT File PackBitsRgn Parsing Heap Corruption Vulnerability",
|
"name": "20071105 ZDI-07-066: Apple Quicktime PICT File PackBitsRgn Parsing Heap Corruption Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,74 +108,29 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/483313/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/483313/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-066.html",
|
"name": "1018894",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-066.html"
|
"url": "http://www.securitytracker.com/id?1018894"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-067.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-067.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=306896",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=306896"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-11-05",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA07-310A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-310A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#690515",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/690515"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26345",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26345"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3723",
|
"name": "ADV-2007-3723",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3723"
|
"url": "http://www.vupen.com/english/advisories/2007/3723"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "38546",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/38546"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018894",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018894"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27523",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27523"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3351",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3351"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "quicktime-packbitsrgn-bo(38280)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38280"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "quicktime-poly-type-bo(38281)",
|
"name": "quicktime-poly-type-bo(38281)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38281"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38281"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26345",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-067.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-067.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "saxon-menu-xss(38134)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38134"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26237",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26237"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.quirm.net/punbb/viewtopic.php?id=129",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.quirm.net/punbb/viewtopic.php?id=129"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3310",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3310"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20071029 SAXON version 5.4 XSS Attack Vulnerability",
|
"name": "20071029 SAXON version 5.4 XSS Attack Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,30 +82,10 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.netvigilance.com/advisory0054"
|
"url": "http://www.netvigilance.com/advisory0054"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.quirm.net/punbb/viewtopic.php?id=129",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.quirm.net/punbb/viewtopic.php?id=129"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26237",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26237"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27444",
|
"name": "27444",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27444"
|
"url": "http://secunia.com/advisories/27444"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3310",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3310"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "saxon-menu-xss(38134)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38134"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "3134",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3134"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070911 PHP 5.2.4 <= various mysql functions safemode & open_basedir bypass",
|
"name": "20070911 PHP 5.2.4 <= various mysql functions safemode & open_basedir bypass",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/479082/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/479082/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20070912 Re Re: PHP 5.2.4 <= various mysql functions safemode & open_basedir bypass",
|
"name": "php-multiple-functions-security-bypass(36555)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/479189/100/200/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36555"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070912 Re: PHP 5.2.4 <= various mysql functions safemode & open_basedir bypass",
|
"name": "20070912 Re: PHP 5.2.4 <= various mysql functions safemode & open_basedir bypass",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/479187/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/479187/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3134",
|
"name": "20070912 Re Re: PHP 5.2.4 <= various mysql functions safemode & open_basedir bypass",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/3134"
|
"url": "http://www.securityfocus.com/archive/1/479189/100/200/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "php-multiple-functions-security-bypass(36555)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36555"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4386",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4386"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sisfokampus-dwoprn-directory-traversal(36534)",
|
"name": "sisfokampus-dwoprn-directory-traversal(36534)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36534"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36534"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4386",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4386"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://downloads.sourceforge.net/project-alumni/security-patch-1.0.9.zip?modtime=1196251519&big_mirror=0"
|
"url": "http://downloads.sourceforge.net/project-alumni/security-patch-1.0.9.zip?modtime=1196251519&big_mirror=0"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "projectalumni-index-directory-traversal(38681)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38681"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26612",
|
"name": "26612",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "27820",
|
"name": "27820",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27820"
|
"url": "http://secunia.com/advisories/27820"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "projectalumni-index-directory-traversal(38681)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38681"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "4725",
|
"name": "fastpublish-designconfig-file-include(39013)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/4725"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39013"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26845",
|
"name": "26845",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26845"
|
"url": "http://www.securityfocus.com/bid/26845"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4725",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4725"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-4206",
|
"name": "ADV-2007-4206",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "28054",
|
"name": "28054",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28054"
|
"url": "http://secunia.com/advisories/28054"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "fastpublish-designconfig-file-include(39013)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39013"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,95 +57,20 @@
|
|||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=634"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=634"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "4862",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4862"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-03-18",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1435",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-0115",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00740.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2008-0170",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00644.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200712-20",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200712-20.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2008:003",
|
"name": "MDVSA-2008:003",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:003"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:003"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:001",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26927",
|
"name": "26927",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/26927"
|
"url": "http://www.securityfocus.com/bid/26927"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-4253",
|
"name": "DSA-1435",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4253"
|
"url": "http://www.debian.org/security/2007/dsa-1435"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0924",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019112",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019112"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28117",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28117"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28176",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28176"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28278",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28278"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28153",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28153"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28421",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28421"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28412",
|
"name": "28412",
|
||||||
@ -153,9 +78,29 @@
|
|||||||
"url": "http://secunia.com/advisories/28412"
|
"url": "http://secunia.com/advisories/28412"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28587",
|
"name": "ADV-2008-0924",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-0170",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00644.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019112",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "clamantivirus-libclamav-mewpe-bo(39119)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39119"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28421",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28587"
|
"url": "http://secunia.com/advisories/28421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29420",
|
"name": "29420",
|
||||||
@ -163,9 +108,64 @@
|
|||||||
"url": "http://secunia.com/advisories/29420"
|
"url": "http://secunia.com/advisories/29420"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "clamantivirus-libclamav-mewpe-bo(39119)",
|
"name": "APPLE-SA-2008-03-18",
|
||||||
"refsource" : "XF",
|
"refsource": "APPLE",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39119"
|
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2008-0115",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00740.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28176",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28176"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28587",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28587"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28153",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28153"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200712-20",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200712-20.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4862",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4862"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28117",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-4253",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/4253"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28278",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28278"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:001",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2007-6442",
|
"ID": "CVE-2007-6442",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1107",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://moodle.org/security/",
|
"name": "http://moodle.org/security/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "SUSE-SR:2010:011",
|
"name": "SUSE-SR:2010:011",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1107",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0093",
|
"ID": "CVE-2014-0093",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:0343",
|
"name": "RHSA-2014:0345",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0343.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0345.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57675",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/57675"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0344",
|
"name": "RHSA-2014:0344",
|
||||||
@ -63,19 +68,14 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0344.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0344.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:0345",
|
"name": "RHSA-2014:0343",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0345.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0343.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "66596",
|
"name": "66596",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/66596"
|
"url": "http://www.securityfocus.com/bid/66596"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57675",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/57675"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2014-0559",
|
"ID": "CVE-2014-0559",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201409-05",
|
"name": "GLSA-201409-05",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2014:1124",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1110",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1130",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "69704",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/69704"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030822",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030822"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61089",
|
"name": "61089",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61089"
|
"url": "http://secunia.com/advisories/61089"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1130",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1110",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "69704",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/69704"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-flash-cve20140559-bo(95828)",
|
"name": "adobe-flash-cve20140559-bo(95828)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95828"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:1124",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030822",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030822"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-1254",
|
"ID": "CVE-2014-1254",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-1309",
|
"ID": "CVE-2014-1309",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/HT6537",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/kb/HT6537"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2014-04-01-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-04-22-2",
|
"name": "APPLE-SA-2014-04-22-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT6537",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT6537"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-04-22-3",
|
"name": "APPLE-SA-2014-04-22-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2014-04-01-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140122 Getting tempfile/mktemp wrong",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/01/22/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140122 Re: Getting tempfile/mktemp wrong",
|
"name": "[oss-security] 20140122 Re: Getting tempfile/mktemp wrong",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/01/22/4"
|
"url": "http://www.openwall.com/lists/oss-security/2014/01/22/4"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "syncevolution-cve20141639-symlink(90662)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90662"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102380",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/102380"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736357",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=736357",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/65098"
|
"url": "http://www.securityfocus.com/bid/65098"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102380",
|
"name": "[oss-security] 20140122 Getting tempfile/mktemp wrong",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.osvdb.org/102380"
|
"url": "http://www.openwall.com/lists/oss-security/2014/01/22/3"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "syncevolution-cve20141639-symlink(90662)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90662"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/07/17/5"
|
"url": "http://www.openwall.com/lists/oss-security/2014/07/17/5"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.vapid.dhs.org/advisories/lynx-0.2.0.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.vapid.dhs.org/advisories/lynx-0.2.0.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/panthomakos/lynx/issues/3",
|
"name": "https://github.com/panthomakos/lynx/issues/3",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/panthomakos/lynx/issues/3"
|
"url": "https://github.com/panthomakos/lynx/issues/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vapid.dhs.org/advisories/lynx-0.2.0.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.vapid.dhs.org/advisories/lynx-0.2.0.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,35 +57,35 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://seclists.org/oss-sec/2014/q3/207"
|
"url": "http://seclists.org/oss-sec/2014/q3/207"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140722 Re: CVE requests for Review Board",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q3/219"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.27",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.27"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.reviewboard.org/docs/releasenotes/reviewboard/2.0.4",
|
"name": "https://www.reviewboard.org/docs/releasenotes/reviewboard/2.0.4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.reviewboard.org/docs/releasenotes/reviewboard/2.0.4"
|
"url": "https://www.reviewboard.org/docs/releasenotes/reviewboard/2.0.4"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "60243",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/60243"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.reviewboard.org/news/2014/07/22/review-board-1-7-27-and-2-0-3-security-releases",
|
"name": "https://www.reviewboard.org/news/2014/07/22/review-board-1-7-27-and-2-0-3-security-releases",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.reviewboard.org/news/2014/07/22/review-board-1-7-27-and-2-0-3-security-releases"
|
"url": "https://www.reviewboard.org/news/2014/07/22/review-board-1-7-27-and-2-0-3-security-releases"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140722 Re: CVE requests for Review Board",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q3/219"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "68858",
|
"name": "68858",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68858"
|
"url": "http://www.securityfocus.com/bid/68858"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60243",
|
"name": "https://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.27",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/60243"
|
"url": "https://www.reviewboard.org/docs/releasenotes/reviewboard/1.7.27"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-2000",
|
"ID": "CVE-2015-2000",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://alephsecurity.com/vulns/aleph-2015001",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://alephsecurity.com/vulns/aleph-2015001"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf",
|
"name": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf"
|
"url": "https://www.usenix.org/system/files/conference/woot15/woot15-paper-peles.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://alephsecurity.com/vulns/aleph-2015001",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://alephsecurity.com/vulns/aleph-2015001"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-2015",
|
"ID": "CVE-2015-2015",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963016",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21963016"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033271",
|
"name": "1033271",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033271"
|
"url": "http://www.securitytracker.com/id/1033271"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21963016",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21963016"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/roundcube/roundcubemail/issues/4757",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/roundcube/roundcubemail/issues/4757"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96387",
|
"name": "96387",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96387"
|
"url": "http://www.securityfocus.com/bid/96387"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/roundcube/roundcubemail/issues/4757",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/roundcube/roundcubemail/issues/4757"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "36251",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/36251"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20150304 PHPMoAdmin Unauthorized Remote Code Execution (0-Day)",
|
"name": "20150304 PHPMoAdmin Unauthorized Remote Code Execution (0-Day)",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2015/Mar/19"
|
"url": "http://seclists.org/fulldisclosure/2015/Mar/19"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/130685/PHPMoAdmin-1.1.2-Remote-Code-Execution.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/130685/PHPMoAdmin-1.1.2-Remote-Code-Execution.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36251",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/36251"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150304 CVE request: PHPMoAdmin Unauthorized Remote Code Execution",
|
"name": "[oss-security] 20150304 CVE request: PHPMoAdmin Unauthorized Remote Code Execution",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "[oss-security] 20150304 Re: CVE request: PHPMoAdmin Unauthorized Remote Code Execution",
|
"name": "[oss-security] 20150304 Re: CVE request: PHPMoAdmin Unauthorized Remote Code Execution",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/03/04/5"
|
"url": "http://www.openwall.com/lists/oss-security/2015/03/04/5"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/130685/PHPMoAdmin-1.1.2-Remote-Code-Execution.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/130685/PHPMoAdmin-1.1.2-Remote-Code-Execution.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "95096",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95096"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/modxcms/revolution/pull/13177",
|
"name": "https://github.com/modxcms/revolution/pull/13177",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://raw.githubusercontent.com/modxcms/revolution/v2.5.2-pl/core/docs/changelog.txt",
|
"name": "https://raw.githubusercontent.com/modxcms/revolution/v2.5.2-pl/core/docs/changelog.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://raw.githubusercontent.com/modxcms/revolution/v2.5.2-pl/core/docs/changelog.txt"
|
"url": "https://raw.githubusercontent.com/modxcms/revolution/v2.5.2-pl/core/docs/changelog.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "95096",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/95096"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-fusioncompute-en",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-fusioncompute-en"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "85738",
|
"name": "85738",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/85738"
|
"url": "http://www.securityfocus.com/bid/85738"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-fusioncompute-en",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160330-01-fusioncompute-en"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4178",
|
"ID": "CVE-2016-4178",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS16-093",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:1423",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:1826",
|
"name": "SUSE-SU-2016:1826",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -77,11 +62,26 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00016.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1423",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "91723",
|
"name": "91723",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91723"
|
"url": "http://www.securityfocus.com/bid/91723"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS16-093",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036280",
|
"name": "1036280",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207271",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207271"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1037088",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "93854",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/93854"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207269",
|
"name": "https://support.apple.com/HT207269",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "https://support.apple.com/HT207270",
|
"name": "https://support.apple.com/HT207270",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207270"
|
"url": "https://support.apple.com/HT207270"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207271",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207271"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "93854",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/93854"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037088",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037088"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-4830",
|
"ID": "CVE-2016-4830",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "JVN#30260727",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN30260727/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2016-000122",
|
"name": "JVNDB-2016-000122",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000122.html"
|
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000122.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#30260727",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN30260727/index.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "91490",
|
"name": "91490",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1038159",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038159"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10191",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10191",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "97142",
|
"name": "97142",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97142"
|
"url": "http://www.securityfocus.com/bid/97142"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038159",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038159"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
"name": "GLSA-201701-08",
|
||||||
"refsource" : "MLIST",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
"url": "https://security.gentoo.org/glsa/201701-08"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/tats/w3m/issues/8"
|
"url": "https://github.com/tats/w3m/issues/8"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-08",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-08"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94407",
|
"name": "94407",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94407"
|
"url": "http://www.securityfocus.com/bid/94407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "anemec@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-9577",
|
"ID": "CVE-2016-9577",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -76,40 +76,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0552",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:0552"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9577",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9577",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9577"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9577"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3790",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3790"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0253",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0253.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0254",
|
"name": "RHSA-2017:0254",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:0254"
|
"url": "https://access.redhat.com/errata/RHSA-2017:0254"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:0549",
|
"name": "DSA-3790",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0549.html"
|
"url": "https://www.debian.org/security/2017/dsa-3790"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:0552",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0552"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "96040",
|
"name": "96040",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96040"
|
"url": "http://www.securityfocus.com/bid/96040"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0253",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0253.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:0549",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0549.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-9754",
|
"ID": "CVE-2016-9754",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59643d1535eb220668692a5359de22545af579f6",
|
"name": "https://source.android.com/security/bulletin/2017-01-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59643d1535eb220668692a5359de22545af579f6"
|
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1",
|
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1"
|
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.6.1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "95278",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95278"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/59643d1535eb220668692a5359de22545af579f6",
|
"name": "https://github.com/torvalds/linux/commit/59643d1535eb220668692a5359de22545af579f6",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/59643d1535eb220668692a5359de22545af579f6"
|
"url": "https://github.com/torvalds/linux/commit/59643d1535eb220668692a5359de22545af579f6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-01-01.html",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59643d1535eb220668692a5359de22545af579f6",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-01-01.html"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=59643d1535eb220668692a5359de22545af579f6"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "95278",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/95278"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-9786",
|
"ID": "CVE-2016-9786",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user