mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
876c845ce8
commit
660e14a62d
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060130 Daffodil CRM - vulnerable to SQL-injection.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/423718/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16433",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16433"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0412",
|
"name": "ADV-2006-0412",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0412"
|
"url": "http://www.vupen.com/english/advisories/2006/0412"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22879",
|
"name": "20060130 Daffodil CRM - vulnerable to SQL-injection.",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/22879"
|
"url": "http://www.securityfocus.com/archive/1/423718/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "daffodilcrm-userlogin-sql-injection(24450)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24450"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18685",
|
"name": "18685",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://secunia.com/advisories/18685"
|
"url": "http://secunia.com/advisories/18685"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "daffodilcrm-userlogin-sql-injection(24450)",
|
"name": "16433",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24450"
|
"url": "http://www.securityfocus.com/bid/16433"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22879",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/22879"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060211 [eVuln] phphg Guestbook Multiple Vulnerabilities",
|
"name": "ADV-2006-0480",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/424740/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/0480"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/58/description.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/58/description.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16541",
|
"name": "16541",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16541"
|
"url": "http://www.securityfocus.com/bid/16541"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0480",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0480"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015620",
|
"name": "1015620",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "18758",
|
"name": "18758",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18758"
|
"url": "http://secunia.com/advisories/18758"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/58/description.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/58/description.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060211 [eVuln] phphg Guestbook Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/424740/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060208 CPGNuke Dragonfly 9.0.6.1 remote commands execution through arbitrary local inclusion",
|
"name": "16546",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/424439/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/16546"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://retrogod.altervista.org/dragonfly9.0.6.1_incl_xpl.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://retrogod.altervista.org/dragonfly9.0.6.1_incl_xpl.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://dragonflycms.org/Forums/viewtopic/p=98034.html",
|
"name": "http://dragonflycms.org/Forums/viewtopic/p=98034.html",
|
||||||
@ -68,19 +63,9 @@
|
|||||||
"url": "http://dragonflycms.org/Forums/viewtopic/p=98034.html"
|
"url": "http://dragonflycms.org/Forums/viewtopic/p=98034.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://dragonflycms.org/Forums/viewtopic/p=98034.html#98034",
|
"name": "cpg-dragonfly-file-include(24660)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://dragonflycms.org/Forums/viewtopic/p=98034.html#98034"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24660"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16546",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16546"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23058",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/23058"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015601",
|
"name": "1015601",
|
||||||
@ -88,9 +73,24 @@
|
|||||||
"url": "http://securitytracker.com/id?1015601"
|
"url": "http://securitytracker.com/id?1015601"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cpg-dragonfly-file-include(24660)",
|
"name": "http://dragonflycms.org/Forums/viewtopic/p=98034.html#98034",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24660"
|
"url": "http://dragonflycms.org/Forums/viewtopic/p=98034.html#98034"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://retrogod.altervista.org/dragonfly9.0.6.1_incl_xpl.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://retrogod.altervista.org/dragonfly9.0.6.1_incl_xpl.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23058",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23058"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060208 CPGNuke Dragonfly 9.0.6.1 remote commands execution through arbitrary local inclusion",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/424439/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2006/06/openci-sql-inj.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2006/06/openci-sql-inj.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openci-index-sql-injection(27147)",
|
"name": "openci-index-sql-injection(27147)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27147"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27147"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2006/06/openci-sql-inj.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2006/06/openci-sql-inj.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "18848",
|
"name": "27049",
|
||||||
"refsource" : "BID",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/bid/18848"
|
"url": "http://www.osvdb.org/27049"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2672",
|
"name": "ADV-2006-2672",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/2672"
|
"url": "http://www.vupen.com/english/advisories/2006/2672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27049",
|
"name": "18848",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.osvdb.org/27049"
|
"url": "http://www.securityfocus.com/bid/18848"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20938",
|
"name": "20938",
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060710 RE: MIMESweeper For Web 5.X Cross Site Scripting",
|
"name": "1016454",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439641/100/0/threaded"
|
"url": "http://securitytracker.com/id?1016454"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060711 RE: MIMESweeper For Web 5.X Cross Site Scripting",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440140/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060710 MIMESweeper For Web 5.X Cross Site Scripting",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=115249298204354&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060710 RE: MIMESweeper For Web 5.X Cross Site Scripting",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=115253898206225&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060710 Re: MIMESweeper For Web 5.X Cross Site Scripting",
|
"name": "20060710 Re: MIMESweeper For Web 5.X Cross Site Scripting",
|
||||||
@ -78,24 +63,14 @@
|
|||||||
"url": "http://marc.info/?l=full-disclosure&m=115253320721404&w=2"
|
"url": "http://marc.info/?l=full-disclosure&m=115253320721404&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://download.mimesweeper.com/www/TechnicalDocumentation/WebReadMeHotfix5115.htm",
|
"name": "mimesweeper-error-xss(27642)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://download.mimesweeper.com/www/TechnicalDocumentation/WebReadMeHotfix5115.htm"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27642"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18916",
|
"name": "20060710 MIMESweeper For Web 5.X Cross Site Scripting",
|
||||||
"refsource" : "BID",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/18916"
|
"url": "http://marc.info/?l=full-disclosure&m=115249298204354&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2731",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2731"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016454",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016454"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20998",
|
"name": "20998",
|
||||||
@ -103,9 +78,34 @@
|
|||||||
"url": "http://secunia.com/advisories/20998"
|
"url": "http://secunia.com/advisories/20998"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mimesweeper-error-xss(27642)",
|
"name": "http://download.mimesweeper.com/www/TechnicalDocumentation/WebReadMeHotfix5115.htm",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27642"
|
"url": "http://download.mimesweeper.com/www/TechnicalDocumentation/WebReadMeHotfix5115.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060711 RE: MIMESweeper For Web 5.X Cross Site Scripting",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440140/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2731",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18916",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18916"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060710 RE: MIMESweeper For Web 5.X Cross Site Scripting",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439641/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060710 RE: MIMESweeper For Web 5.X Cross Site Scripting",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=115253898206225&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.wowroster.net/Forums/viewtopic/t=333.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.wowroster.net/Forums/viewtopic/t=333.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2099",
|
"name": "2099",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/2099"
|
"url": "https://www.exploit-db.com/exploits/2099"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.wowroster.net/Forums/viewtopic/t=333.html",
|
"name": "wowroster-conf-file-include(28101)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.wowroster.net/Forums/viewtopic/t=333.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28101"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19269",
|
"name": "19269",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "ADV-2006-3094",
|
"name": "ADV-2006-3094",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3094"
|
"url": "http://www.vupen.com/english/advisories/2006/3094"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "wowroster-conf-file-include(28101)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28101"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,55 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060807 [ECHO_ADV_44$2006] PHP Simple Shop <= 2.0 (abs_path) Remote File Inclusion",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/442422/100/100/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.echo.or.id/adv/adv44-matdhule-2006.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://advisories.echo.or.id/adv/adv44-matdhule-2006.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2119",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2119"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3171",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3171"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27800",
|
"name": "27800",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27800"
|
"url": "http://www.osvdb.org/27800"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27801",
|
"name": "phpsimpleshop-abspath-file-include(28247)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/27801"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28247"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27802",
|
"name": "20060807 [ECHO_ADV_44$2006] PHP Simple Shop <= 2.0 (abs_path) Remote File Inclusion",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/27802"
|
"url": "http://www.securityfocus.com/archive/1/442422/100/100/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27803",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27803"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27804",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27804"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27805",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27805"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016644",
|
"name": "1016644",
|
||||||
@ -113,9 +78,44 @@
|
|||||||
"url": "http://secunia.com/advisories/21371"
|
"url": "http://secunia.com/advisories/21371"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpsimpleshop-abspath-file-include(28247)",
|
"name": "27802",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28247"
|
"url": "http://www.osvdb.org/27802"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27801",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27801"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27803",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27803"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.echo.or.id/adv/adv44-matdhule-2006.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://advisories.echo.or.id/adv/adv44-matdhule-2006.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3171",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3171"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27804",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27805",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27805"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2119",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2119"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2131",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2131"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3198",
|
"name": "ADV-2006-3198",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3198"
|
"url": "http://www.vupen.com/english/advisories/2006/3198"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "sapidshop-gettree-file-include(28255)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28255"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21414",
|
"name": "21414",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21414"
|
"url": "http://secunia.com/advisories/21414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sapidshop-gettree-file-include(28255)",
|
"name": "2131",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28255"
|
"url": "https://www.exploit-db.com/exploits/2131"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060902 Dyn CMS <= REleased (x_admindir) Remote File Inclusion Exploit",
|
"name": "21729",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445264/100/0/threaded"
|
"url": "http://secunia.com/advisories/21729"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2290",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2290"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19846",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19846"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016798",
|
"name": "1016798",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016798"
|
"url": "http://securitytracker.com/id?1016798"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21729",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21729"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "dyncms-index-file-include(28717)",
|
"name": "dyncms-index-file-include(28717)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28717"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28717"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19846",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19846"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2290",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2290"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060902 Dyn CMS <= REleased (x_admindir) Remote File Inclusion Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445264/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/445819/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/445819/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "netgear-username-dos(28902)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28902"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19973",
|
"name": "19973",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "1575",
|
"name": "1575",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1575"
|
"url": "http://securityreason.com/securityalert/1575"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "netgear-username-dos(28902)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28902"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/453962/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/453962/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "23313",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23313"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21515",
|
"name": "21515",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "ADV-2006-4930",
|
"name": "ADV-2006-4930",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4930"
|
"url": "http://www.vupen.com/english/advisories/2006/4930"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23313",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23313"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37590",
|
"name": "37590",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061113 New Bug MiniBB Forum <= 2 Remote File Include (index.php)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451402/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2371",
|
"name": "2371",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "minibb-index-file-include(30253)",
|
"name": "minibb-index-file-include(30253)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30253"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30253"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061113 New Bug MiniBB Forum <= 2 Remote File Include (index.php)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/451402/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100528 [Suspected Spam]DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/511509/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://websecurity.com.ua/4238/",
|
"name": "http://websecurity.com.ua/4238/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:11622",
|
"name": "oval:org.mitre.oval:def:11622",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11622"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11622"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100528 [Suspected Spam]DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/511509/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://security.debian.org/pool/updates/main/p/pmount/pmount_0.9.18-2+lenny1.diff.gz"
|
"url": "http://security.debian.org/pool/updates/main/p/pmount/pmount_0.9.18-2+lenny1.diff.gz"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2063",
|
"name": "ADV-2010-1520",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2063"
|
"url": "http://www.vupen.com/english/advisories/2010/1520"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40939",
|
"name": "40939",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/40939"
|
"url": "http://www.securityfocus.com/bid/40939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1520",
|
"name": "DSA-2063",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1520"
|
"url": "http://www.debian.org/security/2010/dsa-2063"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "13735",
|
"name": "39988",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/13735"
|
"url": "http://secunia.com/advisories/39988"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40489",
|
"name": "40489",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/40489"
|
"url": "http://www.securityfocus.com/bid/40489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39988",
|
"name": "13735",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/39988"
|
"url": "http://www.exploit-db.com/exploits/13735"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,100 +52,100 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=666314",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=666314"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2357",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2357"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-0208",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-0224",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2011:005",
|
"name": "MDVSA-2011:005",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
|
"url": "http://lists.mandriva.com/security-announce/2011-01/msg00006.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0009",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1035-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1035-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45678",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45678"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024937",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024937"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42769",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42821",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42821"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42847",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42847"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42872",
|
"name": "42872",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42872"
|
"url": "http://secunia.com/advisories/42872"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0029",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0029"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0043",
|
"name": "ADV-2011-0043",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0043"
|
"url": "http://www.vupen.com/english/advisories/2011/0043"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0056",
|
"name": "ADV-2011-0029",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0056"
|
"url": "http://www.vupen.com/english/advisories/2011/0029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-0224",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052995.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42769",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42769"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0097",
|
"name": "ADV-2011-0097",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0097"
|
"url": "http://www.vupen.com/english/advisories/2011/0097"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2357",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2357"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1035-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1035-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0102",
|
"name": "ADV-2011-0102",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0102"
|
"url": "http://www.vupen.com/english/advisories/2011/0102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42821",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42821"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=666314",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=666314"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0056",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0056"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0009",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0009.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.gnome.org/browse/evince/commit/?id=d4139205b010ed06310d14284e63114e88ec6de2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024937",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024937"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-0208",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052910.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45678",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45678"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42847",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42847"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/09/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
"name": "[oss-security] 20100910 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/11/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/22/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/24/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.python.org/issue6706",
|
"name": "http://bugs.python.org/issue6706",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -82,15 +67,30 @@
|
|||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:216"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:216"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:215",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12111",
|
"name": "oval:org.mitre.oval:def:12111",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12111"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12111"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100924 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/24/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100922 Re: CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/22/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100909 CVE Request -- Python -- accept() implementation in async core is broken => more subcases",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/09/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:215",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:215"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3699",
|
"ID": "CVE-2010-3699",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,46 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/59f097ef181b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/59f097ef181b"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0004",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2011:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45039",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45039"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024786",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024786"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42372",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42372"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42789",
|
"name": "42789",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -102,15 +62,55 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43056"
|
"url": "http://secunia.com/advisories/43056"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0024",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0004",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "46397",
|
"name": "46397",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/46397"
|
"url": "http://secunia.com/advisories/46397"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0024",
|
"name": "1024786",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0024"
|
"url": "http://www.securitytracker.com/id?1024786"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2011:005",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42372",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42372"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/59f097ef181b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://xenbits.xensource.com/linux-2.6.18-xen.hg?rev/59f097ef181b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45039",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45039"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0213",
|
"name": "ADV-2011-0213",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-3722",
|
"ID": "CVE-2010-3722",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0211",
|
"ID": "CVE-2011-0211",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0228",
|
"ID": "CVE-2011-0228",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110725 TWSL2011-007: iOS SSL Implementation Does Not Validate Certificate Chain",
|
"name": "APPLE-SA-2011-07-25-1",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/518982/100/0/threaded"
|
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-007.txt",
|
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-007.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-007.txt"
|
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2011-007.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4824",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4824"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4825",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4825"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-07-25-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00005.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-07-25-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48877",
|
"name": "48877",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/48877"
|
"url": "http://www.securityfocus.com/bid/48877"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025837",
|
"name": "http://support.apple.com/kb/HT4824",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1025837"
|
"url": "http://support.apple.com/kb/HT4824"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45369",
|
"name": "45369",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45369"
|
"url": "http://secunia.com/advisories/45369"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20110725 TWSL2011-007: iOS SSL Implementation Does Not Validate Certificate Chain",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/518982/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-07-25-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4825",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4825"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8361",
|
"name": "8361",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8361"
|
"url": "http://securityreason.com/securityalert/8361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025837",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1025837"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.php.net/51763"
|
"url": "http://bugs.php.net/51763"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "php-splfileinfogettype-symlink(65429)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65429"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.php.net/ChangeLog-5.php",
|
"name": "http://www.php.net/ChangeLog-5.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "oval:org.mitre.oval:def:12334",
|
"name": "oval:org.mitre.oval:def:12334",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12334"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12334"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "php-splfileinfogettype-symlink(65429)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65429"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=69556",
|
"name": "43368",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43368"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4981",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=69556"
|
"url": "http://support.apple.com/kb/HT4981"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-10-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-10-11-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_08.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_08.html",
|
||||||
@ -68,44 +83,9 @@
|
|||||||
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2190"
|
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2190"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4808",
|
"name": "43342",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.apple.com/kb/HT4808"
|
"url": "http://secunia.com/advisories/43342"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4981",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4981"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4999",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4999"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-07-20-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-10-11-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-10-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2166",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2166"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46262",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46262"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14543",
|
"name": "oval:org.mitre.oval:def:14543",
|
||||||
@ -113,19 +93,39 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14543"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14543"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43342",
|
"name": "http://support.apple.com/kb/HT4999",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/43342"
|
"url": "http://support.apple.com/kb/HT4999"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43368",
|
"name": "DSA-2166",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/43368"
|
"url": "http://www.debian.org/security/2011/dsa-2166"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4808",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4808"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0408",
|
"name": "ADV-2011-0408",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0408"
|
"url": "http://www.vupen.com/english/advisories/2011/0408"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46262",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=69556",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=69556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-07-20-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2011-1335",
|
"ID": "CVE-2011-1335",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,26 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cs.cybozu.co.jp/information/20100816notice05.php"
|
"url": "http://cs.cybozu.co.jp/information/20100816notice05.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVN#55508059",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN55508059/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVNDB-2011-000047",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000047"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48446",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/48446"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "73320",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/73320"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44992",
|
"name": "44992",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +66,26 @@
|
|||||||
"name": "45050",
|
"name": "45050",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/45050"
|
"url": "http://secunia.com/advisories/45050"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "73320",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/73320"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48446",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/48446"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2011-000047",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000047"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#55508059",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN55508059/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-1501",
|
"ID": "CVE-2011-1501",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1589",
|
"ID": "CVE-2011-1589",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,105 +52,105 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110416 CVE request: Mojolicious directory traversal vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/04/17/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110418 CVE request: Mojolicious",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/04/18/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110418 Re: CVE request: Mojolicious directory traversal vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/04/18/7"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://perlninja.posterous.com/sharks-in-the-water",
|
"name": "http://perlninja.posterous.com/sharks-in-the-water",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://perlninja.posterous.com/sharks-in-the-water"
|
"url": "http://perlninja.posterous.com/sharks-in-the-water"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622952",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622952"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://cpansearch.perl.org/src/KRAIH/Mojolicious-1.16/Changes",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://cpansearch.perl.org/src/KRAIH/Mojolicious-1.16/Changes"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://search.cpan.org/CPAN/authors/id/K/KR/KRAIH/Mojolicious-1.16.tar.gz",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://search.cpan.org/CPAN/authors/id/K/KR/KRAIH/Mojolicious-1.16.tar.gz"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=697229",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=697229"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/kraih/mojo/commit/b09854988c5b5b6a2ba53cc8661c4b2677da3818",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/kraih/mojo/commit/b09854988c5b5b6a2ba53cc8661c4b2677da3818"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/kraih/mojo/issues/114",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/kraih/mojo/issues/114"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2221",
|
"name": "DSA-2221",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2011/dsa-2221"
|
"url": "http://www.debian.org/security/2011/dsa-2221"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2011-5504",
|
"name": "http://search.cpan.org/CPAN/authors/id/K/KR/KRAIH/Mojolicious-1.16.tar.gz",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058885.html"
|
"url": "http://search.cpan.org/CPAN/authors/id/K/KR/KRAIH/Mojolicious-1.16.tar.gz"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-5505",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058891.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "47402",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/47402"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "71850",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/71850"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44051",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44051"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44359",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44359"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-1072",
|
"name": "ADV-2011-1072",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/1072"
|
"url": "http://www.vupen.com/english/advisories/2011/1072"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/kraih/mojo/issues/114",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/kraih/mojo/issues/114"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110418 Re: CVE request: Mojolicious directory traversal vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/04/18/7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-5505",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058891.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44359",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44359"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/kraih/mojo/commit/b09854988c5b5b6a2ba53cc8661c4b2677da3818",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/kraih/mojo/commit/b09854988c5b5b6a2ba53cc8661c4b2677da3818"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44051",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44051"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622952",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=622952"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-1093",
|
"name": "ADV-2011-1093",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/1093"
|
"url": "http://www.vupen.com/english/advisories/2011/1093"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "71850",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/71850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110416 CVE request: Mojolicious directory traversal vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/04/17/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "47402",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/47402"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cpansearch.perl.org/src/KRAIH/Mojolicious-1.16/Changes",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://cpansearch.perl.org/src/KRAIH/Mojolicious-1.16/Changes"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mojolicious-url-directory-traversal(66830)",
|
"name": "mojolicious-url-directory-traversal(66830)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66830"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66830"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110418 CVE request: Mojolicious",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/04/18/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=697229",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=697229"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-5504",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058885.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC71413",
|
"name": "ADV-2011-1083",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC71413"
|
"url": "http://www.vupen.com/english/advisories/2011/1083"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC72119",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC72119"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IC71413",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC71413"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IC72119",
|
"name": "IC72119",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC72119"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC72119"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ibm-db2-rds-sec-bypass(66979)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66979"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC72119",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC72119"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "47525",
|
"name": "47525",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -82,20 +82,20 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14122"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14122"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC71413",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?crawler=1&uid=swg1IC71413"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IC71413",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC71413"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44229",
|
"name": "44229",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44229"
|
"url": "http://secunia.com/advisories/44229"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-1083",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/1083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ibm-db2-rds-sec-bypass(66979)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66979"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/125507",
|
"name": "netvolution-m-sql-injection(91543)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://packetstormsecurity.com/files/125507"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91543"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "65942",
|
"name": "65942",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/65942"
|
"url": "http://www.securityfocus.com/bid/65942"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "netvolution-m-sql-injection(91543)",
|
"name": "http://packetstormsecurity.com/files/125507",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91543"
|
"url": "http://packetstormsecurity.com/files/125507"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3518",
|
"ID": "CVE-2014-3518",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/126906/F-EX-20140313-1-HTTP-Response-Splitting-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/126906/F-EX-20140313-1-HTTP-Response-Splitting-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.lsexperts.de/advisories/lse-2014-05-22.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.lsexperts.de/advisories/lse-2014-05-22.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://fex.rus.uni-stuttgart.de/fex.html",
|
"name": "http://fex.rus.uni-stuttgart.de/fex.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://fex.rus.uni-stuttgart.de/fex.html"
|
"url": "http://fex.rus.uni-stuttgart.de/fex.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.lsexperts.de/advisories/lse-2014-05-22.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.lsexperts.de/advisories/lse-2014-05-22.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,41 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1031145",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031145"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6032/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6032/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031144",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031144"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20141030 CVE-2014-6032 - XML External Entity Injection in F5 Networks Big-IP",
|
"name": "20141030 CVE-2014-6032 - XML External Entity Injection in F5 Networks Big-IP",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2014/Oct/128"
|
"url": "http://seclists.org/fulldisclosure/2014/Oct/128"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "bigip-cve20146033-info-disc(98403)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98403"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "bigip-cve20146032-info-disc(98402)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98402"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15605.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15605.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20141030 CVE-2014-6033 - XML External Entity Injection in F5 Networks Big-IP",
|
"name": "20141030 CVE-2014-6033 - XML External Entity Injection in F5 Networks Big-IP",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -68,14 +98,9 @@
|
|||||||
"url": "http://seclists.org/fulldisclosure/2014/Oct/130"
|
"url": "http://seclists.org/fulldisclosure/2014/Oct/130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6032/",
|
"name": "70834",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6032/"
|
"url": "http://www.securityfocus.com/bid/70834"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6033/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6033/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/128915/F5-Big-IP-11.3.0.39.0-XML-External-Entity-Injection-1.html",
|
"name": "http://packetstormsecurity.com/files/128915/F5-Big-IP-11.3.0.39.0-XML-External-Entity-Injection-1.html",
|
||||||
@ -83,34 +108,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/128915/F5-Big-IP-11.3.0.39.0-XML-External-Entity-Injection-1.html"
|
"url": "http://packetstormsecurity.com/files/128915/F5-Big-IP-11.3.0.39.0-XML-External-Entity-Injection-1.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15605.html",
|
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6033/",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://support.f5.com/kb/en-us/solutions/public/15000/600/sol15605.html"
|
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-6033/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70834",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70834"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031144",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031145",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031145"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "bigip-cve20146032-info-disc(98402)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98402"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "bigip-cve20146033-info-disc(98403)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98403"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-6325",
|
"ID": "CVE-2014-6325",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,56 +52,56 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2014-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2014-14.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10370",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10370"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=44698259b1f5865c60323acaf2a633654a2abe81",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=44698259b1f5865c60323acaf2a633654a2abe81"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://linux.oracle.com/errata/ELSA-2014-1676",
|
"name": "http://linux.oracle.com/errata/ELSA-2014-1676",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://linux.oracle.com/errata/ELSA-2014-1676"
|
"url": "http://linux.oracle.com/errata/ELSA-2014-1676"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3049",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3049"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1676",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2014:1221",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:1249",
|
"name": "openSUSE-SU-2014:1249",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00058.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60578",
|
"name": "RHSA-2014:1676",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/60578"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1676.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=44698259b1f5865c60323acaf2a633654a2abe81",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=44698259b1f5865c60323acaf2a633654a2abe81"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3049",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10370",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=10370"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wireshark.org/security/wnpa-sec-2014-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.wireshark.org/security/wnpa-sec-2014-14.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:1221",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00033.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60280",
|
"name": "60280",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60280"
|
"url": "http://secunia.com/advisories/60280"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "60578",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/60578"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "61929",
|
"name": "61929",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6748",
|
"ID": "CVE-2014-6748",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#518609",
|
"name": "VU#518609",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6801",
|
"ID": "CVE-2014-6801",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#106329",
|
"name": "VU#106329",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6947",
|
"ID": "CVE-2014-6947",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#582497",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#133961",
|
"name": "VU#133961",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/133961"
|
"url": "http://www.kb.cert.org/vuls/id/133961"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#582497",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7071",
|
"ID": "CVE-2014-7071",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#736321",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/736321"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#736321",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/736321"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-7709",
|
"ID": "CVE-2014-7709",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7762",
|
"ID": "CVE-2014-7762",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#262177",
|
"name": "VU#262177",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-8003",
|
"ID": "CVE-2014-8003",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36562",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36562"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20141201 Cisco Integrated Management Controller Privilege Escalation Vulnerability",
|
"name": "20141201 Cisco Integrated Management Controller Privilege Escalation Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8003"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8003"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36562",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36562"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2083",
|
"ID": "CVE-2016-2083",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2455",
|
"ID": "CVE-2016-2455",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2016-2796",
|
"ID": "CVE-2016-2796",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,116 +52,51 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243816",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243816"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3510",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3510"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3515",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3515"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3520",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3520"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201605-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-63",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-63"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0894",
|
"name": "openSUSE-SU-2016:0894",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:1767",
|
"name": "84222",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
"url": "http://www.securityfocus.com/bid/84222"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1769",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1778",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0909",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0727",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0777",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0731",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0733",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:0820",
|
"name": "SUSE-SU-2016:0820",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1767",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0731",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0727",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1778",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0876",
|
"name": "openSUSE-SU-2016:0876",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-2917-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2917-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2917-3",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2917-3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2934-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2917-1",
|
"name": "USN-2917-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -173,14 +108,79 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2927-1"
|
"url": "http://www.ubuntu.com/usn/USN-2927-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "84222",
|
"name": "DSA-3520",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/84222"
|
"url": "http://www.debian.org/security/2016/dsa-3520"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1769",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0909",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243816",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243816"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3510",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3510"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0733",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1035215",
|
"name": "1035215",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035215"
|
"url": "http://www.securitytracker.com/id/1035215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0777",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201605-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3515",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3515"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2934-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2934-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-63",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-63"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2917-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2917-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2917-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2917-3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=38fba6a9f6ca3c7bf0c4c1bd84fa2b89fbcaeb93",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=38fba6a9f6ca3c7bf0c4c1bd84fa2b89fbcaeb93"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/pixel/2018-03-01",
|
"name": "https://source.android.com/security/bulletin/pixel/2018-03-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/pixel/2018-03-01"
|
"url": "https://source.android.com/security/bulletin/pixel/2018-03-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=38fba6a9f6ca3c7bf0c4c1bd84fa2b89fbcaeb93",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=38fba6a9f6ca3c7bf0c4c1bd84fa2b89fbcaeb93"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -65,15 +65,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124745",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/124745"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010439",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010439",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010439"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124745",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124745"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131290"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131290"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22010758",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22010758"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102184",
|
"name": "102184",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102184"
|
"url": "http://www.securityfocus.com/bid/102184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010758",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010758"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -81,11 +81,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134532",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/134532"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010774",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010774",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -95,6 +90,11 @@
|
|||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010775",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010775",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010775"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010775"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134532",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134532"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1887",
|
"ID": "CVE-2017-1887",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user