mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
775815bf21
commit
675fd787af
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050829 Multiple vulnerabilities in BFCommand & Control for Battlefield",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112534155318828&w=2"
|
||||
"name": "14690",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14690"
|
||||
},
|
||||
{
|
||||
"name": "bfcommand-connection-dos(22060)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22060"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/bfccown-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/bfccown-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "14690",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14690"
|
||||
},
|
||||
{
|
||||
"name": "16629",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16629/"
|
||||
},
|
||||
{
|
||||
"name" : "bfcommand-connection-dos(22060)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22060"
|
||||
"name": "20050829 Multiple vulnerabilities in BFCommand & Control for Battlefield",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112534155318828&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,56 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051004 UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=313&type=vulnerabilities&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name" : "20051004 iDEFENSE Security Advisory 10.04.05: UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0081.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.washington.edu/imap/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.washington.edu/imap/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-861",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-861"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:170411",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430296/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:184098",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430303/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200510-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:189",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:189"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:194",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -112,165 +62,215 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-850.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:848",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-848.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0276",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0276.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0501",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0501.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0549",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0549.html"
|
||||
},
|
||||
{
|
||||
"name" : "20051201-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
|
||||
},
|
||||
{
|
||||
"name" : "20060501-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2005-310-06",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.500161"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#933601",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/933601"
|
||||
},
|
||||
{
|
||||
"name" : "15009",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15009"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9858",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9858"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2685",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2685"
|
||||
},
|
||||
{
|
||||
"name" : "1015000",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015000"
|
||||
},
|
||||
{
|
||||
"name" : "17062",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17062/"
|
||||
},
|
||||
{
|
||||
"name" : "17930",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17930"
|
||||
},
|
||||
{
|
||||
"name" : "17148",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17148"
|
||||
},
|
||||
{
|
||||
"name" : "17152",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17152"
|
||||
},
|
||||
{
|
||||
"name" : "18554",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18554"
|
||||
},
|
||||
{
|
||||
"name" : "17483",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17483"
|
||||
},
|
||||
{
|
||||
"name" : "17928",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17928"
|
||||
},
|
||||
{
|
||||
"name": "17950",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17950"
|
||||
},
|
||||
{
|
||||
"name" : "17215",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17215"
|
||||
},
|
||||
{
|
||||
"name" : "17276",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17276"
|
||||
},
|
||||
{
|
||||
"name" : "17336",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17336"
|
||||
},
|
||||
{
|
||||
"name" : "19832",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19832"
|
||||
},
|
||||
{
|
||||
"name" : "20222",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20222"
|
||||
},
|
||||
{
|
||||
"name" : "20951",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20951"
|
||||
},
|
||||
{
|
||||
"name": "21252",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21252"
|
||||
},
|
||||
{
|
||||
"name" : "21564",
|
||||
"name": "17276",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21564"
|
||||
"url": "http://secunia.com/advisories/17276"
|
||||
},
|
||||
{
|
||||
"name": "17148",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17148"
|
||||
},
|
||||
{
|
||||
"name": "20222",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20222"
|
||||
},
|
||||
{
|
||||
"name": "20210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20210"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-160.htm"
|
||||
},
|
||||
{
|
||||
"name": "18554",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18554"
|
||||
},
|
||||
{
|
||||
"name": "47",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/47"
|
||||
},
|
||||
{
|
||||
"name": "17152",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17152"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0276",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0276.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-861",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-861"
|
||||
},
|
||||
{
|
||||
"name": "20051004 iDEFENSE Security Advisory 10.04.05: UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0081.html"
|
||||
},
|
||||
{
|
||||
"name": "17062",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17062/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9858",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9858"
|
||||
},
|
||||
{
|
||||
"name": "20051201-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20051201-01-U"
|
||||
},
|
||||
{
|
||||
"name": "15009",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15009"
|
||||
},
|
||||
{
|
||||
"name": "http://www.washington.edu/imap/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.washington.edu/imap/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0501",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0501.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:848",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-848.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0549",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0549.html"
|
||||
},
|
||||
{
|
||||
"name": "20951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20951"
|
||||
},
|
||||
{
|
||||
"name": "20051004 UW-IMAP Netmailbox Name Parsing Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=313&type=vulnerabilities&flashstatus=true"
|
||||
},
|
||||
{
|
||||
"name": "uw-imap-mailbox-name-bo(22518)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22518"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-129.htm"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:170411",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/430296/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19832",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19832"
|
||||
},
|
||||
{
|
||||
"name": "20060501-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "17930",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17930"
|
||||
},
|
||||
{
|
||||
"name": "1015000",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015000"
|
||||
},
|
||||
{
|
||||
"name": "VU#933601",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/933601"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200510-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2005-310-06",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.500161"
|
||||
},
|
||||
{
|
||||
"name": "21564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21564"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:184098",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/430303/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:189",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:189"
|
||||
},
|
||||
{
|
||||
"name": "17928",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17928"
|
||||
},
|
||||
{
|
||||
"name": "17336",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17336"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2685",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2685"
|
||||
},
|
||||
{
|
||||
"name": "17215",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17215"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "17483",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17483"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070219 ESupport Multiple HTML Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/460591/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "22631",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22631"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0717",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0717"
|
||||
},
|
||||
{
|
||||
"name" : "33535",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33535"
|
||||
},
|
||||
{
|
||||
"name" : "33536",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33536"
|
||||
"name": "2335",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2335"
|
||||
},
|
||||
{
|
||||
"name": "24223",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "http://secunia.com/advisories/24223"
|
||||
},
|
||||
{
|
||||
"name" : "2335",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2335"
|
||||
"name": "22631",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22631"
|
||||
},
|
||||
{
|
||||
"name": "33536",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33536"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0717",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0717"
|
||||
},
|
||||
{
|
||||
"name": "20070219 ESupport Multiple HTML Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460591/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33535",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33535"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070224 SQLiteManager v1.2.0 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461304/100/0/threaded"
|
||||
"name": "sqlitemanager-main-xss(32692)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32692"
|
||||
},
|
||||
{
|
||||
"name": "22731",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/22731"
|
||||
},
|
||||
{
|
||||
"name" : "34634",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34634"
|
||||
"name": "20070224 SQLiteManager v1.2.0 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461304/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2366",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securityreason.com/securityalert/2366"
|
||||
},
|
||||
{
|
||||
"name" : "sqlitemanager-main-xss(32692)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32692"
|
||||
"name": "34634",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34634"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/23167.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/23167.html"
|
||||
},
|
||||
{
|
||||
"name": "http://lostmon.blogspot.com/2007/03/abitwhizzy-traversal-folder-enumeration.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2007/03/abitwhizzy-traversal-folder-enumeration.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1136",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1136"
|
||||
},
|
||||
{
|
||||
"name": "23167",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23167"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1136",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1136"
|
||||
"name": "abitwhizzy-multiple-xss(33279)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33279"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/23167.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/23167.html"
|
||||
},
|
||||
{
|
||||
"name": "34507",
|
||||
@ -86,11 +91,6 @@
|
||||
"name": "24679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24679"
|
||||
},
|
||||
{
|
||||
"name" : "abitwhizzy-multiple-xss(33279)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33279"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24813"
|
||||
},
|
||||
{
|
||||
"name": "20070407 witshare 0.9 Remote File Include Vulnerabilitiy",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/464969/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "23358",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23358"
|
||||
"name": "witshare-index-file-include(33496)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33496"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1303",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1303"
|
||||
},
|
||||
{
|
||||
"name" : "24813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24813"
|
||||
},
|
||||
{
|
||||
"name": "2539",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2539"
|
||||
},
|
||||
{
|
||||
"name" : "witshare-index-file-include(33496)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33496"
|
||||
"name": "23358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23358"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25803",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25803"
|
||||
},
|
||||
{
|
||||
"name": "20070925 JSPWiki Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480570/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070924 JSPWiki Multiple Input Validation Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/066096.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ecyrd.com/~jalkanen/JSPWiki/2.4.104/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ecyrd.com/~jalkanen/JSPWiki/2.4.104/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "25803",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25803"
|
||||
},
|
||||
{
|
||||
"name" : "26961",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26961"
|
||||
},
|
||||
{
|
||||
"name": "3167",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3167"
|
||||
},
|
||||
{
|
||||
"name": "20070924 JSPWiki Multiple Input Validation Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/066096.html"
|
||||
},
|
||||
{
|
||||
"name": "jspwiki-login-xss(36767)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36767"
|
||||
},
|
||||
{
|
||||
"name": "26961",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26961"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071006 Else If cms Multiple Remote vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481683/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25951",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25951"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3429",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3429"
|
||||
},
|
||||
{
|
||||
"name": "38646",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38646"
|
||||
},
|
||||
{
|
||||
"name" : "38647",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38647"
|
||||
},
|
||||
{
|
||||
"name": "38648",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38648"
|
||||
},
|
||||
{
|
||||
"name" : "3204",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3204"
|
||||
"name": "25951",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25951"
|
||||
},
|
||||
{
|
||||
"name": "38647",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38647"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3429",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3429"
|
||||
},
|
||||
{
|
||||
"name": "elseif-multiple-xss(37007)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37007"
|
||||
},
|
||||
{
|
||||
"name": "20071006 Else If cms Multiple Remote vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481683/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3204",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071013 VImpX ActiveX (VImpX.ocx v. 4.7.3.0) Remote",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/482223/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26064",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40610"
|
||||
},
|
||||
{
|
||||
"name": "20071013 VImpX ActiveX (VImpX.ocx v. 4.7.3.0) Remote",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/482223/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3224",
|
||||
"refsource": "SREASON",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2009-2626",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090806 PHP 5.2.10/5.3.0 (zend_ini.c) Memory Disclosure",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/65"
|
||||
"name": "37482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37482"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1940",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1940"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=540605",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/Zend/zend_ini.c?r1=272370&r2=284156"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1940",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1940"
|
||||
},
|
||||
{
|
||||
"name": "36009",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36009"
|
||||
},
|
||||
{
|
||||
"name" : "37482",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37482"
|
||||
"name": "20090806 PHP 5.2.10/5.3.0 (zend_ini.c) Memory Disclosure",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/65"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2415541",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2415541"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVEs for Drupal contributed modules - January 2015",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2415899"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2415541",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/node/2415541"
|
||||
},
|
||||
{
|
||||
"name": "74287",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3755",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033274"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205030",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205033",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205033"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0761",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "76344",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76344"
|
||||
},
|
||||
{
|
||||
"name" : "1033274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033274"
|
||||
"name": "APPLE-SA-2015-08-13-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205033",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://rossmarks.uk/portfolio.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rossmarks.uk/portfolio.php"
|
||||
},
|
||||
{
|
||||
"name": "http://rossmarks.uk/whitepapers/qdPM_8.3.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rossmarks.uk/whitepapers/qdPM_8.3.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://rossmarks.uk/portfolio.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rossmarks.uk/portfolio.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4826",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3385",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3385"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3377",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3377"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-e30164d0a2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0534",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
"name": "openSUSE-SU-2015:2244",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1481",
|
||||
@ -103,39 +63,79 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0296",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
|
||||
"name": "1033894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033894"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0368",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2244",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2246",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
|
||||
"name": "RHSA-2016:0534",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2781-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2781-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0296",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://www.suse.com/support/update/announcement/2016/suse-su-20160296-1.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2246",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3385",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3385"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0368",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-02/msg00039.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3377",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3377"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-e30164d0a2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-February/177539.html"
|
||||
},
|
||||
{
|
||||
"name": "77237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77237"
|
||||
},
|
||||
{
|
||||
"name" : "1033894",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033894"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4875",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-4953",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21972041"
|
||||
},
|
||||
{
|
||||
"name" : "IV81388",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV81388"
|
||||
},
|
||||
{
|
||||
"name": "ibm-tivoli-cve20154953-weak-sec(105197)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/105197"
|
||||
},
|
||||
{
|
||||
"name": "IV81388",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV81388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7043",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,44 +63,44 @@
|
||||
"url": "https://support.apple.com/HT205637"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205640"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205641",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205641"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-12-08-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
"name": "1034344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034344"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "78719",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78719"
|
||||
},
|
||||
{
|
||||
"name" : "1034344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034344"
|
||||
"name": "APPLE-SA-2015-12-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205641",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205641"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205640"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-12-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Dec/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2015-8149",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035063",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035063"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160218_00",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "83270",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/83270"
|
||||
},
|
||||
{
|
||||
"name" : "1035063",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035063"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.redmine.org/news/102",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.redmine.org/news/102"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/redmine/redmine/commit/c096dde88ff02872ba35edc4dc403c80a7867b5c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/redmine/redmine/commit/c096dde88ff02872ba35edc4dc403c80a7867b5c"
|
||||
},
|
||||
{
|
||||
"name": "https://www.redmine.org/issues/21150",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.redmine.org/issues/21150"
|
||||
},
|
||||
{
|
||||
"name": "http://www.redmine.org/news/102",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.redmine.org/news/102"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3529",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3529"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/redmine/redmine/commit/c096dde88ff02872ba35edc4dc403c80a7867b5c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/redmine/redmine/commit/c096dde88ff02872ba35edc4dc403c80a7867b5c"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released/"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.roundcube.net/ticket/1490417",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://trac.roundcube.net/wiki/Changelog#RELEASE1.1.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.roundcube.net/wiki/Changelog#RELEASE1.1.2"
|
||||
},
|
||||
{
|
||||
"name" : "https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/10/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/1"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.mybb.com/2015/09/07/mybb-1-8-6-1-6-18-merge-system-1-8-6-release/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "94397",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94397"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161117 Re: CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161110 CVE request: MyBB multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/10/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-1383",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-1594",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.novell.com/support/kb/doc.php?id=7017429",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.novell.com/support/kb/doc.php?id=7017429"
|
||||
},
|
||||
{
|
||||
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/136646",
|
||||
"refsource": "MISC",
|
||||
"url": "https://packetstormsecurity.com/files/136646"
|
||||
},
|
||||
{
|
||||
"name": "20160410 [Multiple CVE]: RCE, info disclosure, HQL injection and stored XSS in Novell Service Desk 7.1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "39687",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39687/"
|
||||
},
|
||||
{
|
||||
"name" : "https://packetstormsecurity.com/files/136646",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://packetstormsecurity.com/files/136646"
|
||||
},
|
||||
{
|
||||
"name" : "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://raw.githubusercontent.com/pedrib/PoC/master/advisories/novell-service-desk-7.1.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.novell.com/support/kb/doc.php?id=7017429",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.novell.com/support/kb/doc.php?id=7017429"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-5137",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,41 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/2125873003",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/2125873003"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/625945",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/625945"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3637",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3637"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201610-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1485",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1865",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1868",
|
||||
"refsource": "SUSE",
|
||||
@ -98,9 +68,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1918",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||
"name": "92053",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92053"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/07/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3041-1",
|
||||
@ -108,14 +83,39 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3041-1"
|
||||
},
|
||||
{
|
||||
"name" : "92053",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92053"
|
||||
"name": "openSUSE-SU-2016:1918",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00028.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/2125873003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/2125873003"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-09"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1865",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1485",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1485.html"
|
||||
},
|
||||
{
|
||||
"name": "1036428",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036428"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3637",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3637"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160601-01-videoconference-en",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160601-01-videoconference-en"
|
||||
},
|
||||
{
|
||||
"name": "90978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90978"
|
||||
},
|
||||
{
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160601-01-videoconference-en",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160601-01-videoconference-en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,95 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160712 Re: CVE-2016-5389: linux kernel - challange ack information leak.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/12/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Gnoxter/mountain_goat",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Gnoxter/mountain_goat"
|
||||
},
|
||||
{
|
||||
"name": "USN-3070-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1657",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1657.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa131",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa131"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1814",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1814.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10167"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
},
|
||||
{
|
||||
"name": "91704",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91704"
|
||||
},
|
||||
{
|
||||
"name": "USN-3070-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-3"
|
||||
},
|
||||
{
|
||||
"name": "USN-3070-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-2"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/85",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/85"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1815",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1815.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1939",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1939.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3071-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3071-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1632",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1632.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.usenix.org/system/files/conference/usenixsecurity16/sec16_paper_cao.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -78,54 +153,14 @@
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=75ff39ccc1bd5d3c455b6822ab09e533c551f758"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1354708",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1354708"
|
||||
"name": "USN-3070-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3070-4"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/75ff39ccc1bd5d3c455b6822ab09e533c551f758"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10167",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10167"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa131",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa131"
|
||||
},
|
||||
{
|
||||
"name" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/85",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/85"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1814",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1814.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1815",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1815.html"
|
||||
"name": "1036625",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036625"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1631",
|
||||
@ -133,64 +168,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1631.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1632",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1632.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1633",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1633.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1657",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1657.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1664",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1664.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1939",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1939.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3070-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3070-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3070-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3070-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3070-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3070-4"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3070-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3070-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3071-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3071-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3071-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3071-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3072-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3072-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1354708",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1354708"
|
||||
},
|
||||
{
|
||||
"name": "USN-3072-2",
|
||||
@ -198,14 +178,34 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3072-2"
|
||||
},
|
||||
{
|
||||
"name" : "91704",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91704"
|
||||
"name": "RHSA-2016:1633",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1633.html"
|
||||
},
|
||||
{
|
||||
"name" : "1036625",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036625"
|
||||
"name": "RHSA-2016:1664",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1664.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3072-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3072-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.prnewswire.com/news-releases/mitnick-attack-reappears-at-geekpwn-macau-contest-300270779.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160712 Re: CVE-2016-5389: linux kernel - challange ack information leak.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/12/2"
|
||||
},
|
||||
{
|
||||
"name": "USN-3071-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3071-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-5837",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/8520",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8520"
|
||||
"name": "https://wordpress.org/news/2016/06/wordpress-4-5-3/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/news/2016/06/wordpress-4-5-3/"
|
||||
},
|
||||
{
|
||||
"name": "https://codex.wordpress.org/Version_4.5.3",
|
||||
@ -63,14 +63,14 @@
|
||||
"url": "https://codex.wordpress.org/Version_4.5.3"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/news/2016/06/wordpress-4-5-3/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wordpress.org/news/2016/06/wordpress-4-5-3/"
|
||||
"name": "1036163",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036163"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3639",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3639"
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8520",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8520"
|
||||
},
|
||||
{
|
||||
"name": "91365",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/91365"
|
||||
},
|
||||
{
|
||||
"name" : "1036163",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036163"
|
||||
"name": "DSA-3639",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3639"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040702",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040702"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "103889",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103889"
|
||||
},
|
||||
{
|
||||
"name" : "1040702",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040702"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46065",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46065"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.vtiger.com/vtiger/vtigercrm/commit/52fc2fb520ddc55949c2fbedaabd61ddd0109375",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.vtiger.com/vtiger/vtigercrm/commit/52fc2fb520ddc55949c2fbedaabd61ddd0109375"
|
||||
},
|
||||
{
|
||||
"name": "http://lists.vtigercrm.com/pipermail/vtigercrm-developers/2019-January/037852.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "https://pentest.com.tr/exploits/Vtiger-CRM-7-1-0-Remote-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://pentest.com.tr/exploits/Vtiger-CRM-7-1-0-Remote-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "46065",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46065"
|
||||
},
|
||||
{
|
||||
"name": "http://code.vtiger.com/vtiger/vtigercrm/commit/52fc2fb520ddc55949c2fbedaabd61ddd0109375",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.vtiger.com/vtiger/vtigercrm/commit/52fc2fb520ddc55949c2fbedaabd61ddd0109375"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user