mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
f22065235f
commit
69dd7adaec
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=346322",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=346322"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1109",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1109"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=346322",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=346322"
|
||||
},
|
||||
{
|
||||
"name": "18999",
|
||||
"refsource": "BID",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1015949",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015949"
|
||||
},
|
||||
{
|
||||
"name": "20060417 FlexBB 0.5.5 Bypass Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431156/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1686",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1686"
|
||||
},
|
||||
{
|
||||
"name": "17568",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17568"
|
||||
},
|
||||
{
|
||||
"name" : "1015949",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015949"
|
||||
"name": "1686",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1686"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070323 Joomla com_joomlaboard 1.1.x Branch (sbp) Multiple Remote File Include Vulnerabi",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=117468769820721&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "3560",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3560"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.joomla.org/index.php/topic,76852.0.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.joomla.org/index.php/topic,76852.0.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.joomla.org/index.php/topic,79477.0.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forum.joomla.org/index.php/topic,79477.0.html"
|
||||
},
|
||||
{
|
||||
"name": "http://jext.info/builds/joomlaboard/joomlaboard-1.1.1-stable.tgz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jext.info/builds/joomlaboard/joomlaboard-1.1.1-stable.tgz"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.howtoria.com/index.php?option=com_docman&task=doc_download&gid=32&Itemid=27",
|
||||
"name": "http://forum.joomla.org/index.php/topic,79477.0.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.howtoria.com/index.php?option=com_docman&task=doc_download&gid=32&Itemid=27"
|
||||
"url": "http://forum.joomla.org/index.php/topic,79477.0.html"
|
||||
},
|
||||
{
|
||||
"name" : "23129",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23129"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2804",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2804"
|
||||
"name": "joomlaboard-fileimageupload-file-include(33199)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33199"
|
||||
},
|
||||
{
|
||||
"name": "21059",
|
||||
@ -98,9 +78,29 @@
|
||||
"url": "http://secunia.com/advisories/21059"
|
||||
},
|
||||
{
|
||||
"name" : "joomlaboard-fileimageupload-file-include(33199)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33199"
|
||||
"name": "3560",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3560"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2804",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2804"
|
||||
},
|
||||
{
|
||||
"name": "20070323 Joomla com_joomlaboard 1.1.x Branch (sbp) Multiple Remote File Include Vulnerabi",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=117468769820721&w=2"
|
||||
},
|
||||
{
|
||||
"name": "23129",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23129"
|
||||
},
|
||||
{
|
||||
"name": "http://www.howtoria.com/index.php?option=com_docman&task=doc_download&gid=32&Itemid=27",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.howtoria.com/index.php?option=com_docman&task=doc_download&gid=32&Itemid=27"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060928 MkPortal UrloBox Increment Zize Desfiguration",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/447309/100/0/threaded"
|
||||
"name": "mkportal-urlobox-unauthorized-access(33469)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33469"
|
||||
},
|
||||
{
|
||||
"name": "1673",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1673"
|
||||
},
|
||||
{
|
||||
"name" : "mkportal-urlobox-unauthorized-access(33469)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33469"
|
||||
"name": "20060928 MkPortal UrloBox Increment Zize Desfiguration",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/447309/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=456767&group_id=168715",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=456767&group_id=168715"
|
||||
},
|
||||
{
|
||||
"name": "20820",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ADV-2006-4237",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4237"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=456767&group_id=168715",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=456767&group_id=168715"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-5684",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.fortconsult.net/images/pdf/lotusnotes_keyfiles.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fortconsult.net/images/pdf/lotusnotes_keyfiles.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21248026",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21248026"
|
||||
"name": "1017203",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017203"
|
||||
},
|
||||
{
|
||||
"name": "20960",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/20960"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4411",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4411"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21248026",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21248026"
|
||||
},
|
||||
{
|
||||
"name" : "1017203",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017203"
|
||||
"name": "http://www.fortconsult.net/images/pdf/lotusnotes_keyfiles.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortconsult.net/images/pdf/lotusnotes_keyfiles.pdf"
|
||||
},
|
||||
{
|
||||
"name": "lotusnotes-nrpc-information-disclosure(30118)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30118"
|
||||
},
|
||||
{
|
||||
"name": "22741",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/22741"
|
||||
},
|
||||
{
|
||||
"name" : "lotusnotes-nrpc-information-disclosure(30118)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30118"
|
||||
"name": "ADV-2006-4411",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4411"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-5963",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-0235",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0235"
|
||||
},
|
||||
{
|
||||
"name": "21458",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21458"
|
||||
},
|
||||
{
|
||||
"name": "32864",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32864"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-72/advisory/",
|
||||
"refsource": "MISC",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22104"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0235",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0235"
|
||||
},
|
||||
{
|
||||
"name" : "32864",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32864"
|
||||
},
|
||||
{
|
||||
"name" : "21458",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21458"
|
||||
},
|
||||
{
|
||||
"name": "pentazip-archive-directory-traversal(31581)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3733",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3733"
|
||||
},
|
||||
{
|
||||
"name" : "http://pixaria.com/index.history.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://pixaria.com/index.history.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pixaria.com/news/article/70/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pixaria.com/news/article/70/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pixaria.com/news/article/71/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pixaria.com/news/article/71/"
|
||||
},
|
||||
{
|
||||
"name": "3733",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3733"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1390",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1390"
|
||||
},
|
||||
{
|
||||
"name": "pixaria-classsmarty-file-include(33662)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33662"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pixaria.com/news/article/70/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pixaria.com/news/article/70/"
|
||||
},
|
||||
{
|
||||
"name": "24821",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24821"
|
||||
},
|
||||
{
|
||||
"name" : "pixaria-classsmarty-file-include(33662)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33662"
|
||||
"name": "http://pixaria.com/index.history.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pixaria.com/index.history.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,21 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23764"
|
||||
},
|
||||
{
|
||||
"name" : "35544",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35544"
|
||||
},
|
||||
{
|
||||
"name" : "35545",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35545"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1648",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1648"
|
||||
},
|
||||
{
|
||||
"name": "35544",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35544"
|
||||
},
|
||||
{
|
||||
"name": "25127",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "dvddb-loan-listmovies-xss(34017)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34017"
|
||||
},
|
||||
{
|
||||
"name": "35545",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35545"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "americancart-abspath-file-include(34165)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34165"
|
||||
},
|
||||
{
|
||||
"name": "20070506 american cart 3.* (abs_path) remote file include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467840/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "36170",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36170"
|
||||
},
|
||||
{
|
||||
"name" : "36171",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36171"
|
||||
},
|
||||
{
|
||||
"name": "36172",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36172"
|
||||
},
|
||||
{
|
||||
"name": "36171",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36171"
|
||||
},
|
||||
{
|
||||
"name": "36170",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36170"
|
||||
},
|
||||
{
|
||||
"name": "2681",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2681"
|
||||
},
|
||||
{
|
||||
"name" : "americancart-abspath-file-include(34165)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34165"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070511 Design Flaw in Deutsche Telekom Speedport w700v broadband router",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/468361/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.devtarget.org/speedport700-advisory-05-2007.txt",
|
||||
"refsource": "MISC",
|
||||
@ -67,25 +62,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23967"
|
||||
},
|
||||
{
|
||||
"name" : "36011",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36011"
|
||||
},
|
||||
{
|
||||
"name": "25266",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25266"
|
||||
},
|
||||
{
|
||||
"name": "speedport-login-brute-force(34334)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34334"
|
||||
},
|
||||
{
|
||||
"name": "36011",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36011"
|
||||
},
|
||||
{
|
||||
"name": "2705",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2705"
|
||||
},
|
||||
{
|
||||
"name" : "speedport-login-brute-force(34334)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34334"
|
||||
"name": "20070511 Design Flaw in Deutsche Telekom Speedport w700v broadband router",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/468361/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4679",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4679"
|
||||
},
|
||||
{
|
||||
"name": "26649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26649"
|
||||
},
|
||||
{
|
||||
"name" : "39700",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/39700"
|
||||
},
|
||||
{
|
||||
"name": "kmlshare-region-directory-traversal(38775)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38775"
|
||||
},
|
||||
{
|
||||
"name": "4679",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4679"
|
||||
},
|
||||
{
|
||||
"name": "39700",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39700"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,9 +68,9 @@
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=551544&group_id=159836"
|
||||
},
|
||||
{
|
||||
"name" : "26386",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26386"
|
||||
"name": "tork-privoxy-security-bypass(42280)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42280"
|
||||
},
|
||||
{
|
||||
"name": "48694",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.osvdb.org/48694"
|
||||
},
|
||||
{
|
||||
"name" : "tork-privoxy-security-bypass(42280)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42280"
|
||||
"name": "26386",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26386"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0808",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100113324",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100113324"
|
||||
},
|
||||
{
|
||||
"name": "MS10-071",
|
||||
"refsource": "MS",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:6889",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6889"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100113324",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113324"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dailydave] 20100304 Perforce",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html"
|
||||
},
|
||||
{
|
||||
"name": "36261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36261"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20100304 Perforce",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2010-March/006063.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/extensions/repository/view/tgm_newsletter/0.0.3/"
|
||||
},
|
||||
{
|
||||
"name": "tgmnewsletter-unspecified-sql-injection(56978)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56978"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-006/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "38805",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38805"
|
||||
},
|
||||
{
|
||||
"name" : "tgmnewsletter-unspecified-sql-injection(56978)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56978"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
|
||||
"name": "GLSA-201209-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
},
|
||||
{
|
||||
"name" : "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
|
||||
"name": "39206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39206"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000090.html"
|
||||
},
|
||||
{
|
||||
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-04/0077.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0007.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201209-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "39397",
|
||||
"refsource": "BID",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://securitytracker.com/id?1023834"
|
||||
},
|
||||
{
|
||||
"name" : "39206",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39206"
|
||||
"name": "20100409 VMSA-2010-0007 VMware hosted products, vCenter Server and ESX patches resolve multiple security issues",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-04/0121.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12047"
|
||||
},
|
||||
{
|
||||
"name" : "39311",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39311"
|
||||
},
|
||||
{
|
||||
"name": "nodesforum-preoutput-file-include(57517)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57517"
|
||||
},
|
||||
{
|
||||
"name": "39311",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39311"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1757",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4225",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4225"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "42314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42314"
|
||||
},
|
||||
{
|
||||
"name": "41016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41016"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4456"
|
||||
},
|
||||
{
|
||||
"name": "41068",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41068"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-21-1",
|
||||
"refsource": "APPLE",
|
||||
@ -71,36 +101,6 @@
|
||||
"name": "APPLE-SA-2010-11-22-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "41016",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41016"
|
||||
},
|
||||
{
|
||||
"name" : "41068",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41068"
|
||||
},
|
||||
{
|
||||
"name" : "42314",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42314"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "xnview-mbm-bo(59421)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59421"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/XnView-MBM-Processing-Heap-Overflow",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/XnView-MBM-Processing-Heap-Overflow"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1468",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1468"
|
||||
},
|
||||
{
|
||||
"name": "40141",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40141"
|
||||
},
|
||||
{
|
||||
"name": "40852",
|
||||
"refsource": "BID",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "1024100",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024100"
|
||||
},
|
||||
{
|
||||
"name" : "40141",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40141"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1468",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1468"
|
||||
},
|
||||
{
|
||||
"name" : "xnview-mbm-bo(59421)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59421"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-4286",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4652",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.proftpd.org/show_bug.cgi?id=3536",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.proftpd.org/show_bug.cgi?id=3536"
|
||||
},
|
||||
{
|
||||
"name" : "http://phrack.org/issues.html?issue=67&id=7#article",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://phrack.org/issues.html?issue=67&id=7#article"
|
||||
},
|
||||
{
|
||||
"name" : "http://proftpd.org/docs/RELEASE_NOTES-1.3.3d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://proftpd.org/docs/RELEASE_NOTES-1.3.3d"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=670170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=670170"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2191"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-0610",
|
||||
"refsource": "FEDORA",
|
||||
@ -88,24 +63,49 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/053537.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:023",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:023"
|
||||
"name": "DSA-2191",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2191"
|
||||
},
|
||||
{
|
||||
"name" : "44933",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44933"
|
||||
"name": "http://proftpd.org/docs/RELEASE_NOTES-1.3.3d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://proftpd.org/docs/RELEASE_NOTES-1.3.3d"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0248",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0248"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:023",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:023"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.proftpd.org/show_bug.cgi?id=3536",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.proftpd.org/show_bug.cgi?id=3536"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=670170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=670170"
|
||||
},
|
||||
{
|
||||
"name": "44933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44933"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0331",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0331"
|
||||
},
|
||||
{
|
||||
"name": "http://phrack.org/issues.html?issue=67&id=7#article",
|
||||
"refsource": "MISC",
|
||||
"url": "http://phrack.org/issues.html?issue=67&id=7#article"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "8486",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8486"
|
||||
},
|
||||
{
|
||||
"name": "20100701 iScripts CyberMatch 1.0 Blind SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14164"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1007-exploits/cybermatch-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1007-exploits/cybermatch-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.salvatorefresta.net/files/adv/iScripts%20CyberMatch%201.0%20Blind%20SQL%20Injection%20Vulnerability-02072010.txt",
|
||||
"refsource": "MISC",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/40434"
|
||||
},
|
||||
{
|
||||
"name" : "8486",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8486"
|
||||
"name": "http://packetstormsecurity.org/1007-exploits/cybermatch-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1007-exploits/cybermatch-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-0488",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-3025",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3025"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2348-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2348-1"
|
||||
"name": "61286",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61286"
|
||||
},
|
||||
{
|
||||
"name": "61275",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/61275"
|
||||
},
|
||||
{
|
||||
"name" : "61286",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61286"
|
||||
"name": "USN-2348-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2348-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3025",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3025"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0743",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33044",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33044"
|
||||
},
|
||||
{
|
||||
"name": "20140225 Cisco Unified Communications Manager CAPF Unauthenticated Device Information Update Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1029843",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029843"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33044",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33044"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0761",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0765",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://confluence.jetbrains.com/display/TCD8/What%27s+New+in+TeamCity+8.1"
|
||||
},
|
||||
{
|
||||
"name" : "57221",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57221"
|
||||
},
|
||||
{
|
||||
"name": "teamcity-camefromurl-xss(91768)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91768"
|
||||
},
|
||||
{
|
||||
"name": "57221",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57221"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1706",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33803",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/33803"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127129/ZTE-WXV10-W300-Disclosure-CSRF-Default.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://osandamalith.wordpress.com/2014/06/15/zte-wxv10-w300-multiple-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "33803",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33803"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4490",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-4892",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#200753",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/200753"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140228 SEC Consult SA-20140228-1 :: Authentication bypass (SSRF) and local file disclosure in Plex Media Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531290"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140228-1_Plex_Media_Server_Authentication_bypass_local_file_disclosure_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140228-1_Plex_Media_Server_Authentication_bypass_local_file_disclosure_v10.txt"
|
||||
},
|
||||
{
|
||||
"name": "20140228 SEC Consult SA-20140228-1 :: Authentication bypass (SSRF) and local file disclosure in Plex Media Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531290"
|
||||
},
|
||||
{
|
||||
"name": "https://forums.plex.tv/index.php/topic/62832-plex-media-server/?p=583250",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/03/19"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/gollum/gollum/issues/913",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/gollum/gollum/issues/913"
|
||||
"name": "71499",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71499"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/gollum/grit_adapter/commit/4520d973c81fecfebbeacd2ef2f1849d763951c7",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://github.com/gollum/grit_adapter/commit/4520d973c81fecfebbeacd2ef2f1849d763951c7"
|
||||
},
|
||||
{
|
||||
"name" : "71499",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71499"
|
||||
"name": "https://github.com/gollum/gollum/issues/913",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/gollum/gollum/issues/913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160311 ProFTPD before 1.3.5b/1.3.6rc2 uses 1024 bit Diffie Hellman parameters for TLS even if user sets manual parameters",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/03/11/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160311 Re: ProFTPD before 1.3.5b/1.3.6rc2 uses 1024 bit Diffie Hellman parameters for TLS even if user sets manual parameters",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/03/11/14"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.proftpd.org/show_bug.cgi?id=4230",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.proftpd.org/show_bug.cgi?id=4230"
|
||||
},
|
||||
{
|
||||
"name" : "http://proftpd.org/docs/NEWS-1.3.5b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://proftpd.org/docs/NEWS-1.3.5b"
|
||||
},
|
||||
{
|
||||
"name" : "http://proftpd.org/docs/NEWS-1.3.6rc2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://proftpd.org/docs/NEWS-1.3.6rc2"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-977d57cf2d",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179143.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-f95d8ea3ad",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179109.html"
|
||||
"name": "openSUSE-SU-2016:1558",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-06/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-ac3587be9a",
|
||||
@ -93,14 +63,44 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179905.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1558",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-06/msg00045.html"
|
||||
"name": "[oss-security] 20160311 Re: ProFTPD before 1.3.5b/1.3.6rc2 uses 1024 bit Diffie Hellman parameters for TLS even if user sets manual parameters",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/03/11/14"
|
||||
},
|
||||
{
|
||||
"name": "http://proftpd.org/docs/NEWS-1.3.6rc2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://proftpd.org/docs/NEWS-1.3.6rc2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-f95d8ea3ad",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179109.html"
|
||||
},
|
||||
{
|
||||
"name": "http://proftpd.org/docs/NEWS-1.3.5b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://proftpd.org/docs/NEWS-1.3.5b"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-977d57cf2d",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-March/179143.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1334",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00080.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.proftpd.org/show_bug.cgi?id=4230",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.proftpd.org/show_bug.cgi?id=4230"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160311 ProFTPD before 1.3.5b/1.3.6rc2 uses 1024 bit Diffie Hellman parameters for TLS even if user sets manual parameters",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/03/11/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3495",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "93670",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3557",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "1036402",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036402"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3796",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en"
|
||||
},
|
||||
{
|
||||
"name": "92968",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92968"
|
||||
},
|
||||
{
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160914-01-sep-en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2016:2107",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2107.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0372",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0372"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa134",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa134"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161010 CVE-2016-7039 Kernel: net: unbounded recursion in the vlan GRO processing",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/10/15"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1375944",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,41 +87,21 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://patchwork.ozlabs.org/patch/680412/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa134",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa134"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2047",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2047.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2107",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2107.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2110",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2110.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0372",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0372"
|
||||
},
|
||||
{
|
||||
"name": "93476",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/bugs/1614841",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/bugs/1614841"
|
||||
"name": "1037160",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037160"
|
||||
},
|
||||
{
|
||||
"name": "92732",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/92732"
|
||||
},
|
||||
{
|
||||
"name" : "1037160",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037160"
|
||||
"name": "https://bugs.launchpad.net/bugs/1614841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/bugs/1614841"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://nwtime.org/ntp428p9_release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nwtime.org/ntp428p9_release/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3072",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3072"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa139"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0252",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0252.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "http://nwtime.org/ntp428p9_release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nwtime.org/ntp428p9_release/"
|
||||
},
|
||||
{
|
||||
"name": "VU#633847",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/633847"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "1037354",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037354"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa139"
|
||||
},
|
||||
{
|
||||
"name": "94453",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94453"
|
||||
},
|
||||
{
|
||||
"name" : "1037354",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037354"
|
||||
"name": "http://support.ntp.org/bin/view/Main/NtpBug3072",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/NtpBug3072"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161005 CVE-2016-7903: Dotclear <= 2.10.2 Password Reset Address Spoof",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/5"
|
||||
},
|
||||
{
|
||||
"name": "https://dotclear.org/blog/post/2016/11/01/Dotclear-2.10.3",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "93439",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93439"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161005 CVE-2016-7903: Dotclear <= 2.10.2 Password Reset Address Spoof",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en"
|
||||
},
|
||||
{
|
||||
"name": "93099",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93099"
|
||||
},
|
||||
{
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160921-02-firewall-en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -64,11 +64,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95515",
|
||||
"refsource": "BID",
|
||||
@ -78,6 +73,11 @@
|
||||
"name": "1037636",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,6 +55,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037805",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037805"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/advisory/FG-IR-16-055",
|
||||
"refsource": "CONFIRM",
|
||||
@ -64,11 +69,6 @@
|
||||
"name": "96157",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96157"
|
||||
},
|
||||
{
|
||||
"name" : "1037805",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037805"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user