mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
dcf14a4400
commit
6ad43aa598
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060110 SUID root overflows in UNICOS and partial shellcode",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0343.html"
|
||||
},
|
||||
{
|
||||
"name": "16205",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "unicos-command-line-bo(24276)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24276"
|
||||
},
|
||||
{
|
||||
"name": "20060110 SUID root overflows in UNICOS and partial shellcode",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0343.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16444",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16444"
|
||||
},
|
||||
{
|
||||
"name": "20060131 MyCO multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423696/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "16444",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16444"
|
||||
},
|
||||
{
|
||||
"name": "myco-name-xss(24439)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-0744",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.5"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1103",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1103"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-423",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lwn.net/Alerts/180820/"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:086",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
|
||||
"name": "linux-uncanonical-addr-dos(25869)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25869"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0493",
|
||||
@ -97,35 +72,70 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:028",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006-05-31.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:042",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "19735",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19735"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2554",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2554"
|
||||
},
|
||||
{
|
||||
"name": "20716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20716"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2006-423",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lwn.net/Alerts/180820/"
|
||||
},
|
||||
{
|
||||
"name": "21745",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21745"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:047",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "21136",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21136"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
|
||||
},
|
||||
{
|
||||
"name": "19639",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19639"
|
||||
},
|
||||
{
|
||||
"name": "USN-302-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-302-1"
|
||||
},
|
||||
{
|
||||
"name" : "17541",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17541"
|
||||
"name": "21983",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21983"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9732",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9732"
|
||||
"name": "SUSE-SA:2006:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006-05-31.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1390",
|
||||
@ -133,9 +143,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1390"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2554",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2554"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1103",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1103"
|
||||
},
|
||||
{
|
||||
"name": "17541",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17541"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.5"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1475",
|
||||
@ -148,19 +173,9 @@
|
||||
"url": "http://www.osvdb.org/24639"
|
||||
},
|
||||
{
|
||||
"name" : "19639",
|
||||
"name": "21498",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19639"
|
||||
},
|
||||
{
|
||||
"name" : "19735",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19735"
|
||||
},
|
||||
{
|
||||
"name" : "20157",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20157"
|
||||
"url": "http://secunia.com/advisories/21498"
|
||||
},
|
||||
{
|
||||
"name": "20237",
|
||||
@ -168,19 +183,24 @@
|
||||
"url": "http://secunia.com/advisories/20237"
|
||||
},
|
||||
{
|
||||
"name" : "20716",
|
||||
"name": "20398",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20716"
|
||||
"url": "http://secunia.com/advisories/20398"
|
||||
},
|
||||
{
|
||||
"name" : "20914",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20914"
|
||||
"name": "oval:org.mitre.oval:def:9732",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9732"
|
||||
},
|
||||
{
|
||||
"name" : "21136",
|
||||
"name": "MDKSA-2006:086",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:086"
|
||||
},
|
||||
{
|
||||
"name": "20157",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21136"
|
||||
"url": "http://secunia.com/advisories/20157"
|
||||
},
|
||||
{
|
||||
"name": "21179",
|
||||
@ -188,29 +208,9 @@
|
||||
"url": "http://secunia.com/advisories/21179"
|
||||
},
|
||||
{
|
||||
"name" : "21745",
|
||||
"name": "20914",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21745"
|
||||
},
|
||||
{
|
||||
"name" : "20398",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20398"
|
||||
},
|
||||
{
|
||||
"name" : "21983",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21983"
|
||||
},
|
||||
{
|
||||
"name" : "21498",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21498"
|
||||
},
|
||||
{
|
||||
"name" : "linux-uncanonical-addr-dos(25869)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25869"
|
||||
"url": "http://secunia.com/advisories/20914"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "invisionpowerboard-multiple-info-disclosure(24840)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24840"
|
||||
},
|
||||
{
|
||||
"name": "20060221 Invision Power Board 2.1.4 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/425713/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://neosecurityteam.net/advisories/Advisory-16.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://neosecurityteam.net/advisories/Advisory-16.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://neosecurityteam.net/index.php?action=advisories&id=16",
|
||||
"refsource": "MISC",
|
||||
"url": "http://neosecurityteam.net/index.php?action=advisories&id=16"
|
||||
},
|
||||
{
|
||||
"name" : "invisionpowerboard-multiple-info-disclosure(24840)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24840"
|
||||
"name": "http://neosecurityteam.net/advisories/Advisory-16.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://neosecurityteam.net/advisories/Advisory-16.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20060814 Virtual War v1.5.0 SQL injection and XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/443171/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080213 Re: Vwar New Bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488118/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080213 Vwar New Bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2008-02/0186.html"
|
||||
"name": "virtualwar-war-sql-injection(27153)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27153"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/06/virtual-war-multiple-sql-inj-vuln.html",
|
||||
@ -68,34 +73,29 @@
|
||||
"url": "http://pridels0.blogspot.com/2006/06/virtual-war-multiple-sql-inj-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060814 Virtual War v1.5.0 SQL injection and XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/443171/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27772",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27772"
|
||||
"name": "20696",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20696"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2383",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2383"
|
||||
},
|
||||
{
|
||||
"name": "20080213 Vwar New Bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2008-02/0186.html"
|
||||
},
|
||||
{
|
||||
"name": "26533",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26533"
|
||||
},
|
||||
{
|
||||
"name" : "20696",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20696"
|
||||
},
|
||||
{
|
||||
"name" : "virtualwar-war-sql-injection(27153)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27153"
|
||||
"name": "27772",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27772"
|
||||
},
|
||||
{
|
||||
"name": "virtualwar-warphp-sql-injection(40481)",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060620 ULtimate PHP Board <= 1.96 GOLD Code Execution (exploit code)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437875/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kliconsulting.com/users/mbrooks/UPB_0-day.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1138",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1138"
|
||||
},
|
||||
{
|
||||
"name": "20060620 ULtimate PHP Board <= 1.96 GOLD Code Execution (exploit code)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437875/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060629 NewsPHP 2006 PRO XSS SQL injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438858/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18726",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18726"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2640",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2640"
|
||||
},
|
||||
{
|
||||
"name": "26976",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26976"
|
||||
},
|
||||
{
|
||||
"name" : "26977",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26977"
|
||||
},
|
||||
{
|
||||
"name": "20943",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20943"
|
||||
},
|
||||
{
|
||||
"name": "18726",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18726"
|
||||
},
|
||||
{
|
||||
"name": "1188",
|
||||
"refsource": "SREASON",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "newsphp-multiple-parameters-xss(27508)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27508"
|
||||
},
|
||||
{
|
||||
"name": "26977",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26977"
|
||||
},
|
||||
{
|
||||
"name": "20060629 NewsPHP 2006 PRO XSS SQL injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438858/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2640",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.joomla.org/content/view/1510/74/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.joomla.org/content/view/1510/74/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.joomla.org/content/view/1511/78/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.joomla.org/content/view/1511/78/"
|
||||
},
|
||||
{
|
||||
"name" : "18742",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18742"
|
||||
"name": "joomla-multiple-xss(27521)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27521"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2608",
|
||||
@ -73,29 +63,39 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2608"
|
||||
},
|
||||
{
|
||||
"name" : "26913",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26913"
|
||||
"name": "18742",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18742"
|
||||
},
|
||||
{
|
||||
"name": "26917",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26917"
|
||||
},
|
||||
{
|
||||
"name": "http://www.joomla.org/content/view/1510/74/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/content/view/1510/74/"
|
||||
},
|
||||
{
|
||||
"name": "26918",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26918"
|
||||
},
|
||||
{
|
||||
"name": "26913",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26913"
|
||||
},
|
||||
{
|
||||
"name": "20874",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20874"
|
||||
},
|
||||
{
|
||||
"name" : "joomla-multiple-xss(27521)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27521"
|
||||
"name": "http://www.joomla.org/content/view/1511/78/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.joomla.org/content/view/1511/78/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/LifeType105SQLInjJuly052006.pl",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/LifeType105SQLInjJuly052006.pl"
|
||||
},
|
||||
{
|
||||
"name": "18835",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18835"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/LifeType105SQLInjJuly052006.pl",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/LifeType105SQLInjJuly052006.pl"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060714 SubberZ[Lite] - Remote File Include",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440139/100/0/threaded"
|
||||
"name": "subberzlite-userfunc-file-include(27748)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27748"
|
||||
},
|
||||
{
|
||||
"name": "20060717 Re: SubberZ[Lite] - Remote File Include",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/440864/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18990",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18990"
|
||||
"name": "20060714 SubberZ[Lite] - Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440139/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28592",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1246"
|
||||
},
|
||||
{
|
||||
"name" : "subberzlite-userfunc-file-include(27748)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27748"
|
||||
"name": "18990",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18990"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,120 +52,120 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[commits] 20060504 bk commit into 4.1 tree (bar:1.2474)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.mysql.com/commits/5927"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.mysql.com/bug.php?id=17647",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.mysql.com/bug.php?id=17647"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-03-13",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1169",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1169"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:149",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:149"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0083",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0083.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0152",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0152.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-072A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name" : "19559",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19559"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10729",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10729"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3306",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3306"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name" : "1016710",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016710"
|
||||
},
|
||||
{
|
||||
"name" : "21506",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21506"
|
||||
},
|
||||
{
|
||||
"name" : "21762",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21762"
|
||||
},
|
||||
{
|
||||
"name": "21627",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21627"
|
||||
},
|
||||
{
|
||||
"name" : "22080",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22080"
|
||||
"name": "1016710",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016710"
|
||||
},
|
||||
{
|
||||
"name" : "24479",
|
||||
"name": "RHSA-2007:0152",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0152.html"
|
||||
},
|
||||
{
|
||||
"name": "TA07-072A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name": "21762",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24479"
|
||||
"url": "http://secunia.com/advisories/21762"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3306",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3306"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "21506",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21506"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "24744",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24744"
|
||||
},
|
||||
{
|
||||
"name": "19559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19559"
|
||||
},
|
||||
{
|
||||
"name": "mysql-case-privilege-escalation(28448)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28448"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:149",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:149"
|
||||
},
|
||||
{
|
||||
"name": "22080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22080"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-25.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.mysql.com/bug.php?id=17647",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.mysql.com/bug.php?id=17647"
|
||||
},
|
||||
{
|
||||
"name": "[commits] 20060504 bk commit into 4.1 tree (bar:1.2474)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.mysql.com/commits/5927"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1169",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1169"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0083",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0083.html"
|
||||
},
|
||||
{
|
||||
"name": "24479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24479"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070319 CCleaguePro_V1.0.1RC1 Directory Traversal Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/463191/100/0/threaded"
|
||||
"name": "21843",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21843"
|
||||
},
|
||||
{
|
||||
"name": "20070319 Re: CCleaguePro_V1.0.1RC1 Directory Traversal Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463217/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3549",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3549"
|
||||
},
|
||||
{
|
||||
"name": "2333",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2333"
|
||||
},
|
||||
{
|
||||
"name": "20070319 CCleaguePro_V1.0.1RC1 Directory Traversal Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/463191/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://sn4k3.persiangig.com/Expl0it/CCleaguePro_V1.0.1RC1%20Directory%20Traversal%20Vulnerability.txt",
|
||||
"refsource": "MISC",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "http://unkn0wn.awardspace.com/Blog/?p=46",
|
||||
"refsource": "MISC",
|
||||
"url": "http://unkn0wn.awardspace.com/Blog/?p=46"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3549",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3549"
|
||||
},
|
||||
{
|
||||
"name" : "21843",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21843"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2221",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,105 +52,105 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100702 TELUS Security Labs VR - iSCSI target Multiple Implementations iSNS Stack Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-07/0022.html"
|
||||
},
|
||||
{
|
||||
"name" : "20100702 TELUS Security Labs VR - iSCSI target Multiple Implementations iSNS Stack Buffer Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-07/0058.html"
|
||||
},
|
||||
{
|
||||
"name" : "[iscsitarget-devel] 20100701 [patch] fix iSNS bounds checking",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/mailarchive/forum.php?thread_name=E2BB8074E5500C42984D980D4BD78EF904075006%40MFG-NYC-EXCH2.mfg.prv&forum_name=iscsitarget-devel"
|
||||
},
|
||||
{
|
||||
"name" : "[stgt] 20100701 1.0.6 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.wpkg.org/pipermail/stgt/2010-July/003858.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://scst.svn.sourceforge.net/viewvc/scst/trunk/iscsi-scst/usr/isns.c?r1=1793&r2=1792&pathrev=1793",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://scst.svn.sourceforge.net/viewvc/scst/trunk/iscsi-scst/usr/isns.c?r1=1793&r2=1792&pathrev=1793"
|
||||
},
|
||||
{
|
||||
"name": "http://scst.svn.sourceforge.net/viewvc/scst?view=revision&revision=1793",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scst.svn.sourceforge.net/viewvc/scst?view=revision&revision=1793"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=593877",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=593877"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:131",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:131"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0518",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0518.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "41327",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41327"
|
||||
},
|
||||
{
|
||||
"name" : "65990",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/65990"
|
||||
},
|
||||
{
|
||||
"name" : "65991",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/65991"
|
||||
},
|
||||
{
|
||||
"name" : "65992",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/65992"
|
||||
},
|
||||
{
|
||||
"name" : "1024175",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024175"
|
||||
},
|
||||
{
|
||||
"name" : "40485",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40485"
|
||||
},
|
||||
{
|
||||
"name" : "40494",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40494"
|
||||
},
|
||||
{
|
||||
"name" : "40495",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40495"
|
||||
"name": "20100702 TELUS Security Labs VR - iSCSI target Multiple Implementations iSNS Stack Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-07/0022.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1760",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1760"
|
||||
},
|
||||
{
|
||||
"name": "20100702 TELUS Security Labs VR - iSCSI target Multiple Implementations iSNS Stack Buffer Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-07/0058.html"
|
||||
},
|
||||
{
|
||||
"name": "65992",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/65992"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:131",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:131"
|
||||
},
|
||||
{
|
||||
"name": "65990",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/65990"
|
||||
},
|
||||
{
|
||||
"name": "41327",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41327"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0518",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0518.html"
|
||||
},
|
||||
{
|
||||
"name": "65991",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/65991"
|
||||
},
|
||||
{
|
||||
"name": "[iscsitarget-devel] 20100701 [patch] fix iSNS bounds checking",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/mailarchive/forum.php?thread_name=E2BB8074E5500C42984D980D4BD78EF904075006%40MFG-NYC-EXCH2.mfg.prv&forum_name=iscsitarget-devel"
|
||||
},
|
||||
{
|
||||
"name": "40485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40485"
|
||||
},
|
||||
{
|
||||
"name": "[stgt] 20100701 1.0.6 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.wpkg.org/pipermail/stgt/2010-July/003858.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=593877",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=593877"
|
||||
},
|
||||
{
|
||||
"name": "40494",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40494"
|
||||
},
|
||||
{
|
||||
"name": "http://scst.svn.sourceforge.net/viewvc/scst/trunk/iscsi-scst/usr/isns.c?r1=1793&r2=1792&pathrev=1793",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scst.svn.sourceforge.net/viewvc/scst/trunk/iscsi-scst/usr/isns.c?r1=1793&r2=1792&pathrev=1793"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1786",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1786"
|
||||
},
|
||||
{
|
||||
"name": "1024175",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024175"
|
||||
},
|
||||
{
|
||||
"name": "40495",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "13906",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/13906"
|
||||
},
|
||||
{
|
||||
"name": "http://www.stratsec.net/Research/Advisories/SS-2010-006-Netware-SMB-Remote-Stack-Overflow",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.stratsec.net/Research/Advisories/SS-2010-006-Netware-SMB-Remote-Stack-Overflow"
|
||||
},
|
||||
{
|
||||
"name" : "http://download.novell.com/Download?buildid=tMWCI1cdI7s~",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.novell.com/Download?buildid=tMWCI1cdI7s~"
|
||||
},
|
||||
{
|
||||
"name" : "40908",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40908"
|
||||
"name": "netware-cifsnlm-bo(59501)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59501"
|
||||
},
|
||||
{
|
||||
"name": "40199",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40199"
|
||||
},
|
||||
{
|
||||
"name": "40908",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40908"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1514",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1514"
|
||||
},
|
||||
{
|
||||
"name" : "netware-cifsnlm-bo(59501)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59501"
|
||||
"name": "http://download.novell.com/Download?buildid=tMWCI1cdI7s~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=tMWCI1cdI7s~"
|
||||
},
|
||||
{
|
||||
"name": "13906",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/13906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,9 @@
|
||||
"url": "http://znc.svn.sourceforge.net/viewvc/znc/trunk/znc.cpp?r1=2025&r2=2026&pathrev=2026"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584929",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584929"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/projects/znc/files/znc/0.092/znc-0.092-changelog.txt/view",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/projects/znc/files/znc/0.092/znc-0.092-changelog.txt/view"
|
||||
},
|
||||
{
|
||||
"name" : "http://znc.svn.sourceforge.net/viewvc/znc?revision=2026&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://znc.svn.sourceforge.net/viewvc/znc?revision=2026&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2069",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2069"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10042",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043000.html"
|
||||
"name": "ADV-2010-1775",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1775"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10078",
|
||||
@ -88,9 +68,14 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043043.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10082",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043044.html"
|
||||
"name": "40523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40523"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/projects/znc/files/znc/0.092/znc-0.092-changelog.txt/view",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/projects/znc/files/znc/0.092/znc-0.092-changelog.txt/view"
|
||||
},
|
||||
{
|
||||
"name": "40982",
|
||||
@ -98,14 +83,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/40982"
|
||||
},
|
||||
{
|
||||
"name" : "40523",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40523"
|
||||
"name": "http://znc.svn.sourceforge.net/viewvc/znc?revision=2026&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://znc.svn.sourceforge.net/viewvc/znc?revision=2026&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1775",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1775"
|
||||
"name": "FEDORA-2010-10042",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043000.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10082",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043044.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584929",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584929"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2069",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2069"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14203",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14203"
|
||||
},
|
||||
{
|
||||
"name": "41382",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1696"
|
||||
},
|
||||
{
|
||||
"name": "14203",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14203"
|
||||
},
|
||||
{
|
||||
"name": "tcwphpalbum-index-xss(60078)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3345",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-090",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090"
|
||||
"name": "oval:org.mitre.oval:def:11849",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11849"
|
||||
},
|
||||
{
|
||||
"name": "TA10-348A",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11849",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11849"
|
||||
"name": "MS10-090",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090"
|
||||
},
|
||||
{
|
||||
"name": "1024872",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-3801",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-10-259/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-10-259/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4447",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4447"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4581"
|
||||
"name": "69755",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/69755"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-12-07-1",
|
||||
@ -78,9 +68,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "69755",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/69755"
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-10-259/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-10-259/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4447"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15642",
|
||||
@ -91,6 +86,11 @@
|
||||
"name": "1024830",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024830"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4581"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0257",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "17777",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/17777"
|
||||
},
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-11-252/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-11-252/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4826",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4826"
|
||||
},
|
||||
{
|
||||
"name": "8365",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8365"
|
||||
},
|
||||
{
|
||||
"name": "17777",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17777"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16059",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16059"
|
||||
},
|
||||
{
|
||||
"name" : "8365",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8365"
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-252/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-11-252/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0565",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
"name": "ADV-2011-0492",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0492"
|
||||
},
|
||||
{
|
||||
"name": "43470",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43470"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0301",
|
||||
@ -68,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/46204"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12606",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12606"
|
||||
"name": "ADV-2011-0337",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||
},
|
||||
{
|
||||
"name": "1025033",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1025033"
|
||||
},
|
||||
{
|
||||
"name" : "43470",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43470"
|
||||
"name": "oval:org.mitre.oval:def:12606",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12606"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0337",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0337"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0492",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0492"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0822",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1147",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "43702",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43702"
|
||||
},
|
||||
{
|
||||
"name": "46474",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46474"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2225",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2225"
|
||||
},
|
||||
{
|
||||
"name": "43429",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43429"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2438",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055421.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0635",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0635"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110311 CVE Request -- Asterisk AST-2011-002 / Multiple array overflow and crash vulnerabilities in UDPTL code",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/03/11/2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2360",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055030.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-2558",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055634.html"
|
||||
},
|
||||
{
|
||||
"name": "1025101",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025101"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110311 Re: CVE Request -- Asterisk AST-2011-002 / Multiple array overflow and crash vulnerabilities in UDPTL code",
|
||||
"refsource": "MLIST",
|
||||
@ -66,51 +111,6 @@
|
||||
"name": "http://downloads.asterisk.org/pub/security/AST-2011-002.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.asterisk.org/pub/security/AST-2011-002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2225",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2225"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2360",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055030.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2438",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055421.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-2558",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/055634.html"
|
||||
},
|
||||
{
|
||||
"name" : "46474",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46474"
|
||||
},
|
||||
{
|
||||
"name" : "1025101",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025101"
|
||||
},
|
||||
{
|
||||
"name" : "43429",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43429"
|
||||
},
|
||||
{
|
||||
"name" : "43702",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43702"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0635",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1156",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[opensuse-updates] 20110408 openSUSE-SU-2011:0314-1 (moderate): python-feedparser security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110314 CVE request for python-feedparser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/14/18"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110315 Re: CVE request for python-feedparser",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/15/11"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/security/cve/CVE-2011-1156.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/security/cve/CVE-2011-1156.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=680074",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=680074"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=684877",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=684877"
|
||||
"name": "43730",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43730"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/feedparser/issues/detail?id=91",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/feedparser/issues/detail?id=91"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:082",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082"
|
||||
},
|
||||
{
|
||||
"name": "46867",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46867"
|
||||
},
|
||||
{
|
||||
"name" : "43730",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43730"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=684877",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=684877"
|
||||
},
|
||||
{
|
||||
"name": "44074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44074"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110315 Re: CVE request for python-feedparser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/15/11"
|
||||
},
|
||||
{
|
||||
"name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0314-1 (moderate): python-feedparser security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=680074",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=680074"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:082",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-1607",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110502 Re: ZDI-11-143: Cisco Unified CallManager xmldirectorylist.jsp SQL Injection Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0051.html"
|
||||
},
|
||||
{
|
||||
"name" : "20110427 Multiple Vulnerabilities in Cisco Unified Communications Manager",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b79904.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "47608",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47608"
|
||||
},
|
||||
{
|
||||
"name" : "1025449",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025449"
|
||||
"name": "cisco-ucm-dir-traversal(67127)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67127"
|
||||
},
|
||||
{
|
||||
"name": "44331",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44331"
|
||||
},
|
||||
{
|
||||
"name": "20110502 Re: ZDI-11-143: Cisco Unified CallManager xmldirectorylist.jsp SQL Injection Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-05/0051.html"
|
||||
},
|
||||
{
|
||||
"name": "1025449",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025449"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1122",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1122"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-ucm-dir-traversal(67127)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67127"
|
||||
"name": "47608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47608"
|
||||
},
|
||||
{
|
||||
"name": "20110427 Multiple Vulnerabilities in Cisco Unified Communications Manager",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b79904.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110412 HTB22927: CSRF (Cross-Site Request Forgery) in Webjaxe",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_webjaxe.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/csrf_cross_site_request_forgery_in_webjaxe.html"
|
||||
},
|
||||
{
|
||||
"name": "20110412 HTB22927: CSRF (Cross-Site Request Forgery) in Webjaxe",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "71844",
|
||||
"refsource": "OSVDB",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44118"
|
||||
},
|
||||
{
|
||||
"name" : "8212",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8212"
|
||||
},
|
||||
{
|
||||
"name": "webjaxe-administration-csrf(66757)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66757"
|
||||
},
|
||||
{
|
||||
"name": "8212",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-1725",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,17 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02666",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02789514"
|
||||
"name": "44319",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44319"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100434",
|
||||
"name": "hp-network-unspec-info-disclosure(67021)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67021"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02666",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02789514"
|
||||
},
|
||||
@ -68,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/47550"
|
||||
},
|
||||
{
|
||||
"name" : "72049",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/72049"
|
||||
"name": "44304",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44304"
|
||||
},
|
||||
{
|
||||
"name": "1025435",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1025435"
|
||||
},
|
||||
{
|
||||
"name" : "44304",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44304"
|
||||
},
|
||||
{
|
||||
"name" : "44319",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44319"
|
||||
"name": "72049",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/72049"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1090",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1090"
|
||||
},
|
||||
{
|
||||
"name" : "hp-network-unspec-info-disclosure(67021)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67021"
|
||||
"name": "SSRT100434",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02789514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://androidcommunity.com/gingerbreak-root-for-gingerbread-app-20110421/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://androidcommunity.com/gingerbreak-root-for-gingerbread-app-20110421/"
|
||||
},
|
||||
{
|
||||
"name" : "http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.xda-developers.com/showthread.php?t=1044765",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forum.xda-developers.com/showthread.php?t=1044765"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.androidpolice.com/2011/05/03/google-patches-gingerbreak-exploit-but-dont-worry-we-still-have-root-for-now/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.androidpolice.com/2011/05/03/google-patches-gingerbreak-exploit-but-dont-worry-we-still-have-root-for-now/"
|
||||
},
|
||||
{
|
||||
"name" : "http://xorl.wordpress.com/2011/04/28/android-vold-mpartminors-signedness-issue/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://xorl.wordpress.com/2011/04/28/android-vold-mpartminors-signedness-issue/"
|
||||
"name": "http://android.git.kernel.org/?p=platform/system/netd.git;a=commit;h=79b579c92afc08ab12c0a5788d61f2dd2934836f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://android.git.kernel.org/?p=platform/system/netd.git;a=commit;h=79b579c92afc08ab12c0a5788d61f2dd2934836f"
|
||||
},
|
||||
{
|
||||
"name": "http://android.git.kernel.org/?p=platform/system/core.git;a=commit;h=b620a0b1c7ae486e979826200e8e441605b0a5d6",
|
||||
@ -83,19 +63,39 @@
|
||||
"url": "http://android.git.kernel.org/?p=platform/system/core.git;a=commit;h=b620a0b1c7ae486e979826200e8e441605b0a5d6"
|
||||
},
|
||||
{
|
||||
"name" : "http://android.git.kernel.org/?p=platform/system/netd.git;a=commit;h=79b579c92afc08ab12c0a5788d61f2dd2934836f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://android.git.kernel.org/?p=platform/system/netd.git;a=commit;h=79b579c92afc08ab12c0a5788d61f2dd2934836f"
|
||||
"name": "http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://c-skills.blogspot.com/2011/04/yummy-yummy-gingerbreak.html"
|
||||
},
|
||||
{
|
||||
"name": "http://androidcommunity.com/gingerbreak-root-for-gingerbread-app-20110421/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://androidcommunity.com/gingerbreak-root-for-gingerbread-app-20110421/"
|
||||
},
|
||||
{
|
||||
"name": "http://android.git.kernel.org/?p=platform/system/vold.git;a=commit;h=c51920c82463b240e2be0430849837d6fdc5352e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://android.git.kernel.org/?p=platform/system/vold.git;a=commit;h=c51920c82463b240e2be0430849837d6fdc5352e"
|
||||
},
|
||||
{
|
||||
"name": "http://xorl.wordpress.com/2011/04/28/android-vold-mpartminors-signedness-issue/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xorl.wordpress.com/2011/04/28/android-vold-mpartminors-signedness-issue/"
|
||||
},
|
||||
{
|
||||
"name": "android-vold-priv-escalation(67977)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67977"
|
||||
},
|
||||
{
|
||||
"name": "http://www.androidpolice.com/2011/05/03/google-patches-gingerbreak-exploit-but-dont-worry-we-still-have-root-for-now/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.androidpolice.com/2011/05/03/google-patches-gingerbreak-exploit-but-dont-worry-we-still-have-root-for-now/"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.xda-developers.com/showthread.php?t=1044765",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forum.xda-developers.com/showthread.php?t=1044765"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18091",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18091"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bioinformatics.org/phplabware/labwiki/index.php?page=release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bioinformatics.org/phplabware/labwiki/index.php?page=release_notes"
|
||||
},
|
||||
{
|
||||
"name": "18091",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18091"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3025",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21678754"
|
||||
},
|
||||
{
|
||||
"name" : "IV57241",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV57241"
|
||||
},
|
||||
{
|
||||
"name" : "59570",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59570"
|
||||
},
|
||||
{
|
||||
"name": "59640",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "ibm-maximo-cve20143025-xss(93064)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93064"
|
||||
},
|
||||
{
|
||||
"name": "59570",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59570"
|
||||
},
|
||||
{
|
||||
"name": "IV57241",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV57241"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33076",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/33076"
|
||||
},
|
||||
{
|
||||
"name" : "20140424 Multiple Vulnerabilities in iMember360 (Wordpress plugin)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/265"
|
||||
"name": "58094",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58094"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/126324/WordPress-iMember360is-3.9.001-XSS-Disclosure-Code-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126324/WordPress-iMember360is-3.9.001-XSS-Disclosure-Code-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "33076",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33076"
|
||||
},
|
||||
{
|
||||
"name": "106299",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/106299"
|
||||
},
|
||||
{
|
||||
"name" : "58094",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58094"
|
||||
"name": "20140424 Multiple Vulnerabilities in iMember360 (Wordpress plugin)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/03/2"
|
||||
"name": "DSA-2942",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2942"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2942",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2942"
|
||||
"name": "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-6322",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-071",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-071"
|
||||
},
|
||||
{
|
||||
"name": "70978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70978"
|
||||
},
|
||||
{
|
||||
"name" : "1031191",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031191"
|
||||
},
|
||||
{
|
||||
"name": "59968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59968"
|
||||
},
|
||||
{
|
||||
"name": "MS14-071",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-071"
|
||||
},
|
||||
{
|
||||
"name": "1031191",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-6345",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-065",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065"
|
||||
"name": "1031185",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031185"
|
||||
},
|
||||
{
|
||||
"name": "70942",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/70942"
|
||||
},
|
||||
{
|
||||
"name" : "1031185",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031185"
|
||||
"name": "MS14-065",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6726",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#832505",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7511",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7801",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8208",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564"
|
||||
},
|
||||
{
|
||||
"name": "1035767",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035767"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05103564"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-2350",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2417",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-2807",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-39.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-39.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1187420",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1187420"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1252707",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1252707"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1254164",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1254164"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1254622",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1254622"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1254876",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1254876"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3559",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3559"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3576",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3576"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-15"
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-39.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-39.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1041",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1041.html"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1254622",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1254622"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1211",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0695",
|
||||
@ -118,34 +93,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1769",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1778",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1211",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1258",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1251",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1352",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00054.html"
|
||||
"name": "1035692",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035692"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1374",
|
||||
@ -153,9 +103,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00057.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2936-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2936-1"
|
||||
"name": "openSUSE-SU-2016:1778",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1254876",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1254876"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1251",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2936-2",
|
||||
@ -163,9 +123,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2936-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2936-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2936-3"
|
||||
"name": "SUSE-SU-2016:1352",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2973-1",
|
||||
@ -173,9 +133,49 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2973-1"
|
||||
},
|
||||
{
|
||||
"name" : "1035692",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035692"
|
||||
"name": "openSUSE-SU-2016:1769",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-15"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3559",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3559"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1187420",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1187420"
|
||||
},
|
||||
{
|
||||
"name": "USN-2936-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2936-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2936-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2936-3"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1258",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1041",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1041.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1254164",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1254164"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[aufs] 20160219 aufs3 and aufs4 GIT release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://sourceforge.net/p/aufs/mailman/message/34864744/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160224 Aufs Union Filesystem Privilege Escalation In User Namespaces",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/24/9"
|
||||
"name": "96839",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96839"
|
||||
},
|
||||
{
|
||||
"name": "http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.halfdog.net/Security/2016/AufsPrivilegeEscalationInUserNamespaces/"
|
||||
},
|
||||
{
|
||||
"name" : "96839",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96839"
|
||||
"name": "[oss-security] 20160224 Aufs Union Filesystem Privilege Escalation In User Namespaces",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/02/24/9"
|
||||
},
|
||||
{
|
||||
"name": "[aufs] 20160219 aufs3 and aufs4 GIT release",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://sourceforge.net/p/aufs/mailman/message/34864744/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/IJHack/QtPass/issues/338",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/IJHack/QtPass/issues/338"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/IJHack/QtPass/releases/tag/v1.2.1",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/IJHack/QtPass/releases/tag/v1.2.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.zx2c4.com/pipermail/password-store/2018-January/003165.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.zx2c4.com/pipermail/password-store/2018-January/003165.html"
|
||||
},
|
||||
{
|
||||
"name": "https://qtpass.org/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://qtpass.org/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/IJHack/QtPass/issues/338",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/IJHack/QtPass/issues/338"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.zx2c4.com/pipermail/password-store/2018-January/003165.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.zx2c4.com/pipermail/password-store/2018-January/003165.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6aeb75e6adfaed16e58780309613a578fe1ee90b",
|
||||
"name": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6aeb75e6adfaed16e58780309613a578fe1ee90b"
|
||||
"url": "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.suse.com/show_bug.cgi?id=1123706",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "https://bugzilla.suse.com/show_bug.cgi?id=1123706"
|
||||
},
|
||||
{
|
||||
"name" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3",
|
||||
"name": "106802",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106802"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6aeb75e6adfaed16e58780309613a578fe1ee90b",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://cdn.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.11.3"
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6aeb75e6adfaed16e58780309613a578fe1ee90b"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/6aeb75e6adfaed16e58780309613a578fe1ee90b",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/torvalds/linux/commit/6aeb75e6adfaed16e58780309613a578fe1ee90b"
|
||||
},
|
||||
{
|
||||
"name" : "106802",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106802"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/705445",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/705445"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201704-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201704-02"
|
||||
"name": "97220",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97220"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0860",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0860"
|
||||
},
|
||||
{
|
||||
"name" : "97220",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97220"
|
||||
"name": "GLSA-201704-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201704-02"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/705445",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/705445"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/03/stable-channel-update-for-desktop_29.html"
|
||||
},
|
||||
{
|
||||
"name": "1038623",
|
||||
|
Loading…
x
Reference in New Issue
Block a user