mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
57922c7212
commit
6e18a544c4
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-0007",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-0653",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0653"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-256",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2725"
|
||||
},
|
||||
{
|
||||
"name": "24225",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24225"
|
||||
},
|
||||
{
|
||||
"name": "24317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24317"
|
||||
},
|
||||
{
|
||||
"name": "22610",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22610"
|
||||
},
|
||||
{
|
||||
"name": "24226",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24226"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:046",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:046"
|
||||
},
|
||||
{
|
||||
"name": "gnucash-symlink(32558)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32558"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=223233",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,46 +101,6 @@
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=192&release_id=487446",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=192&release_id=487446"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-256",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2725"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:046",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:046"
|
||||
},
|
||||
{
|
||||
"name" : "22610",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22610"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0653",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0653"
|
||||
},
|
||||
{
|
||||
"name" : "24225",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24225"
|
||||
},
|
||||
{
|
||||
"name" : "24226",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24226"
|
||||
},
|
||||
{
|
||||
"name" : "24317",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24317"
|
||||
},
|
||||
{
|
||||
"name" : "gnucash-symlink(32558)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32558"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080408 Adobe Flash Player Invalid Pointer Vulnerability",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://www.iss.net/threats/289.html"
|
||||
"name": "1020114",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1020114"
|
||||
},
|
||||
{
|
||||
"name": "29865",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29865"
|
||||
},
|
||||
{
|
||||
"name": "http://documents.iss.net/whitepapers/IBM_X-Force_WP_final.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://documents.iss.net/whitepapers/IBM_X-Force_WP_final.pdf"
|
||||
},
|
||||
{
|
||||
"name": "30507",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30507"
|
||||
},
|
||||
{
|
||||
"name": "29386",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/29386"
|
||||
},
|
||||
{
|
||||
"name": "TA08-149A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-149A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb08-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb08-11.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1724",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1724/references"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matasano.com/log/1032/this-new-vulnerability-dowds-inhuman-flash-exploit/",
|
||||
"refsource": "MISC",
|
||||
@ -72,130 +102,40 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.adobe.com/psirt/2008/05/potential_flash_player_issue.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://isc.sans.org/diary.html?storyid=4465",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://isc.sans.org/diary.html?storyid=4465"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-08-032/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-08-032/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb08-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb08-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-05-28",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0221",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0221.html"
|
||||
},
|
||||
{
|
||||
"name" : "238305",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-100A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-100A.html"
|
||||
},
|
||||
{
|
||||
"name": "TA08-150A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA08-149A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA08-149A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#159523",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/159523"
|
||||
},
|
||||
{
|
||||
"name" : "VU#395473",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/395473"
|
||||
},
|
||||
{
|
||||
"name" : "28695",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28695"
|
||||
},
|
||||
{
|
||||
"name" : "29386",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/29386"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10379",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10379"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-08-032/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-08-032/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1662",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1662/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1697",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1697"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1724",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1724/references"
|
||||
},
|
||||
{
|
||||
"name": "44282",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/44282"
|
||||
},
|
||||
{
|
||||
"name" : "1019811",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019811"
|
||||
},
|
||||
{
|
||||
"name" : "1020114",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1020114"
|
||||
},
|
||||
{
|
||||
"name" : "29763",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29763"
|
||||
},
|
||||
{
|
||||
"name" : "29865",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29865"
|
||||
},
|
||||
{
|
||||
"name" : "30404",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30404"
|
||||
"name": "http://isc.sans.org/diary.html?storyid=4465",
|
||||
"refsource": "MISC",
|
||||
"url": "http://isc.sans.org/diary.html?storyid=4465"
|
||||
},
|
||||
{
|
||||
"name": "30430",
|
||||
@ -203,14 +143,74 @@
|
||||
"url": "http://secunia.com/advisories/30430"
|
||||
},
|
||||
{
|
||||
"name" : "30507",
|
||||
"name": "APPLE-SA-2008-05-28",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "28695",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28695"
|
||||
},
|
||||
{
|
||||
"name": "29763",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30507"
|
||||
"url": "http://secunia.com/advisories/29763"
|
||||
},
|
||||
{
|
||||
"name": "1019811",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019811"
|
||||
},
|
||||
{
|
||||
"name": "238305",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-238305-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "multimedia-file-integer-overflow(37277)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37277"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1697",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1697"
|
||||
},
|
||||
{
|
||||
"name": "VU#159523",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/159523"
|
||||
},
|
||||
{
|
||||
"name": "TA08-100A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-100A.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#395473",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/395473"
|
||||
},
|
||||
{
|
||||
"name": "20080408 Adobe Flash Player Invalid Pointer Vulnerability",
|
||||
"refsource": "ISS",
|
||||
"url": "http://www.iss.net/threats/289.html"
|
||||
},
|
||||
{
|
||||
"name": "30404",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070107 @lex Guestbook <= 4.0.2 Remote Command Execution Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456218/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://acid-root.new.fr/poc/20070107.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://acid-root.new.fr/poc/20070107.txt"
|
||||
},
|
||||
{
|
||||
"name" : "3103",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3103"
|
||||
},
|
||||
{
|
||||
"name" : "21926",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21926"
|
||||
},
|
||||
{
|
||||
"name" : "31708",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/31708"
|
||||
"name": "@lexguestbook-livreinclude-file-include(31397)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31397"
|
||||
},
|
||||
{
|
||||
"name": "31709",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://securityreason.com/securityalert/2135"
|
||||
},
|
||||
{
|
||||
"name" : "@lexguestbook-livreinclude-file-include(31397)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31397"
|
||||
"name": "31708",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31708"
|
||||
},
|
||||
{
|
||||
"name": "21926",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21926"
|
||||
},
|
||||
{
|
||||
"name": "20070107 @lex Guestbook <= 4.0.2 Remote Command Execution Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456218/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3103",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3103"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3115",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3115"
|
||||
},
|
||||
{
|
||||
"name": "32732",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32732"
|
||||
},
|
||||
{
|
||||
"name": "vpasp-shopgift-sql-injection(31447)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31447"
|
||||
},
|
||||
{
|
||||
"name": "23699",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23699"
|
||||
},
|
||||
{
|
||||
"name" : "vpasp-shopgift-sql-injection(31447)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31447"
|
||||
"name": "3115",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3115"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-0774",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070302 ZDI-07-008: Apache Tomcat JK Web Server Connector Long URL Stack Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-008.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-jk.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-jk.html"
|
||||
},
|
||||
{
|
||||
"name" : "20080130 Cisco Wireless Control System Tomcat mod_jk.so Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a008093f040.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02262",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071447",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0096",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0096.html"
|
||||
},
|
||||
{
|
||||
"name" : "22791",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22791"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5513",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5513"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0809",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0809"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3386",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3386"
|
||||
"name": "tomcat-mapuritoworker-bo(32794)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32794"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0331",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0331"
|
||||
"name": "24558",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24558"
|
||||
},
|
||||
{
|
||||
"name": "1017719",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017719"
|
||||
},
|
||||
{
|
||||
"name": "20070302 ZDI-07-008: Apache Tomcat JK Web Server Connector Long URL Stack Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24398",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24398"
|
||||
},
|
||||
{
|
||||
"name" : "24558",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24558"
|
||||
"name": "20080130 Cisco Wireless Control System Tomcat mod_jk.so Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008093f040.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-008.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-008.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3386",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3386"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5513",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5513"
|
||||
},
|
||||
{
|
||||
"name": "27037",
|
||||
@ -148,9 +123,34 @@
|
||||
"url": "http://secunia.com/advisories/28711"
|
||||
},
|
||||
{
|
||||
"name" : "tomcat-mapuritoworker-bo(32794)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32794"
|
||||
"name": "SSRT071447",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02262",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-jk.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-jk.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0331",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0331"
|
||||
},
|
||||
{
|
||||
"name": "22791",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22791"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-16.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nruns.de/security_advisory_phprojekt_csrf.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phprojekt.com/index.php?name=News&file=article&sid=276",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phprojekt.com/index.php?name=News&file=article&sid=276"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200706-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200706-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "35162",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,20 +72,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24509"
|
||||
},
|
||||
{
|
||||
"name" : "25748",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25748"
|
||||
},
|
||||
{
|
||||
"name": "2477",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2477"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phprojekt.com/index.php?name=News&file=article&sid=276",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phprojekt.com/index.php?name=News&file=article&sid=276"
|
||||
},
|
||||
{
|
||||
"name": "phprojekt-multiple-modules-csrf(32989)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32989"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200706-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200706-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "25748",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25748"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34898",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34898"
|
||||
},
|
||||
{
|
||||
"name": "2568",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2568"
|
||||
},
|
||||
{
|
||||
"name": "24869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24869"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1372",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1372"
|
||||
},
|
||||
{
|
||||
"name": "toendacms-search-xss(33622)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33622"
|
||||
},
|
||||
{
|
||||
"name": "20070411 CVE-2007-1872: Cross site scripting in toendaCMS 1.5.3",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,31 +91,6 @@
|
||||
"name": "23453",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23453"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1372",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1372"
|
||||
},
|
||||
{
|
||||
"name" : "34898",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34898"
|
||||
},
|
||||
{
|
||||
"name" : "24869",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24869"
|
||||
},
|
||||
{
|
||||
"name" : "2568",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2568"
|
||||
},
|
||||
{
|
||||
"name" : "toendacms-search-xss(33622)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33622"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.php-security.org/MOPB/PMOPB-45-2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.php-security.org/MOPB/PMOPB-45-2007.html"
|
||||
"name": "26231",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26231"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_3.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_3.php"
|
||||
"name": "25056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25056"
|
||||
},
|
||||
{
|
||||
"name": "27110",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27110"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1283",
|
||||
@ -68,39 +73,54 @@
|
||||
"url": "http://www.debian.org/security/2007/dsa-1283"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-2215",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html"
|
||||
"name": "33962",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/33962"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200705-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200705-19.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2016",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2016"
|
||||
},
|
||||
{
|
||||
"name": "php-filtervalidateemail-header-injection(33510)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33510"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200710-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200710-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02262",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
"name": "oval:org.mitre.oval:def:6067",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6067"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071447",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
"name": "25062",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25062"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-152-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863"
|
||||
"name": "http://www.php-security.org/MOPB/PMOPB-45-2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.php-security.org/MOPB/PMOPB-45-2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:032",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_32_php.html"
|
||||
"name": "FEDORA-2007-2215",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-September/msg00397.html"
|
||||
},
|
||||
{
|
||||
"name": "24824",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24824"
|
||||
},
|
||||
{
|
||||
"name": "2007-0023",
|
||||
@ -112,75 +132,40 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-455-1"
|
||||
},
|
||||
{
|
||||
"name" : "23359",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23359"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6067",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6067"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2016",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2016"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3386",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3386"
|
||||
},
|
||||
{
|
||||
"name" : "33962",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/33962"
|
||||
},
|
||||
{
|
||||
"name" : "24824",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24824"
|
||||
},
|
||||
{
|
||||
"name" : "25062",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25062"
|
||||
},
|
||||
{
|
||||
"name" : "25057",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25057"
|
||||
},
|
||||
{
|
||||
"name" : "25056",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25056"
|
||||
},
|
||||
{
|
||||
"name" : "25445",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25445"
|
||||
},
|
||||
{
|
||||
"name" : "25535",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25535"
|
||||
},
|
||||
{
|
||||
"name" : "26231",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26231"
|
||||
},
|
||||
{
|
||||
"name": "27037",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27037"
|
||||
},
|
||||
{
|
||||
"name" : "27110",
|
||||
"name": "SSA:2007-152-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.482863"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_2_3.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_3.php"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071447",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02262",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||
},
|
||||
{
|
||||
"name": "25535",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27110"
|
||||
"url": "http://secunia.com/advisories/25535"
|
||||
},
|
||||
{
|
||||
"name": "27102",
|
||||
@ -188,9 +173,24 @@
|
||||
"url": "http://secunia.com/advisories/27102"
|
||||
},
|
||||
{
|
||||
"name" : "php-filtervalidateemail-header-injection(33510)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33510"
|
||||
"name": "25445",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25445"
|
||||
},
|
||||
{
|
||||
"name": "23359",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23359"
|
||||
},
|
||||
{
|
||||
"name": "25057",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25057"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:032",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_32_php.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "36825",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36825"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-012_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2021"
|
||||
},
|
||||
{
|
||||
"name" : "36825",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36825"
|
||||
"name": "hitachi-tp1netositp-dos(34661)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34661"
|
||||
},
|
||||
{
|
||||
"name": "25511",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25511"
|
||||
},
|
||||
{
|
||||
"name" : "hitachi-tp1netositp-dos(34661)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,7 +55,12 @@
|
||||
{
|
||||
"name": "20070604 screen 4.0.3 local Authentication Bypass",
|
||||
"refsource": "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063710.html"
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063721.html"
|
||||
},
|
||||
{
|
||||
"name": "screen-password-authentication-bypass(34693)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34693"
|
||||
},
|
||||
{
|
||||
"name": "20070604 screen 4.0.3 local Authentication Bypass",
|
||||
@ -65,17 +70,12 @@
|
||||
{
|
||||
"name": "20070604 screen 4.0.3 local Authentication Bypass",
|
||||
"refsource": "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063728.html"
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063710.html"
|
||||
},
|
||||
{
|
||||
"name": "20070604 screen 4.0.3 local Authentication Bypass",
|
||||
"refsource": "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063721.html"
|
||||
},
|
||||
{
|
||||
"name" : "screen-password-authentication-bypass(34693)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34693"
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-June/063728.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070708 CodeIgniter 1.5.3 vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473190/100/0/threaded"
|
||||
"name": "39370",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39370"
|
||||
},
|
||||
{
|
||||
"name": "20070709 CodeIgniter 1.5.3 vulnerabilities",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064500.html"
|
||||
},
|
||||
{
|
||||
"name" : "39370",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/39370"
|
||||
"name": "20070708 CodeIgniter 1.5.3 vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473190/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2877",
|
||||
|
@ -53,74 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm"
|
||||
"name": "27577",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27577"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199195",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199195"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=250161",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=250161"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3100",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200712-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200712-14.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:036",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:036"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1022",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1023",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1023.html"
|
||||
"name": "28113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28113"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_14_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3100",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00238.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199195",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199195"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200712-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200712-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1022",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1022.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-476.htm"
|
||||
},
|
||||
{
|
||||
"name": "26524",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26524"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9303",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9303"
|
||||
},
|
||||
{
|
||||
"name" : "27577",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27577"
|
||||
},
|
||||
{
|
||||
"name": "27615",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27615"
|
||||
},
|
||||
{
|
||||
"name" : "28113",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28113"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=250161",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=250161"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1023",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1023.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:036",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:036"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9303",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9303"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476283/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065227.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wouter.coekaerts.be/site/security/nowplaying",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://wouter.coekaerts.be/site/security/nowplaying"
|
||||
},
|
||||
{
|
||||
"name": "25281",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25281"
|
||||
},
|
||||
{
|
||||
"name" : "26491",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26491"
|
||||
},
|
||||
{
|
||||
"name": "3036",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3036"
|
||||
},
|
||||
{
|
||||
"name": "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065227.html"
|
||||
},
|
||||
{
|
||||
"name": "20070812 Vulnerability in multiple \"now playing\" scripts for various IRC clients",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476283/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "irc-multiple-command-execution(35985)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35985"
|
||||
},
|
||||
{
|
||||
"name": "http://wouter.coekaerts.be/site/security/nowplaying",
|
||||
"refsource": "MISC",
|
||||
"url": "http://wouter.coekaerts.be/site/security/nowplaying"
|
||||
},
|
||||
{
|
||||
"name": "26491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26491"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,40 +57,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.claroline.net/forum/viewtopic.php?t=13448"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.claroline.net/wiki/index.php/Changelog_1.8.x#Security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.claroline.net/wiki/index.php/Changelog_1.8.x#Security"
|
||||
},
|
||||
{
|
||||
"name" : "25521",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25521"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3045",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3045"
|
||||
},
|
||||
{
|
||||
"name": "38925",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38925"
|
||||
},
|
||||
{
|
||||
"name" : "38926",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38926"
|
||||
"name": "http://www.claroline.net/wiki/index.php/Changelog_1.8.x#Security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.claroline.net/wiki/index.php/Changelog_1.8.x#Security"
|
||||
},
|
||||
{
|
||||
"name": "38927",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38927"
|
||||
},
|
||||
{
|
||||
"name": "25521",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25521"
|
||||
},
|
||||
{
|
||||
"name": "26685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26685"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3045",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3045"
|
||||
},
|
||||
{
|
||||
"name": "38926",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38926"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070925 SimpNews version 2.41.03 Multiple Path Disclosure Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/480588/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070925 SimpNews version 2.41.03 Multiple Path Disclosure Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/066052.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.netvigilance.com/advisory0068",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.netvigilance.com/advisory0068"
|
||||
"name": "43541",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43541"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.boesch-it.de/viewtopic.php?t=2791",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.boesch-it.de/viewtopic.php?t=2791"
|
||||
},
|
||||
{
|
||||
"name": "20070925 SimpNews version 2.41.03 Multiple Path Disclosure Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/066052.html"
|
||||
},
|
||||
{
|
||||
"name": "43540",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43540"
|
||||
},
|
||||
{
|
||||
"name" : "43541",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/43541"
|
||||
"name": "simpnews-multiple-information-disclosure(36779)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36779"
|
||||
},
|
||||
{
|
||||
"name" : "43542",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/43542"
|
||||
},
|
||||
{
|
||||
"name" : "43543",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/43543"
|
||||
"name": "20070925 SimpNews version 2.41.03 Multiple Path Disclosure Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480588/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3174",
|
||||
@ -98,9 +88,19 @@
|
||||
"url": "http://securityreason.com/securityalert/3174"
|
||||
},
|
||||
{
|
||||
"name" : "simpnews-multiple-information-disclosure(36779)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36779"
|
||||
"name": "43543",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43543"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netvigilance.com/advisory0068",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.netvigilance.com/advisory0068"
|
||||
},
|
||||
{
|
||||
"name": "43542",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/43542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140903 Avolve Software ProjectDox Multiple Vulnerability Disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533345/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/128157/ProjectDox-8.1-XSS-User-Enumeration-Ciphertext-Reuse.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/128157/ProjectDox-8.1-XSS-User-Enumeration-Ciphertext-Reuse.html"
|
||||
},
|
||||
{
|
||||
"name": "69621",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69621"
|
||||
},
|
||||
{
|
||||
"name": "20140903 Avolve Software ProjectDox Multiple Vulnerability Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533345/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "projectdox-cve20145130-unath-access(95735)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95735"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128157/ProjectDox-8.1-XSS-User-Enumeration-Ciphertext-Reuse.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128157/ProjectDox-8.1-XSS-User-Enumeration-Ciphertext-Reuse.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-5415",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02"
|
||||
},
|
||||
{
|
||||
"name": "93349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93349"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.erratasec.com/2015/02/extracting-superfish-certificate.html#.VOq6Yfn8Fp4",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.erratasec.com/2015/02/extracting-superfish-certificate.html#.VOq6Yfn8Fp4"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.erratasec.com/2015/02/some-notes-on-superfish.html#.VOq6Yvn8Fp4",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.erratasec.com/2015/02/some-notes-on-superfish.html#.VOq6Yvn8Fp4"
|
||||
},
|
||||
{
|
||||
"name" : "http://marcrogers.org/2015/02/19/lenovo-installs-adware-on-customer-laptops-and-compromises-all-ssl/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://marcrogers.org/2015/02/19/lenovo-installs-adware-on-customer-laptops-and-compromises-all-ssl/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.theguardian.com/technology/2015/feb/19/lenovo-accused-compromising-user-security-installing-adware-pcs-superfish",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.theguardian.com/technology/2015/feb/19/lenovo-accused-compromising-user-security-installing-adware-pcs-superfish"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wired.com/2015/02/lenovo-superfish/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.wired.com/2015/02/lenovo-superfish/"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.filippo.io/komodia-superfish-ssl-validation-is-broken/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.filippo.io/komodia-superfish-ssl-validation-is-broken/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.facebook.com/notes/protect-the-graph/windows-ssl-interception-gone-wild/1570074729899339",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.facebook.com/notes/protect-the-graph/windows-ssl-interception-gone-wild/1570074729899339"
|
||||
},
|
||||
{
|
||||
"name" : "http://news.lenovo.com/article_display.cfm?article_id=1929",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://news.lenovo.com/article_display.cfm?article_id=1929"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.lenovo.com/us/en/product_security/superfish",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.lenovo.com/us/en/product_security/superfish"
|
||||
"name": "72693",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72693"
|
||||
},
|
||||
{
|
||||
"name": "TA15-051A",
|
||||
@ -103,19 +63,59 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA15-051A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#529496",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/529496"
|
||||
"name": "http://www.theguardian.com/technology/2015/feb/19/lenovo-accused-compromising-user-security-installing-adware-pcs-superfish",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.theguardian.com/technology/2015/feb/19/lenovo-accused-compromising-user-security-installing-adware-pcs-superfish"
|
||||
},
|
||||
{
|
||||
"name" : "72693",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72693"
|
||||
"name": "http://blog.erratasec.com/2015/02/some-notes-on-superfish.html#.VOq6Yvn8Fp4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.erratasec.com/2015/02/some-notes-on-superfish.html#.VOq6Yvn8Fp4"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.erratasec.com/2015/02/extracting-superfish-certificate.html#.VOq6Yfn8Fp4",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.erratasec.com/2015/02/extracting-superfish-certificate.html#.VOq6Yfn8Fp4"
|
||||
},
|
||||
{
|
||||
"name": "1031779",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031779"
|
||||
},
|
||||
{
|
||||
"name": "VU#529496",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/529496"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wired.com/2015/02/lenovo-superfish/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wired.com/2015/02/lenovo-superfish/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.facebook.com/notes/protect-the-graph/windows-ssl-interception-gone-wild/1570074729899339",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.facebook.com/notes/protect-the-graph/windows-ssl-interception-gone-wild/1570074729899339"
|
||||
},
|
||||
{
|
||||
"name": "http://support.lenovo.com/us/en/product_security/superfish",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.lenovo.com/us/en/product_security/superfish"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.filippo.io/komodia-superfish-ssl-validation-is-broken/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.filippo.io/komodia-superfish-ssl-validation-is-broken/"
|
||||
},
|
||||
{
|
||||
"name": "http://news.lenovo.com/article_display.cfm?article_id=1929",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://news.lenovo.com/article_display.cfm?article_id=1929"
|
||||
},
|
||||
{
|
||||
"name": "http://marcrogers.org/2015/02/19/lenovo-installs-adware-on-customer-laptops-and-compromises-all-ssl/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://marcrogers.org/2015/02/19/lenovo-installs-adware-on-customer-laptops-and-compromises-all-ssl/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2663",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/01/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/07/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://phabricator.wikimedia.org/T86711",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://phabricator.wikimedia.org/T86711"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201510-05",
|
||||
"refsource": "GENTOO",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "73477",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73477"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/07/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/01/1"
|
||||
},
|
||||
{
|
||||
"name": "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
|
||||
},
|
||||
{
|
||||
"name": "https://phabricator.wikimedia.org/T86711",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://phabricator.wikimedia.org/T86711"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6141",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-585"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-124",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
||||
},
|
||||
{
|
||||
"name": "1034315",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034315"
|
||||
},
|
||||
{
|
||||
"name": "MS15-124",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6158",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160101 Microsoft Internet Explorer and Edge \"Layout_MultiColumnBoxBuilder\" Type Confusion Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1214"
|
||||
"name": "1034315",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034315"
|
||||
},
|
||||
{
|
||||
"name": "MS15-124",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125"
|
||||
},
|
||||
{
|
||||
"name" : "1034315",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034315"
|
||||
},
|
||||
{
|
||||
"name": "1034316",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034316"
|
||||
},
|
||||
{
|
||||
"name": "20160101 Microsoft Internet Explorer and Edge \"Layout_MultiColumnBoxBuilder\" Type Confusion Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-410",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-410"
|
||||
},
|
||||
{
|
||||
"name": "1033559",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033559"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-410",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-410"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-6975",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205375",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205375"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205370",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205372"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205375",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205375"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-10-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-10-21-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Oct/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-5",
|
||||
"refsource": "APPLE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-7284",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#330000",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/330000"
|
||||
"name": "1034554",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034554"
|
||||
},
|
||||
{
|
||||
"name": "78819",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/78819"
|
||||
},
|
||||
{
|
||||
"name" : "1034554",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034554"
|
||||
"name": "VU#330000",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/330000"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-7409",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://forge.glpi-project.org/issues/5218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forge.glpi-project.org/issues/5218"
|
||||
},
|
||||
{
|
||||
"name": "20150217 [CVE-REQUEST] Multiple vulnerabilities on GLPI",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.glpi-project.org/spip.php?page=annonce&id_breve=338",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.glpi-project.org/spip.php?page=annonce&id_breve=338"
|
||||
},
|
||||
{
|
||||
"name" : "https://forge.glpi-project.org/issues/5218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://forge.glpi-project.org/issues/5218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0951",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39429",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39429/"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/photoshop/apsb16-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1034979",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034979"
|
||||
},
|
||||
{
|
||||
"name": "39429",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39429/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-0956",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20160210 Apache Sling Framework v2.3.6 (Adobe AEM) [CVE-2016-0956] - Information Disclosure Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Feb/48"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html"
|
||||
},
|
||||
{
|
||||
"name": "20160210 Apache Sling Framework v2.3.6 - Information Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39435/"
|
||||
},
|
||||
{
|
||||
"name" : "20160210 Apache Sling Framework v2.3.6 (Adobe AEM) [CVE-2016-0956] - Information Disclosure Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Feb/48"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135720/Apache-Sling-Framework-2.3.6-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135720/Apache-Sling-Framework-2.3.6-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb16-05.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://extensions.joomla.org/extensions/extension/photos-a-images/galleries/gallery-pro",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://extensions.joomla.org/extensions/extension/photos-a-images/galleries/gallery-pro"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=164",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=164"
|
||||
},
|
||||
{
|
||||
"name": "http://extensions.joomla.org/extensions/extension/photos-a-images/galleries/gallery-pro",
|
||||
"refsource": "MISC",
|
||||
"url": "http://extensions.joomla.org/extensions/extension/photos-a-images/galleries/gallery-pro"
|
||||
},
|
||||
{
|
||||
"name": "92102",
|
||||
"refsource": "BID",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40949",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40949/"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2016/Dec/72",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "95867",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95867"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kb.netgear.com/000036549/Insecure-Remote-Access-and-Command-Execution-Security-Vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "40949",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40949/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-10288",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-1102",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,26 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39824/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/137053/Adobe-Flash-JXR-Processing-Out-Of-Bounds-Read.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/137053/Adobe-Flash-JXR-Processing-Out-Of-Bounds-Read.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-064",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1079",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1305",
|
||||
"refsource": "SUSE",
|
||||
@ -91,6 +71,26 @@
|
||||
"name": "1035827",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035827"
|
||||
},
|
||||
{
|
||||
"name": "MS16-064",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1079",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137053/Adobe-Flash-JXR-Processing-Out-Of-Bounds-Read.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/137053/Adobe-Flash-JXR-Processing-Out-Of-Bounds-Read.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2016-1800",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160622 Open-Xchange Security Advisory 2016-06-22",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538732/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1036154",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036154"
|
||||
},
|
||||
{
|
||||
"name": "20160622 Open-Xchange Security Advisory 2016-06-22",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538732/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4470",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,146 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/15/11"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341716",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341716"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3607",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3607"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1532",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1532.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1539",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1539.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1541",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1541.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1657",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1657.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2006",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2074",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2074.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2076",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2076.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2128",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2128.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2133",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2133.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1937",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1998",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1999",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2018",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1985",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2000",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2010",
|
||||
"refsource": "SUSE",
|
||||
@ -203,9 +68,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1961",
|
||||
"name": "USN-3054-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3054-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2003",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1657",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1657.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1994",
|
||||
@ -213,44 +88,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1995",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:2105",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2184",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3049-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3049-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3050-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3050-1"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3051-1",
|
||||
@ -258,9 +98,34 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3051-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3052-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3052-1"
|
||||
"name": "RHSA-2016:2128",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2128.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1961",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2133",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2133.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1985",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3053-1",
|
||||
@ -268,29 +133,164 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3053-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3054-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3054-1"
|
||||
"name": "openSUSE-SU-2016:2184",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1998",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3055-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3055-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3056-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3056-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3052-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3052-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3049-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3049-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1541",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1541.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3607",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3607"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1539",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1539.html"
|
||||
},
|
||||
{
|
||||
"name": "1036763",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036763"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1532",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1532.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2006",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2006.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=38327424b40bcebe2de92d07312c89360ac9229a"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160615 CVE-2016-4470: Linux kernel Uninitialized variable in request_key handling user controlled kfree().",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/15/11"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341716"
|
||||
},
|
||||
{
|
||||
"name": "USN-3050-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3050-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1999",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2000",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2076",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2076.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3057-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3057-1"
|
||||
},
|
||||
{
|
||||
"name" : "1036763",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036763"
|
||||
"name": "SUSE-SU-2016:1995",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2074",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2074.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2105",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:2002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/38327424b40bcebe2de92d07312c89360ac9229a"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1937",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.cybozu.com/ja-jp/article/9399",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.cybozu.com/ja-jp/article/9399"
|
||||
},
|
||||
{
|
||||
"name": "JVN#14631222",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN14631222/index.html"
|
||||
},
|
||||
{
|
||||
"name": "97912",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97912"
|
||||
},
|
||||
{
|
||||
"name": "94966",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94966"
|
||||
},
|
||||
{
|
||||
"name" : "97912",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97912"
|
||||
"name": "https://support.cybozu.com/ja-jp/article/9399",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/9399"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46080/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Sama34/OUGC-Awards/issues/29",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/Sama34/OUGC-Awards/issues/29"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Sama34/OUGC-Awards/pull/31",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Sama34/OUGC-Awards/pull/31"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Sama34/OUGC-Awards/issues/29",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Sama34/OUGC-Awards/issues/29"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user