mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
77df61ba0f
commit
702b2164f4
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060119 Change passwd 3.1 (SquirrelMail plugin )",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/422414/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.squirrelmail.org/plugin_view.php?id=117",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.squirrelmail.org/plugin_view.php?id=117"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "363",
|
"name": "363",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "changepassword-changepasswd-bo(24258)",
|
"name": "changepassword-changepasswd-bo(24258)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24258"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24258"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060119 Change passwd 3.1 (SquirrelMail plugin )",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/422414/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.squirrelmail.org/plugin_view.php?id=117",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.squirrelmail.org/plugin_view.php?id=117"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.kerio.com/kwf_history.html",
|
"name": "22631",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.kerio.com/kwf_history.html"
|
"url": "http://www.osvdb.org/22631"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18589",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18589"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16385",
|
"name": "16385",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/0324"
|
"url": "http://www.vupen.com/english/advisories/2006/0324"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22631",
|
"name": "http://www.kerio.com/kwf_history.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.osvdb.org/22631"
|
"url": "http://www.kerio.com/kwf_history.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18589",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18589"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "kerio-winroute-browsing-dos(24317)",
|
"name": "kerio-winroute-browsing-dos(24317)",
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0434",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0434"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060201 SoftMaker Shop is vulnerable to XSS",
|
"name": "20060201 SoftMaker Shop is vulnerable to XSS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/423768"
|
"url": "http://www.securityfocus.com/archive/1/423768"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16471",
|
"name": "softmakershop-image-xss(24451)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/16471"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24451"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0434",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0434"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22911",
|
"name": "22911",
|
||||||
@ -83,9 +83,9 @@
|
|||||||
"url": "http://securityreason.com/securityalert/400"
|
"url": "http://securityreason.com/securityalert/400"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "softmakershop-image-xss(24451)",
|
"name": "16471",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24451"
|
"url": "http://www.securityfocus.com/bid/16471"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "23377",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23377"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ia-emailserver-imap-bo(24812)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24812"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0686",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0686"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060220 [AJECT] TrueNorth IA eMailserver 5.3.4 buffer overflow vulnerability",
|
"name": "20060220 [AJECT] TrueNorth IA eMailserver 5.3.4 buffer overflow vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,30 +77,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16744"
|
"url": "http://www.securityfocus.com/bid/16744"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0686",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0686"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23377",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/23377"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015664",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015664"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18986",
|
"name": "18986",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18986"
|
"url": "http://secunia.com/advisories/18986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ia-emailserver-imap-bo(24812)",
|
"name": "1015664",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24812"
|
"url": "http://securitytracker.com/id?1015664"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/1600"
|
"url": "https://www.exploit-db.com/exploits/1600"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1038",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1038"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19343",
|
"name": "19343",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "freewps-images-file-include(25377)",
|
"name": "freewps-images-file-include(25377)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25377"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25377"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1038",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1038"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060415 [eVuln] aWebBB Multiple XSS and SQL Injection Vulnerabilities",
|
"name": "24348",
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431064/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/117/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/117/summary.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17352",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1197",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1197"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24340",
|
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/24340"
|
"url": "http://www.osvdb.org/24348"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24341",
|
"name": "24351",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/24341"
|
"url": "http://www.osvdb.org/24351"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24342",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24342"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24343",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24343"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24344",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24344"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24345",
|
"name": "24345",
|
||||||
@ -108,14 +73,24 @@
|
|||||||
"url": "http://www.osvdb.org/24346"
|
"url": "http://www.osvdb.org/24346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24347",
|
"name": "19486",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.osvdb.org/24347"
|
"url": "http://secunia.com/advisories/19486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24348",
|
"name": "24343",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/24348"
|
"url": "http://www.osvdb.org/24343"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060415 [eVuln] aWebBB Multiple XSS and SQL Injection Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/431064/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24342",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24349",
|
"name": "24349",
|
||||||
@ -123,14 +98,9 @@
|
|||||||
"url": "http://www.osvdb.org/24349"
|
"url": "http://www.osvdb.org/24349"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24350",
|
"name": "awebbb-multiple-sql-injection(25587)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/24350"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25587"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24351",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24351"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24352",
|
"name": "24352",
|
||||||
@ -138,14 +108,44 @@
|
|||||||
"url": "http://www.osvdb.org/24352"
|
"url": "http://www.osvdb.org/24352"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19486",
|
"name": "http://evuln.com/vulns/117/summary.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/19486"
|
"url": "http://evuln.com/vulns/117/summary.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "awebbb-multiple-sql-injection(25587)",
|
"name": "ADV-2006-1197",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25587"
|
"url": "http://www.vupen.com/english/advisories/2006/1197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24347",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24347"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24350",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24350"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24341",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24341"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17352",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24340",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24340"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24344",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24344"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2009",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2009"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2806",
|
"name": "ADV-2006-2806",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2806"
|
"url": "http://www.vupen.com/english/advisories/2006/2806"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21038",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21038"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "czarnews-news-config-file-include(27733)",
|
"name": "czarnews-news-config-file-include(27733)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27733"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27733"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2009",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2009"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21038",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21038"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060816 ASSP get?file Traversal Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-August/048853.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19545",
|
"name": "19545",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19545"
|
"url": "http://www.securityfocus.com/bid/19545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3289",
|
"name": "20060816 ASSP \u0093get?file\u0094 Traversal Vulnerability",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3289"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-August/048853.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21523",
|
"name": "21523",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "assp-getfile-url-file-access(28392)",
|
"name": "assp-getfile-url-file-access(28392)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28392"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28392"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3289",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3289"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-4572",
|
"ID": "CVE-2006-4572",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
|
"name": "24098",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/471457"
|
"url": "http://secunia.com/advisories/24098"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20061105 Linux 2.6.16.31-rc1",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://readlist.com/lists/vger.kernel.org/linux-kernel/55/275979.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/git/?p=linux%2Fkernel%2Fgit%2Fstable%2Flinux-2.6.16.y.git&a=search&s=CVE-2006-4572",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/git/?p=linux%2Fkernel%2Fgit%2Fstable%2Flinux-2.6.16.y.git&a=search&s=CVE-2006-4572"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=0ddfcc96928145d6a6425fdd26dad6abfe7f891d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=0ddfcc96928145d6a6425fdd26dad6abfe7f891d"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=6ac62be885810e1f8390f0c3b9d3ee451d3d3f19",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=6ac62be885810e1f8390f0c3b9d3ee451d3d3f19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.31",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.31"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:197",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:197"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2006:079",
|
"name": "SUSE-SA:2006:079",
|
||||||
@ -93,34 +63,14 @@
|
|||||||
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
|
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-395-1",
|
"name": "http://www.kernel.org/git/?p=linux%2Fkernel%2Fgit%2Fstable%2Flinux-2.6.16.y.git&a=search&s=CVE-2006-4572",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-395-1"
|
"url": "http://www.kernel.org/git/?p=linux%2Fkernel%2Fgit%2Fstable%2Flinux-2.6.16.y.git&a=search&s=CVE-2006-4572"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-416-1",
|
"name": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=6ac62be885810e1f8390f0c3b9d3ee451d3d3f19",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-416-1"
|
"url": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=6ac62be885810e1f8390f0c3b9d3ee451d3d3f19"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20955",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20955"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4386",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4386"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22731",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22731"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22762",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22762"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23384",
|
"name": "23384",
|
||||||
@ -128,9 +78,59 @@
|
|||||||
"url": "http://secunia.com/advisories/23384"
|
"url": "http://secunia.com/advisories/23384"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24098",
|
"name": "USN-416-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-416-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20061105 Linux 2.6.16.31-rc1",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://readlist.com/lists/vger.kernel.org/linux-kernel/55/275979.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22762",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/24098"
|
"url": "http://secunia.com/advisories/22762"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4386",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23474",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23474"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=0ddfcc96928145d6a6425fdd26dad6abfe7f891d",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/git/?p=linux/kernel/git/stable/linux-2.6.16.y.git;a=commit;h=0ddfcc96928145d6a6425fdd26dad6abfe7f891d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.31",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.16.31"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070615 rPSA-2007-0124-1 kernel xen",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/471457"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-395-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-395-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22731",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:197",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:197"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25691",
|
"name": "25691",
|
||||||
@ -138,9 +138,9 @@
|
|||||||
"url": "http://secunia.com/advisories/25691"
|
"url": "http://secunia.com/advisories/25691"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23474",
|
"name": "20955",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/23474"
|
"url": "http://www.securityfocus.com/bid/20955"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060916 PHP-Post Multiple Input Validation Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446318/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2593",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2593"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20061",
|
"name": "20061",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20061"
|
"url": "http://www.securityfocus.com/bid/20061"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20616",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20616"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3688",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3688"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28964",
|
"name": "28964",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/28964"
|
"url": "http://www.osvdb.org/28964"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22014",
|
"name": "ADV-2006-3688",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/22014"
|
"url": "http://www.vupen.com/english/advisories/2006/3688"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "phppost-template-code-execution(29673)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29673"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20616",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20616"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2593",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2593"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1607",
|
"name": "1607",
|
||||||
@ -93,9 +88,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1607"
|
"url": "http://securityreason.com/securityalert/1607"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phppost-template-code-execution(29673)",
|
"name": "22014",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29673"
|
"url": "http://secunia.com/advisories/22014"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060916 PHP-Post Multiple Input Validation Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446318/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://vuln.sg/neonmail506-en.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://vuln.sg/neonmail506-en.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20109",
|
"name": "20109",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20109"
|
"url": "http://www.securityfocus.com/bid/20109"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "84203",
|
"name": "http://vuln.sg/neonmail506-en.html",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/84203"
|
"url": "http://vuln.sg/neonmail506-en.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22029",
|
"name": "22029",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "neonwebmail-updateuser-security-bypass(29089)",
|
"name": "neonwebmail-updateuser-security-bypass(29089)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29089"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29089"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "84203",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/84203"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/14758"
|
"url": "http://www.exploit-db.com/exploits/14758"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "67535",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/67535"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12209",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12209"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41136",
|
"name": "41136",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "ADV-2010-2200",
|
"name": "ADV-2010-2200",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2200"
|
"url": "http://www.vupen.com/english/advisories/2010/2200"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12209",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12209"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "67535",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/67535"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-3566",
|
"ID": "CVE-2010-3566",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,61 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-204/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-204/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-32",
|
"name": "GLSA-201406-32",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBUX02608",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100333",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02799",
|
"name": "HPSBMU02799",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -118,79 +73,124 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0807",
|
"name": "SSRT100333",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "HP",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0873",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0987",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:0880",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:019",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1010-1",
|
"name": "USN-1010-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1010-1"
|
"url": "http://www.ubuntu.com/usn/USN-1010-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "43988",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/43988"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11560",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11560"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12225",
|
"name": "oval:org.mitre.oval:def:12225",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12225"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12225"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41967",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-204/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/41967"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-204/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41972",
|
"name": "RHSA-2010:0987",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/41972"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42377",
|
"name": "43988",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/42377"
|
"url": "http://www.securityfocus.com/bid/43988"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42974",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42974"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "44954",
|
"name": "44954",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44954"
|
"url": "http://secunia.com/advisories/44954"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:0880",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0873",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42974",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42974"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41972",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41972"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3086",
|
"name": "ADV-2010-3086",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/3086"
|
"url": "http://www.vupen.com/english/advisories/2010/3086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02608",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11560",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42377",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42377"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:019",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41967",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41967"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0807",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3851",
|
"ID": "CVE-2010-3851",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[Libguestfs] 20101019 CVE-2010-3851libguestfs:missing disk format specifier when adding a disk",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://www.redhat.com/archives/libguestfs/2010-October/msg00036.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Libguestfs] 20101021 [PATCH 0/2] First part of fix for CVE-2010-3851",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://www.redhat.com/archives/libguestfs/2010-October/msg00037.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[Libguestfs] 20101022 [PATCH 0/8 v2] Complete fix for CVE-2010-3851.",
|
"name": "[Libguestfs] 20101022 [PATCH 0/8 v2] Complete fix for CVE-2010-3851.",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -77,6 +67,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://rwmj.wordpress.com/2010/10/23/new-libguestfs-stable-versions/"
|
"url": "http://rwmj.wordpress.com/2010/10/23/new-libguestfs-stable-versions/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[Libguestfs] 20101021 [PATCH 0/2] First part of fix for CVE-2010-3851",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://www.redhat.com/archives/libguestfs/2010-October/msg00037.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-16835",
|
"name": "FEDORA-2010-16835",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -87,6 +82,11 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050742.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050742.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2963",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2963"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2011:0586",
|
"name": "RHSA-2011:0586",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -102,6 +102,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41797"
|
"url": "http://secunia.com/advisories/41797"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[Libguestfs] 20101019 CVE-2010-3851libguestfs:missing disk format specifier when adding a disk",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://www.redhat.com/archives/libguestfs/2010-October/msg00036.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42235",
|
"name": "42235",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -111,11 +116,6 @@
|
|||||||
"name": "ADV-2010-2874",
|
"name": "ADV-2010-2874",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2874"
|
"url": "http://www.vupen.com/english/advisories/2010/2874"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2963",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2963"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-020/",
|
"name": "43786",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-020/"
|
"url": "http://www.securityfocus.com/bid/43786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2121",
|
"name": "DSA-2121",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.debian.org/security/2010/dsa-2121"
|
"url": "http://www.debian.org/security/2010/dsa-2121"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43786",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-020/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/43786"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-020/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://holisticinfosec.org/content/view/159/45/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://holisticinfosec.org/content/view/159/45/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.avactis.com/forums/index.php?showtopic=5317",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.avactis.com/forums/index.php?showtopic=5317"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44104",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44104"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68646",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/68646"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68647",
|
"name": "68647",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -82,10 +62,30 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41764"
|
"url": "http://secunia.com/advisories/41764"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "44104",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44104"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "avactis-useragent-sql-injection(62559)",
|
"name": "avactis-useragent-sql-injection(62559)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62559"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62559"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.avactis.com/forums/index.php?showtopic=5317",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.avactis.com/forums/index.php?showtopic=5317"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://holisticinfosec.org/content/view/159/45/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://holisticinfosec.org/content/view/159/45/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "68646",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/68646"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-4542",
|
"ID": "CVE-2010-4542",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110103 CVE request for buffer overflows in gimp",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/01/03/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/01/04/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=666793",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=666793"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-2426",
|
"name": "DSA-2426",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
@ -83,14 +63,14 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2011:103",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=666793",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2011:0838",
|
"name": "ADV-2011-0016",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0838.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0016"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2011:0839",
|
"name": "RHSA-2011:0839",
|
||||||
@ -103,34 +83,54 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "70283",
|
"name": "RHSA-2011:0838",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://osvdb.org/70283"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42771",
|
"name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/42771"
|
"url": "http://openwall.com/lists/oss-security/2011/01/04/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "44750",
|
"name": "44750",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44750"
|
"url": "http://secunia.com/advisories/44750"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42771",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42771"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "50737",
|
"name": "50737",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/50737"
|
"url": "http://secunia.com/advisories/50737"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110103 CVE request for buffer overflows in gimp",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/01/03/2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48236",
|
"name": "48236",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48236"
|
"url": "http://secunia.com/advisories/48236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0016",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0016"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2011:103",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70283",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/70283"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100930 JE Guestbook 1.0 Joomla Component Multiple Remote Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/514064/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15157",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/15157"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://adv.salvatorefresta.net/JE_Guestbook_1.0_Joomla_Component_Multiple_Remote_Vulnerabilities-30092010.txt",
|
"name": "http://adv.salvatorefresta.net/JE_Guestbook_1.0_Joomla_Component_Multiple_Remote_Vulnerabilities-30092010.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://adv.salvatorefresta.net/JE_Guestbook_1.0_Joomla_Component_Multiple_Remote_Vulnerabilities-30092010.txt"
|
"url": "http://adv.salvatorefresta.net/JE_Guestbook_1.0_Joomla_Component_Multiple_Remote_Vulnerabilities-30092010.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "43605",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/43605"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68283",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/68283"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41651",
|
"name": "41651",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41651"
|
"url": "http://secunia.com/advisories/41651"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8422",
|
"name": "68283",
|
||||||
"refsource" : "SREASON",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://securityreason.com/securityalert/8422"
|
"url": "http://osvdb.org/68283"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43605",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/43605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "jeguestbook-index-sql-injection(62151)",
|
"name": "jeguestbook-index-sql-injection(62151)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62151"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62151"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100930 JE Guestbook 1.0 Joomla Component Multiple Remote Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/514064/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8422",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/8422"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15157",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15157"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.hex-rays.com/vulnfix.shtml"
|
"url": "https://www.hex-rays.com/vulnfix.shtml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "idapro-utf8-unspecified(65562)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65562"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "46525",
|
"name": "46525",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "ADV-2011-0357",
|
"name": "ADV-2011-0357",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0357"
|
"url": "http://www.vupen.com/english/advisories/2011/0357"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "idapro-utf8-unspecified(65562)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65562"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-115/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-115/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21474552",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21474552",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,15 +67,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/44030"
|
"url": "http://secunia.com/advisories/44030"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "soliddb-auth-bypass(66455)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66455"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0854",
|
"name": "ADV-2011-0854",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0854"
|
"url": "http://www.vupen.com/english/advisories/2011/0854"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "soliddb-auth-bypass(66455)",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-115/",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66455"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-115/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-1647",
|
"ID": "CVE-2011-1647",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110525 Cisco RVS4000 and WRVS4400N Web Management Interface Vulnerabilities",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f190.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47985",
|
"name": "47985",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/47985"
|
"url": "http://www.securityfocus.com/bid/47985"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20110525 Cisco RVS4000 and WRVS4400N Web Management Interface Vulnerabilities",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b7f190.shtml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1025565",
|
"name": "1025565",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2011/Dec/125"
|
"url": "http://seclists.org/fulldisclosure/2011/Dec/125"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "epractice-showimg-code-exec(71630)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71630"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "77505",
|
"name": "77505",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "47072",
|
"name": "47072",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47072"
|
"url": "http://secunia.com/advisories/47072"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "epractice-showimg-code-exec(71630)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71630"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
File diff suppressed because it is too large
Load Diff
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3464",
|
"ID": "CVE-2014-3464",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1102317",
|
"name": "jboss-eap-cve20143464-sec-bypass(95409)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1102317"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95409"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1019",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1019.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:1020",
|
"name": "RHSA-2014:1020",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1020.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1020.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1102317",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102317"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:1021",
|
"name": "RHSA-2014:1021",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1021.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1021.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "jboss-eap-cve20143464-sec-bypass(95409)",
|
"name": "RHSA-2014:1019",
|
||||||
"refsource" : "XF",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95409"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1019.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/hapijs/crumb/commit/5e6d4f5c81677fe9e362837ffd4a02394303db3c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/hapijs/crumb/commit/5e6d4f5c81677fe9e362837ffd4a02394303db3c"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://nodesecurity.io/advisories/crumb_cors_token_disclosure",
|
"name": "https://nodesecurity.io/advisories/crumb_cors_token_disclosure",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://nodesecurity.io/advisories/crumb_cors_token_disclosure"
|
"url": "https://nodesecurity.io/advisories/crumb_cors_token_disclosure"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/hapijs/crumb/commit/5e6d4f5c81677fe9e362837ffd4a02394303db3c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/hapijs/crumb/commit/5e6d4f5c81677fe9e362837ffd4a02394303db3c"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2014-7258",
|
"ID": "CVE-2014-7258",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.kent-web.com/bbs/clipbbs.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kent-web.com/bbs/clipbbs.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVN#12798709",
|
"name": "JVN#12798709",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN12798709/index.html"
|
"url": "http://jvn.jp/en/jp/JVN12798709/index.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kent-web.com/bbs/clipbbs.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kent-web.com/bbs/clipbbs.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2014-000147",
|
"name": "JVNDB-2014-000147",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7321",
|
"ID": "CVE-2014-7321",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#408433",
|
"name": "VU#408433",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-7343",
|
"ID": "CVE-2014-7343",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7724",
|
"ID": "CVE-2014-7724",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#338913",
|
"name": "VU#338913",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-8175",
|
"ID": "CVE-2014-8175",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "62017",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62017"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.senseofsecurity.com.au/advisories/SOS-14-005",
|
"name": "http://www.senseofsecurity.com.au/advisories/SOS-14-005",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "1031509",
|
"name": "1031509",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031509"
|
"url": "http://www.securitytracker.com/id/1031509"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62017",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62017"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2014-9798",
|
"ID": "CVE-2014-9798",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=b05eed2491a098bf627ac485a5b43d2f4fae2484",
|
"name": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=b05eed2491a098bf627ac485a5b43d2f4fae2484",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=b05eed2491a098bf627ac485a5b43d2f4fae2484"
|
"url": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=b05eed2491a098bf627ac485a5b43d2f4fae2484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20160323 CVE-2016-2166: Apache Qpid Proton python binding silently ignores request for 'amqps' if SSL/TLS not supported",
|
"name": "https://issues.apache.org/jira/browse/PROTON-1157",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/537864/100/0/threaded"
|
"url": "https://issues.apache.org/jira/browse/PROTON-1157"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/136403/Apache-Qpid-Proton-0.12.0-SSL-Failure.html",
|
"name": "http://packetstormsecurity.com/files/136403/Apache-Qpid-Proton-0.12.0-SSL-Failure.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/136403/Apache-Qpid-Proton-0.12.0-SSL-Failure.html"
|
"url": "http://packetstormsecurity.com/files/136403/Apache-Qpid-Proton-0.12.0-SSL-Failure.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://qpid.apache.org/releases/qpid-proton-0.12.1/release-notes.html",
|
"name": "FEDORA-2016-e6e8436b98",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://qpid.apache.org/releases/qpid-proton-0.12.1/release-notes.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182414.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://git-wip-us.apache.org/repos/asf?p=qpid-proton.git;h=a058585",
|
"name": "https://git-wip-us.apache.org/repos/asf?p=qpid-proton.git;h=a058585",
|
||||||
@ -73,14 +73,14 @@
|
|||||||
"url": "https://git-wip-us.apache.org/repos/asf?p=qpid-proton.git;h=a058585"
|
"url": "https://git-wip-us.apache.org/repos/asf?p=qpid-proton.git;h=a058585"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://issues.apache.org/jira/browse/PROTON-1157",
|
"name": "http://qpid.apache.org/releases/qpid-proton-0.12.1/release-notes.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://issues.apache.org/jira/browse/PROTON-1157"
|
"url": "http://qpid.apache.org/releases/qpid-proton-0.12.1/release-notes.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-e6e8436b98",
|
"name": "20160323 CVE-2016-2166: Apache Qpid Proton python binding silently ignores request for 'amqps' if SSL/TLS not supported",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-April/182414.html"
|
"url": "http://www.securityfocus.com/archive/1/537864/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0140/",
|
"name": "91335",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0140/"
|
"url": "http://www.securityfocus.com/bid/91335"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.pidgin.im/news/security/?id=105",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.pidgin.im/news/security/?id=105"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3620",
|
"name": "DSA-3620",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3620"
|
"url": "http://www.debian.org/security/2016/dsa-3620"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0140/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0140/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201701-38",
|
"name": "GLSA-201701-38",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-3031-1"
|
"url": "http://www.ubuntu.com/usn/USN-3031-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "91335",
|
"name": "http://www.pidgin.im/news/security/?id=105",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/91335"
|
"url": "http://www.pidgin.im/news/security/?id=105"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2859",
|
"ID": "CVE-2016-2859",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/02/8"
|
"url": "http://www.openwall.com/lists/oss-security/2016/08/02/8"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160802 Re: CVE Request: Denial-of-Service / Unexploitable Memory Corruption in mmap() on OpenBSD",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/02/12"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig",
|
"name": "http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig"
|
"url": "http://ftp.openbsd.org/pub/OpenBSD/patches/5.9/common/023_uvmisavail.patch.sig"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160802 Re: CVE Request: Denial-of-Service / Unexploitable Memory Corruption in mmap() on OpenBSD",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/08/02/12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "92264",
|
"name": "92264",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -67,24 +67,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
|
"name": "93874",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/"
|
"url": "http://www.securityfocus.com/bid/93874"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.kb.cert.org/vuls/id/TNOY-AF3KCZ",
|
"name": "https://www.kb.cert.org/vuls/id/TNOY-AF3KCZ",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.kb.cert.org/vuls/id/TNOY-AF3KCZ"
|
"url": "https://www.kb.cert.org/vuls/id/TNOY-AF3KCZ"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#617567",
|
"name": "VU#617567",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "https://www.kb.cert.org/vuls/id/617567"
|
"url": "https://www.kb.cert.org/vuls/id/617567"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "93874",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/93874"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.7-zip.org/history.txt",
|
"name": "JVNDB-2016-000211",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "JVNDB",
|
||||||
"url" : "http://www.7-zip.org/history.txt"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000211"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#76780067",
|
"name": "JVN#76780067",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://jvn.jp/en/jp/JVN76780067/index.html"
|
"url": "https://jvn.jp/en/jp/JVN76780067/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVNDB-2016-000211",
|
"name": "http://www.7-zip.org/history.txt",
|
||||||
"refsource" : "JVNDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000211"
|
"url": "http://www.7-zip.org/history.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user