mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6bb090612f
commit
739f584257
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060112 [eVuln] ACal Authentication Bypass & PHP Code Insertion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/421744/100/0/threaded"
|
||||
"name": "343",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/343"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/25/summary.html",
|
||||
@ -67,25 +67,25 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0152"
|
||||
},
|
||||
{
|
||||
"name" : "22344",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22344"
|
||||
},
|
||||
{
|
||||
"name": "18432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18432"
|
||||
},
|
||||
{
|
||||
"name" : "343",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/343"
|
||||
},
|
||||
{
|
||||
"name": "acal-login-auth-bypass(24104)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24104"
|
||||
},
|
||||
{
|
||||
"name": "20060112 [eVuln] ACal Authentication Bypass & PHP Code Insertion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421744/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22344",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22344"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060119 [eVuln] WebspotBlogging Authentication Bypass Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/422364/100/0/threaded"
|
||||
"name": "18560",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18560"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/41/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/41/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/forum/forum.php?forum_id=532233",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/forum/forum.php?forum_id=532233"
|
||||
"name": "webspotblogging-login-sql-injection(24222)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24222"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/project/shownotes.php?release_id=387180&group_id=156586",
|
||||
@ -73,39 +68,44 @@
|
||||
"url": "https://sourceforge.net/project/shownotes.php?release_id=387180&group_id=156586"
|
||||
},
|
||||
{
|
||||
"name" : "16319",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16319"
|
||||
"name": "1015522",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015522"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/forum/forum.php?forum_id=532233",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/forum/forum.php?forum_id=532233"
|
||||
},
|
||||
{
|
||||
"name": "20060119 [eVuln] WebspotBlogging Authentication Bypass Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/422364/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0268",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0268"
|
||||
},
|
||||
{
|
||||
"name": "16319",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16319"
|
||||
},
|
||||
{
|
||||
"name": "22670",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22670"
|
||||
},
|
||||
{
|
||||
"name" : "1015522",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015522"
|
||||
},
|
||||
{
|
||||
"name" : "18560",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18560"
|
||||
},
|
||||
{
|
||||
"name": "356",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/356"
|
||||
},
|
||||
{
|
||||
"name" : "webspotblogging-login-sql-injection(24222)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24222"
|
||||
"name": "http://evuln.com/vulns/41/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/41/summary.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.redhat.com/magazine/012oct05/features/oprofile/"
|
||||
},
|
||||
{
|
||||
"name" : "16536",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16536"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10890",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10890"
|
||||
},
|
||||
{
|
||||
"name": "16536",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16536"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "simplenews-admin-bypass-security(25177)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25177"
|
||||
},
|
||||
{
|
||||
"name": "17186",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17186"
|
||||
},
|
||||
{
|
||||
"name": "613",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/613"
|
||||
},
|
||||
{
|
||||
"name": "20060322 [eVuln] PHP SimpleNEWS, PHP SimpleNEWS MySQL - Authentication Bypass Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,34 +78,19 @@
|
||||
"url": "http://evuln.com/vulns/94/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "17186",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17186"
|
||||
"name": "23803",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23803"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0913",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0913"
|
||||
},
|
||||
{
|
||||
"name" : "23803",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23803"
|
||||
},
|
||||
{
|
||||
"name": "19195",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19195"
|
||||
},
|
||||
{
|
||||
"name" : "613",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/613"
|
||||
},
|
||||
{
|
||||
"name" : "simplenews-admin-bypass-security(25177)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19488",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19488"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1244",
|
||||
"refsource": "VUPEN",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24388"
|
||||
},
|
||||
{
|
||||
"name" : "19488",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19488"
|
||||
},
|
||||
{
|
||||
"name": "interact-login-error-info-disclosure(25651)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/04/portal-pack-6-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/04/portal-pack-6-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "17628",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17628"
|
||||
"name": "portalpack-multiple-xss(25940)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25940"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1440",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1440"
|
||||
},
|
||||
{
|
||||
"name" : "24761",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24761"
|
||||
"name": "503",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/503"
|
||||
},
|
||||
{
|
||||
"name": "19695",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "http://secunia.com/advisories/19695"
|
||||
},
|
||||
{
|
||||
"name" : "503",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/503"
|
||||
"name": "17628",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17628"
|
||||
},
|
||||
{
|
||||
"name" : "portalpack-multiple-xss(25940)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25940"
|
||||
"name": "24761",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24761"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2006/04/portal-pack-6-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/04/portal-pack-6-xss-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/445818/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3558",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3558"
|
||||
"name": "1574",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1574"
|
||||
},
|
||||
{
|
||||
"name": "28811",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/21826"
|
||||
},
|
||||
{
|
||||
"name" : "1574",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1574"
|
||||
"name": "ADV-2006-3558",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3558"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,115 +52,115 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=133520",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=133520"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1215",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.us.debian.org/security/2006/dsa-1215"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200609-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:173",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:173"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:174",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:174"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:175",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:175"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:176",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:176"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:073",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_73_mono.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-358-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-358-1"
|
||||
},
|
||||
{
|
||||
"name" : "20009",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20009"
|
||||
},
|
||||
{
|
||||
"name" : "21921",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21921"
|
||||
},
|
||||
{
|
||||
"name" : "22180",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22180"
|
||||
},
|
||||
{
|
||||
"name": "22181",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22181"
|
||||
},
|
||||
{
|
||||
"name" : "22182",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22182"
|
||||
},
|
||||
{
|
||||
"name" : "22198",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22198"
|
||||
},
|
||||
{
|
||||
"name" : "22200",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22200"
|
||||
},
|
||||
{
|
||||
"name" : "22201",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22201"
|
||||
},
|
||||
{
|
||||
"name" : "22202",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22202"
|
||||
},
|
||||
{
|
||||
"name" : "22203",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22203"
|
||||
"name": "SUSE-SA:2006:073",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_73_mono.html"
|
||||
},
|
||||
{
|
||||
"name": "22230",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22230"
|
||||
},
|
||||
{
|
||||
"name": "22201",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22201"
|
||||
},
|
||||
{
|
||||
"name": "20009",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20009"
|
||||
},
|
||||
{
|
||||
"name": "23010",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23010"
|
||||
},
|
||||
{
|
||||
"name": "USN-358-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-358-1"
|
||||
},
|
||||
{
|
||||
"name": "23213",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23213"
|
||||
},
|
||||
{
|
||||
"name": "22200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22200"
|
||||
},
|
||||
{
|
||||
"name": "22198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22198"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:173",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:173"
|
||||
},
|
||||
{
|
||||
"name": "21921",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21921"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:176"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1215",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.us.debian.org/security/2006/dsa-1215"
|
||||
},
|
||||
{
|
||||
"name": "22182",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22182"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:175",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:175"
|
||||
},
|
||||
{
|
||||
"name": "22180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22180"
|
||||
},
|
||||
{
|
||||
"name": "22203",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22203"
|
||||
},
|
||||
{
|
||||
"name": "22202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22202"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=133520",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=133520"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200609-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200609-09.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.netragard.com/pdfs/research/ROXIO_RACE_NETRAGARD-20060624.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.netragard.com/pdfs/research/ROXIO_RACE_NETRAGARD-20060624.txt"
|
||||
},
|
||||
{
|
||||
"name": "19955",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19955"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3608",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3608"
|
||||
},
|
||||
{
|
||||
"name": "21867",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21867"
|
||||
},
|
||||
{
|
||||
"name": "http://www.netragard.com/pdfs/research/ROXIO_RACE_NETRAGARD-20060624.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.netragard.com/pdfs/research/ROXIO_RACE_NETRAGARD-20060624.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3608",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3608"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060915 McAfee VirusScan Enterprise - disabling the client side \"On-Access Scan\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446220/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1605",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1605"
|
||||
},
|
||||
{
|
||||
"name": "20060915 McAfee VirusScan Enterprise - disabling the client side \"On-Access Scan\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446220/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "mcafee-virusscan-onaccess-security-bypass(28971)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22163"
|
||||
},
|
||||
{
|
||||
"name": "blog-pixel-motion-config-code-execution(29217)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29217"
|
||||
},
|
||||
{
|
||||
"name": "20235",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20235"
|
||||
},
|
||||
{
|
||||
"name": "20060927 Blog Pixel Motion V2.1.1 PHP Code Execution / Create Admin Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://acid-root.new.fr/poc/12060927.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20235",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20235"
|
||||
},
|
||||
{
|
||||
"name" : "22163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22163"
|
||||
},
|
||||
{
|
||||
"name": "1653",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1653"
|
||||
},
|
||||
{
|
||||
"name" : "blog-pixel-motion-config-code-execution(29217)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20600",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20600"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4091",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4091"
|
||||
},
|
||||
{
|
||||
"name": "29789",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "defender-directory-insecure-permission(29657)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29657"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4091",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4091"
|
||||
},
|
||||
{
|
||||
"name": "20600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20600"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
"name": "was-jaxws-dos(62950)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62950"
|
||||
},
|
||||
{
|
||||
"name": "PM13777",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM13777"
|
||||
},
|
||||
{
|
||||
"name" : "was-jaxws-dos(62950)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62950"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0877",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||
},
|
||||
{
|
||||
"name": "opejee-peopletools-unspecified-var1(57736)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-2210",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2010-1636",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
|
||||
},
|
||||
{
|
||||
"name": "1024159",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024159"
|
||||
},
|
||||
{
|
||||
"name": "41242",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "oval:org.mitre.oval:def:6929",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6929"
|
||||
},
|
||||
{
|
||||
"name" : "1024159",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024159"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1636",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21431472",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21431472"
|
||||
},
|
||||
{
|
||||
"name" : "LO47429",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47429"
|
||||
"name": "ADV-2010-1281",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1281"
|
||||
},
|
||||
{
|
||||
"name": "LO47496",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47496"
|
||||
},
|
||||
{
|
||||
"name" : "LO47501",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47501"
|
||||
},
|
||||
{
|
||||
"name" : "LO47610",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47610"
|
||||
},
|
||||
{
|
||||
"name": "LO47642",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -87,15 +72,30 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47669"
|
||||
},
|
||||
{
|
||||
"name": "LO47610",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47610"
|
||||
},
|
||||
{
|
||||
"name": "LO47501",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47501"
|
||||
},
|
||||
{
|
||||
"name": "40007",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40007"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1281",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1281"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472"
|
||||
},
|
||||
{
|
||||
"name": "LO47429",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO47429"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "13978",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/13978"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1006-exploits/jobsearchengine-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1006-exploits/jobsearchengine-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "41018",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41018"
|
||||
},
|
||||
{
|
||||
"name": "jobsearchengine-keyword-sql-injection(59628)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59628"
|
||||
},
|
||||
{
|
||||
"name": "13978",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/13978"
|
||||
},
|
||||
{
|
||||
"name": "65665",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40290"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1006-exploits/jobsearchengine-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1006-exploits/jobsearchengine-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1581",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1581"
|
||||
},
|
||||
{
|
||||
"name" : "jobsearchengine-keyword-sql-injection(59628)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100803 TWSL2010-003: Unauthorized access to root NFS export on EMC Celerra NAS appliance",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/512823/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20100908 ESA-2010-015: EMC Celerra NFS authentication bypass vulnerability using IP spoofing.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/513564/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "14536",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14536"
|
||||
},
|
||||
{
|
||||
"name" : "20100802 TWSL2010-003: Unauthorized access to root NFS export on EMC Celerra NAS appliance",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-08/0018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-003.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-003.txt"
|
||||
},
|
||||
{
|
||||
"name" : "42134",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/42134"
|
||||
},
|
||||
{
|
||||
"name": "1024271",
|
||||
"refsource": "SECTRACK",
|
||||
@ -92,10 +67,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2337"
|
||||
},
|
||||
{
|
||||
"name": "20100803 TWSL2010-003: Unauthorized access to root NFS export on EMC Celerra NAS appliance",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/512823/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20100802 TWSL2010-003: Unauthorized access to root NFS export on EMC Celerra NAS appliance",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-08/0018.html"
|
||||
},
|
||||
{
|
||||
"name": "14536",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14536"
|
||||
},
|
||||
{
|
||||
"name": "celerra-ipaddress-unauth-access(60885)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60885"
|
||||
},
|
||||
{
|
||||
"name": "42134",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42134"
|
||||
},
|
||||
{
|
||||
"name": "20100908 ESA-2010-015: EMC Celerra NFS authentication bypass vulnerability using IP spoofing.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/513564/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2951",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100824 CVE Request -- Squid v3.1.6 -- DoS (crash) while processing large DNS replies with no IPv6 resolver present",
|
||||
"name": "[oss-security] 20100825 Re: CVE Request -- Squid v3.1.6 -- DoS (crash) while processing large DNS replies with no IPv6 resolver present",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/24/6"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/25/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100825 Re: CVE Request -- Squid v3.1.6 -- DoS (crash) while processing large DNS replies with no IPv6 resolver present",
|
||||
@ -63,20 +63,25 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/24/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100825 Re: CVE Request -- Squid v3.1.6 -- DoS (crash) while processing large DNS replies with no IPv6 resolver present",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100825 Re: CVE Request -- Squid v3.1.6 -- DoS (crash) while processing large DNS replies with no IPv6 resolver present",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/25/6"
|
||||
"name": "http://bugs.squid-cache.org/show_bug.cgi?id=3009",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.squid-cache.org/show_bug.cgi?id=3009"
|
||||
},
|
||||
{
|
||||
"name": "[squid-users] 20100824 Squid 3.1.7 is available",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=squid-users&m=128263555724981&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=626927",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=626927"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.squid-cache.org/show_bug.cgi?id=3021",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.squid-cache.org/show_bug.cgi?id=3021"
|
||||
},
|
||||
{
|
||||
"name": "http://bazaar.launchpad.net/~squid/squid/3.1/revision/10072",
|
||||
"refsource": "CONFIRM",
|
||||
@ -88,24 +93,19 @@
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=334263"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.squid-cache.org/show_bug.cgi?id=3009",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.squid-cache.org/show_bug.cgi?id=3009"
|
||||
"name": "[oss-security] 20100824 CVE Request -- Squid v3.1.6 -- DoS (crash) while processing large DNS replies with no IPv6 resolver present",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/24/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.squid-cache.org/show_bug.cgi?id=3021",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.squid-cache.org/show_bug.cgi?id=3021"
|
||||
"name": "[oss-security] 20100825 Re: CVE Request -- Squid v3.1.6 -- DoS (crash) while processing large DNS replies with no IPv6 resolver present",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/08/25/2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10072.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v3/3.1/changesets/squid-3.1-10072.patch"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=626927",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=626927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3554",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,80 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114327",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114327"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
"name": "RHSA-2010:0865",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100114327",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100114327"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=639880",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=639880"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16240",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16294",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16312",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02608",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100333",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
@ -137,60 +82,115 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100333",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0865",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1010-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1010-1"
|
||||
},
|
||||
{
|
||||
"name" : "43994",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43994"
|
||||
"name": "FEDORA-2010-16240",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12189",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12189"
|
||||
},
|
||||
{
|
||||
"name": "USN-1010-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1010-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=639880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=639880"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12449",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12449"
|
||||
},
|
||||
{
|
||||
"name" : "41972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41972"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name" : "42377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42377"
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "42974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42974"
|
||||
},
|
||||
{
|
||||
"name": "41972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41972"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3086",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3086"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02608",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name": "42377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42377"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "43994",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43994"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16312",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16294",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15018",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15018"
|
||||
"name": "41481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41481"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-advisories/moaub16-mojoportal.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1009-advisories/moaub16-mojoportal.pdf"
|
||||
},
|
||||
{
|
||||
"name": "mojoportal-fileservice-csrf(61834)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61834"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-exploits/moaub-mojoportal.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1009-exploits/moaub-mojoportal.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mojoportal.com/mojoportal-2352-released.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mojoportal.com/mojoportal-2352-released.aspx"
|
||||
},
|
||||
{
|
||||
"name": "68060",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68060"
|
||||
},
|
||||
{
|
||||
"name" : "41481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41481"
|
||||
"name": "15018",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15018"
|
||||
},
|
||||
{
|
||||
"name" : "mojoportal-fileservice-csrf(61834)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61834"
|
||||
"name": "http://www.mojoportal.com/mojoportal-2352-released.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mojoportal.com/mojoportal-2352-released.aspx"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-4091",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15419",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15419"
|
||||
},
|
||||
{
|
||||
"name" : "20101103 [0dayz] Acrobat Reader Memory Corruption Remote Arbitrary Code Execution",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0024.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.adobe.com/psirt/2010/11/potential-issue-in-adobe-reader.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.adobe.com/psirt/2010/11/potential-issue-in-adobe-reader.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201101-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0934",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0934.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:058",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "44638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44638"
|
||||
"name": "42095",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42095"
|
||||
},
|
||||
{
|
||||
"name": "69005",
|
||||
@ -108,29 +63,9 @@
|
||||
"url": "http://osvdb.org/69005"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12527",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12527"
|
||||
},
|
||||
{
|
||||
"name" : "1024684",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024684"
|
||||
},
|
||||
{
|
||||
"name" : "1025033",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025033"
|
||||
},
|
||||
{
|
||||
"name" : "42095",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42095"
|
||||
},
|
||||
{
|
||||
"name" : "42401",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42401"
|
||||
"name": "ADV-2011-0191",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0191"
|
||||
},
|
||||
{
|
||||
"name": "43025",
|
||||
@ -138,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/43025"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2890",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2890"
|
||||
"name": "http://blogs.adobe.com/psirt/2010/11/potential-issue-in-adobe-reader.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.adobe.com/psirt/2010/11/potential-issue-in-adobe-reader.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3111",
|
||||
@ -148,19 +83,84 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3111"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0191",
|
||||
"name": "ADV-2010-2890",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0191"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2890"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201101-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201101-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "44638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44638"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0934",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0934.html"
|
||||
},
|
||||
{
|
||||
"name": "20101103 [0dayz] Acrobat Reader Memory Corruption Remote Arbitrary Code Execution",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-11/0024.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0337",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0337"
|
||||
},
|
||||
{
|
||||
"name": "1025033",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025033"
|
||||
},
|
||||
{
|
||||
"name": "42401",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42401"
|
||||
},
|
||||
{
|
||||
"name": "1024684",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024684"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12527",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12527"
|
||||
},
|
||||
{
|
||||
"name": "15419",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15419"
|
||||
},
|
||||
{
|
||||
"name": "adobe-reader-pdf-file-ce(62996)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62996"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-28.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:058",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-03.html"
|
||||
},
|
||||
{
|
||||
"name": "http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://extraexploit.blogspot.com/2010/11/full-disclosure-xplpdf-adober-reader-94.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15367",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15367"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1011-exploits/joomlasponsorwall-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1011-exploits/joomlasponsorwall-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "44571",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44571"
|
||||
},
|
||||
{
|
||||
"name": "68956",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42072"
|
||||
},
|
||||
{
|
||||
"name": "44571",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44571"
|
||||
},
|
||||
{
|
||||
"name": "sponsorwall-index-sql-injection(62915)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62915"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1011-exploits/joomlasponsorwall-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1011-exploits/joomlasponsorwall-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "15367",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101210 RealNetworks RealPlayer Memory Corruption Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=883"
|
||||
},
|
||||
{
|
||||
"name" : "http://service.real.com/realplayer/security/12102010_player/en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/realplayer/security/12102010_player/en/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0981",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0981.html"
|
||||
},
|
||||
{
|
||||
"name": "20101210 RealNetworks RealPlayer Memory Corruption Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=883"
|
||||
},
|
||||
{
|
||||
"name": "1024861",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024861"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/12102010_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/12102010_player/en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "42703",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42703"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27020327",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "IZ74393",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ74393"
|
||||
},
|
||||
{
|
||||
"name" : "42703",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42703"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111002 SonicWall Viewpoint v6.0 SP2 - SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/519983/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sonicwall.com/app/projects/file_downloader/document_lib.php?t=RN&id=379",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sonicwall.com/app/projects/file_downloader/document_lib.php?t=RN&id=379"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=196",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=196"
|
||||
},
|
||||
{
|
||||
"name": "20111002 SonicWall Viewpoint v6.0 SP2 - SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/519983/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "49906",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49906"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sonicwall.com/app/projects/file_downloader/document_lib.php?t=RN&id=379",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sonicwall.com/app/projects/file_downloader/document_lib.php?t=RN&id=379"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mnogosearch.org/doc33/msearch-changelog.html#changelog-3-3-12",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mnogosearch.org/doc33/msearch-changelog.html#changelog-3-3-12"
|
||||
},
|
||||
{
|
||||
"name" : "51113",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51113"
|
||||
"name": "mnogosearch-hostnames-sql-injection(71884)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71884"
|
||||
},
|
||||
{
|
||||
"name": "77949",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/47272"
|
||||
},
|
||||
{
|
||||
"name" : "mnogosearch-hostnames-sql-injection(71884)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71884"
|
||||
"name": "http://www.mnogosearch.org/doc33/msearch-changelog.html#changelog-3-3-12",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mnogosearch.org/doc33/msearch-changelog.html#changelog-3-3-12"
|
||||
},
|
||||
{
|
||||
"name": "51113",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51113"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-3178",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_9.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_9.html"
|
||||
"name": "GLSA-201409-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/401362",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/401362"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-cve20143178-code-exec(95815)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95815"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=180539&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=180539&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3039",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3039"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201409-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201409-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "69709",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69709"
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_9.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/09/stable-channel-update_9.html"
|
||||
},
|
||||
{
|
||||
"name": "61446",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/61446"
|
||||
},
|
||||
{
|
||||
"name" : "google-chrome-cve20143178-code-exec(95815)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95815"
|
||||
"name": "DSA-3039",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3039"
|
||||
},
|
||||
{
|
||||
"name": "69709",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69709"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-3730",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140514 CVE Reuest: Django: Malformed URLs from user input incorrectly validated",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/14/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140514 Re: CVE Reuest: Django: Malformed URLs from user input incorrectly validated",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/05/15/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.djangoproject.com/weblog/2014/may/14/security-releases-issued/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.djangoproject.com/weblog/2014/may/14/security-releases-issued/"
|
||||
"name": "61281",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61281"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2934",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2934"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1132",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2212-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/67410"
|
||||
},
|
||||
{
|
||||
"name" : "61281",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61281"
|
||||
"name": "openSUSE-SU-2014:1132",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140514 Re: CVE Reuest: Django: Malformed URLs from user input incorrectly validated",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/15/3"
|
||||
},
|
||||
{
|
||||
"name": "https://www.djangoproject.com/weblog/2014/may/14/security-releases-issued/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.djangoproject.com/weblog/2014/may/14/security-releases-issued/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140514 CVE Reuest: Django: Malformed URLs from user input incorrectly validated",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/05/14/10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/03/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/extensions/repository/view/powermail",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "58909",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58909"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007",
|
||||
"refsource": "MISC",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-extensions/typo3-ext-sa-2014-007"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7360",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#726377",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150112 CVE-2014-8870: Arbitrary Redirect in Tapatalk Plugin for WoltLab Burning Board 4.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534450/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20150112 CVE-2014-8870: Arbitrary Redirect in Tapatalk Plugin for WoltLab Burning Board 4.0",
|
||||
"refsource": "FULLDISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "71998",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71998"
|
||||
},
|
||||
{
|
||||
"name": "20150112 CVE-2014-8870: Arbitrary Redirect in Tapatalk Plugin for WoltLab Burning Board 4.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534450/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-8924",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21882820",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21882820"
|
||||
},
|
||||
{
|
||||
"name": "1032275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032275"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21882820",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21882820"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35659",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35659"
|
||||
},
|
||||
{
|
||||
"name": "116553",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/116553"
|
||||
},
|
||||
{
|
||||
"name": "35659",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35659"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2035",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2635",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2765",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2016:2590",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2590.html"
|
||||
},
|
||||
{
|
||||
"name": "1035196",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035196"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.isc.org/article/AA-01354",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,14 +78,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183640.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-c93d49faf3",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183458.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2590",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2590.html"
|
||||
"name": "USN-3586-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3586-1/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1843",
|
||||
@ -83,19 +88,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00066.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3586-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3586-1/"
|
||||
"name": "FEDORA-2016-c93d49faf3",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-May/183458.html"
|
||||
},
|
||||
{
|
||||
"name": "84208",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84208"
|
||||
},
|
||||
{
|
||||
"name" : "1035196",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2016-6411",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160921 Cisco Firepower Management Center and FireSIGHT System Software SSLIinspection Bypass Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-fmc"
|
||||
},
|
||||
{
|
||||
"name": "1036877",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036877"
|
||||
},
|
||||
{
|
||||
"name": "20160921 Cisco Firepower Management Center and FireSIGHT System Software SSLIinspection Bypass Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-fmc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-145",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-145"
|
||||
"name": "1037444",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037444"
|
||||
},
|
||||
{
|
||||
"name": "94750",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/94750"
|
||||
},
|
||||
{
|
||||
"name" : "1037444",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037444"
|
||||
"name": "MS16-145",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-145"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7331",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44469",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44469/"
|
||||
},
|
||||
{
|
||||
"name": "https://infosecninja.blogspot.in/2017/04/cve-2016-7786-sophos-cyberoam-utm.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://infosecninja.blogspot.in/2017/04/cve-2016-7786-sophos-cyberoam-utm.html"
|
||||
},
|
||||
{
|
||||
"name": "44469",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44469/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user