mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
184e9a84cf
commit
73a7811ae5
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060328 PhxContacts <= 0.93.1 beta Multiple SQL injection & xss",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/429259/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17307",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17307"
|
||||
},
|
||||
{
|
||||
"name": "20060328 PhxContacts <= 0.93.1 beta Multiple SQL injection & xss",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429259/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060416 FlexBB v0.5.5 BETA [SQL Inj] [XSS] [Login bypass]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431121/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17539",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17539"
|
||||
},
|
||||
{
|
||||
"name": "20060416 FlexBB v0.5.5 BETA [SQL Inj] [XSS] [Login bypass]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431121/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2489",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2489"
|
||||
"name": "ciamos-config-file-include(29398)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29398"
|
||||
},
|
||||
{
|
||||
"name": "20403",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/20403"
|
||||
},
|
||||
{
|
||||
"name" : "ciamos-config-file-include(29398)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29398"
|
||||
"name": "2489",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2489"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=461942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=461942"
|
||||
"name": "22765",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22765"
|
||||
},
|
||||
{
|
||||
"name": "20981",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/20981"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4419",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4419"
|
||||
},
|
||||
{
|
||||
"name" : "22765",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22765"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=461942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=461942"
|
||||
},
|
||||
{
|
||||
"name": "unicore-keystore-information-disclosure(30157)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30157"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4419",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4419"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-2215",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070505 [MajorSecurity Advisory #47]Simple Machines Forum (SMF) - Session fixation Issue",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/467748/100/0/threaded"
|
||||
"name": "25139",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25139"
|
||||
},
|
||||
{
|
||||
"name": "20070614 Re: [MajorSecurity Advisory #47]Simple Machines Forum (SMF) - Session fixation Issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471414/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls47",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.majorsecurity.de/index_2.php?major_rls=major_rls47"
|
||||
},
|
||||
{
|
||||
"name" : "24482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24482"
|
||||
},
|
||||
{
|
||||
"name": "35705",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35705"
|
||||
},
|
||||
{
|
||||
"name" : "25139",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25139"
|
||||
"name": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls47",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.majorsecurity.de/index_2.php?major_rls=major_rls47"
|
||||
},
|
||||
{
|
||||
"name": "20070505 [MajorSecurity Advisory #47]Simple Machines Forum (SMF) - Session fixation Issue",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467748/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2676",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2676"
|
||||
},
|
||||
{
|
||||
"name": "24482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070505 Podium CMS - Cookie Manipulation Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/467823/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070509 Re: Podium CMS - Cookie Manipulation Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/468058/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "36182",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36182"
|
||||
},
|
||||
{
|
||||
"name": "2664",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2664"
|
||||
},
|
||||
{
|
||||
"name": "20070505 Podium CMS - Cookie Manipulation Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467823/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36182",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36182"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=security&id=3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=security&id=3"
|
||||
},
|
||||
{
|
||||
"name": "24453",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24453"
|
||||
},
|
||||
{
|
||||
"name": "20070627 Web-APP.org feedback on CVE-2007-3242",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-June/001686.html"
|
||||
},
|
||||
{
|
||||
"name": "20070612 Menu Manager Mod for WebAPP - No Input Filtering",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471638/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=security&id=3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=security&id=3"
|
||||
},
|
||||
{
|
||||
"name" : "20070627 Web-APP.org feedback on CVE-2007-3242",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-June/001686.html"
|
||||
},
|
||||
{
|
||||
"name" : "24453",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24453"
|
||||
},
|
||||
{
|
||||
"name": "webapp-menu-command-execution(34845)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,120 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080205 rPSA-2008-0040-1 mysql mysql-bench mysql-server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487606/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.mysql.com/bug.php?id=29908",
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://bugs.mysql.com/bug.php?id=29908"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html"
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040"
|
||||
},
|
||||
{
|
||||
"name": "http://lists.mysql.com/announce/502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lists.mysql.com/announce/502"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2187",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2187"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0040"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4465",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4471",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:017",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:017"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1157",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-588-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-588-1"
|
||||
},
|
||||
{
|
||||
"name" : "26832",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26832"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4198",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4198"
|
||||
},
|
||||
{
|
||||
"name" : "1019085",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019085"
|
||||
},
|
||||
{
|
||||
"name" : "28063",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28063"
|
||||
},
|
||||
{
|
||||
"name" : "28025",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28025"
|
||||
},
|
||||
{
|
||||
"name" : "28739",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28739"
|
||||
},
|
||||
{
|
||||
"name" : "28838",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28838"
|
||||
},
|
||||
{
|
||||
"name" : "29443",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29443"
|
||||
},
|
||||
{
|
||||
"name": "29706",
|
||||
"refsource": "SECUNIA",
|
||||
@ -176,6 +76,106 @@
|
||||
"name": "mysql-definer-value-privilege-escalation(38989)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38989"
|
||||
},
|
||||
{
|
||||
"name": "29443",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29443"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:017",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:017"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2187",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2187"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4465",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00467.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1157",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1157.html"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-23.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4198",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4198"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4471",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00475.html"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/5.0/en/releasenotes-es-5-0-52.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.mysql.com/bug.php?id=29908",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.mysql.com/bug.php?id=29908"
|
||||
},
|
||||
{
|
||||
"name": "26832",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26832"
|
||||
},
|
||||
{
|
||||
"name": "1019085",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019085"
|
||||
},
|
||||
{
|
||||
"name": "28025",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28025"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/6.0/en/news-6-0-4.html"
|
||||
},
|
||||
{
|
||||
"name": "20080205 rPSA-2008-0040-1 mysql mysql-bench mysql-server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487606/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28838",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28838"
|
||||
},
|
||||
{
|
||||
"name": "USN-588-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-588-1"
|
||||
},
|
||||
{
|
||||
"name": "28063",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28063"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "28739",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28739"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3448",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3448"
|
||||
},
|
||||
{
|
||||
"name": "28031",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28031"
|
||||
},
|
||||
{
|
||||
"name": "42418",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42418"
|
||||
},
|
||||
{
|
||||
"name": "26803",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26803"
|
||||
},
|
||||
{
|
||||
"name": "20071210 Multiple vulnerabilities in BadBlue 2.72b",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/badblue-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "26803",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26803"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4160",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4160"
|
||||
},
|
||||
{
|
||||
"name" : "42418",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42418"
|
||||
},
|
||||
{
|
||||
"name" : "28031",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28031"
|
||||
},
|
||||
{
|
||||
"name" : "3448",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3448"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-0050",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4070",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4070"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4225",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4225"
|
||||
"name": "MDVSA-2011:039",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-11-1",
|
||||
@ -68,50 +63,25 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-06-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
"name": "safari-nested-html-code-exec(56836)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56836"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-8360",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html"
|
||||
"name": "ADV-2010-2722",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2722"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-8379",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-8423",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:039",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "USN-1006-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1006-1"
|
||||
},
|
||||
{
|
||||
"name" : "38671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38671"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7587",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7587"
|
||||
},
|
||||
{
|
||||
"name": "1023708",
|
||||
"refsource": "SECTRACK",
|
||||
@ -122,30 +92,60 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41856"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2722",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2722"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4225",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4225"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-8360",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041383.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4070",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4070"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0552",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0552"
|
||||
},
|
||||
{
|
||||
"name" : "safari-nested-html-code-exec(56836)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56836"
|
||||
"name": "oval:org.mitre.oval:def:7587",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7587"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-8379",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041432.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-06-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "38671",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38671"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-8423",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-May/041436.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0421",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,30 +53,55 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ftp.gnome.org/pub/GNOME/sources/pango/1.27/pango-1.27.1.tar.bz2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ftp.gnome.org/pub/GNOME/sources/pango/1.27/pango-1.27.1.tar.bz2"
|
||||
"name": "MDVSA-2010:121",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:121"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1552",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1552"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=555831",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555831"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9417",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9417"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.gnome.org/pub/GNOME/sources/pango/1.27/pango-1.27.1.tar.bz2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.gnome.org/pub/GNOME/sources/pango/1.27/pango-1.27.1.tar.bz2"
|
||||
},
|
||||
{
|
||||
"name": "39041",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39041"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2019",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2019"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:121",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:121"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0140",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0140.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0661",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0661"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:009",
|
||||
"refsource": "SUSE",
|
||||
@ -87,45 +112,20 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "38760",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38760"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9417",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9417"
|
||||
},
|
||||
{
|
||||
"name" : "1023711",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023711"
|
||||
},
|
||||
{
|
||||
"name" : "39041",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39041"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0627",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0627"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0661",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0661"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1552",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1552"
|
||||
"name": "1023711",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023711"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-0539",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4170"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4171",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4171"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-05-18-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "39819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39819"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-05-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4170"
|
||||
},
|
||||
{
|
||||
"name": "40240",
|
||||
"refsource": "BID",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://securitytracker.com/id?1024012"
|
||||
},
|
||||
{
|
||||
"name" : "39819",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39819"
|
||||
"name": "http://support.apple.com/kb/HT4171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4171"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1191",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00022&languageid=en-fr",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00022&languageid=en-fr"
|
||||
"name": "38413",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38413"
|
||||
},
|
||||
{
|
||||
"name": "38251",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/38251"
|
||||
},
|
||||
{
|
||||
"name" : "62071",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/62071"
|
||||
},
|
||||
{
|
||||
"name" : "38413",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38413"
|
||||
"name": "intel-bios-privilege-escalation(56384)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56384"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0271",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0271"
|
||||
},
|
||||
{
|
||||
"name" : "intel-bios-privilege-escalation(56384)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56384"
|
||||
"name": "62071",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62071"
|
||||
},
|
||||
{
|
||||
"name": "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00022&languageid=en-fr",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00022&languageid=en-fr"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/baalsystems-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "baalsystems-adminlogin-sql-injection(56147)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56147"
|
||||
},
|
||||
{
|
||||
"name": "11346",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "38139",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38139"
|
||||
},
|
||||
{
|
||||
"name" : "baalsystems-adminlogin-sql-injection(56147)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100211 Re: CVE request - kernel: futex: Handle user space corruption gracefully",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/11/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.kernel.org/show_bug.cgi?id=14256",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.kernel.org/show_bug.cgi?id=14256"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5ecb01cfdf96c5f465192bdb2a4fd4a61a24c6cc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5ecb01cfdf96c5f465192bdb2a4fd4a61a24c6cc"
|
||||
"name": "USN-914-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-914-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc7"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0638",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0638"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.kernel.org/show_bug.cgi?id=14256",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.kernel.org/show_bug.cgi?id=14256"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:088",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:088"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:018",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-914-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-914-1"
|
||||
},
|
||||
{
|
||||
"name": "38922",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38922"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0638",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0638"
|
||||
"name": "SUSE-SA:2010:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5ecb01cfdf96c5f465192bdb2a4fd4a61a24c6cc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=5ecb01cfdf96c5f465192bdb2a4fd4a61a24c6cc"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100211 Re: CVE request - kernel: futex: Handle user space corruption gracefully",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/11/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38818"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/731578",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/731578"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/731568",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/731576"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/731578",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/731578"
|
||||
},
|
||||
{
|
||||
"name": "38513",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38513"
|
||||
},
|
||||
{
|
||||
"name" : "38818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509313/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "opencart-admin-csrf(56061)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56061"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.visionsource.org/2010/01/28/opencart-csrf-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "38419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38419"
|
||||
},
|
||||
{
|
||||
"name" : "opencart-admin-csrf(56061)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56061"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "lightneasy-page-sql-injection(63722)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63722"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lightneasy.org/punbb/viewtopic.php?id=1207",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "42391",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42391"
|
||||
},
|
||||
{
|
||||
"name" : "lightneasy-page-sql-injection(63722)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63722"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://www.exploit-db.com/exploits/14378"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.com/1007-exploits/prepodcastportal-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.com/1007-exploits/prepodcastportal-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "66511",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/66511"
|
||||
"name": "prepodcastportal-login-sql-injection(60631)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60631"
|
||||
},
|
||||
{
|
||||
"name": "40705",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://securityreason.com/securityalert/8469"
|
||||
},
|
||||
{
|
||||
"name" : "prepodcastportal-login-sql-injection(60631)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60631"
|
||||
"name": "http://www.packetstormsecurity.com/1007-exploits/prepodcastportal-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.com/1007-exploits/prepodcastportal-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "66511",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/66511"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0047",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "73315",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73315"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150324 Re: 2 moderate (borderline low) docker flaws fixed in >=1.5 and possibly earlier",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1063549",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063549"
|
||||
},
|
||||
{
|
||||
"name" : "73315",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/73315"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0127",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/03/17/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43656",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43656"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=256417",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=256417"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43656",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43656"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0706",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0836",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140124 ADV: IBM QRadar SIEM",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Jan/166"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663066",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21663066"
|
||||
},
|
||||
{
|
||||
"name": "65127",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65127"
|
||||
},
|
||||
{
|
||||
"name": "ibm-qradar-cve20140836-xss(90679)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90679"
|
||||
},
|
||||
{
|
||||
"name": "102555",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102555"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21663066",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663066"
|
||||
},
|
||||
{
|
||||
"name": "20140124 ADV: IBM QRadar SIEM",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Jan/166"
|
||||
},
|
||||
{
|
||||
"name": "56653",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56653"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-qradar-cve20140836-xss(90679)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90679"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/32568"
|
||||
},
|
||||
{
|
||||
"name" : "http://secpod.org/blog/?p=2311",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secpod.org/blog/?p=2311"
|
||||
},
|
||||
{
|
||||
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1216/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1216/"
|
||||
},
|
||||
{
|
||||
"name": "http://secpod.org/blog/?p=2311",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secpod.org/blog/?p=2311"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1347",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-1801",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-4224",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
"name": "oracle-cpujul2014-cve20144224(94610)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94610"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "68574",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68574"
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name": "1030588",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/59504"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujul2014-cve20144224(94610)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94610"
|
||||
"name": "68574",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68574"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4488",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/HT204244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204245",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "http://support.apple.com/HT204246"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-01-27-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||
"name": "1031650",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031650"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "1031650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5626",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#734561",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/734561"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#734561",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/734561"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5650",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#698217",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/698217"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#698217",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/698217"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3379",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-108"
|
||||
},
|
||||
{
|
||||
"name" : "92836",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92836"
|
||||
},
|
||||
{
|
||||
"name": "1036778",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036778"
|
||||
},
|
||||
{
|
||||
"name": "92836",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92836"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3388",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40606",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40606/"
|
||||
"name": "MS16-119",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-119"
|
||||
},
|
||||
{
|
||||
"name": "MS16-118",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-118"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-119",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-119"
|
||||
"name": "1036993",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036993"
|
||||
},
|
||||
{
|
||||
"name": "93382",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93382"
|
||||
},
|
||||
{
|
||||
"name": "40606",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40606/"
|
||||
},
|
||||
{
|
||||
"name": "1036992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036992"
|
||||
},
|
||||
{
|
||||
"name" : "1036993",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036993"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3879",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-09-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-09-01.html"
|
||||
"name": "92821",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92821"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/external/sonivox/+/cadfb7a3c96d4fef06656cf37143e1b3e62cae86",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://android.googlesource.com/platform/external/sonivox/+/cadfb7a3c96d4fef06656cf37143e1b3e62cae86"
|
||||
},
|
||||
{
|
||||
"name" : "92821",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92821"
|
||||
"name": "http://source.android.com/security/bulletin/2016-09-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
|
||||
},
|
||||
{
|
||||
"name": "1036763",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3931",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e80b88323f9ff0bb0e545f209eec08ec56fca816",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e80b88323f9ff0bb0e545f209eec08ec56fca816"
|
||||
},
|
||||
{
|
||||
"name": "93313",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93313"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e80b88323f9ff0bb0e545f209eec08ec56fca816",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=e80b88323f9ff0bb0e545f209eec08ec56fca816"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40744",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40744/"
|
||||
"name": "1037249",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037249"
|
||||
},
|
||||
{
|
||||
"name": "MS16-137",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/94040"
|
||||
},
|
||||
{
|
||||
"name" : "1037249",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037249"
|
||||
"name": "40744",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40744/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
|
||||
"name": "94172",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94172"
|
||||
},
|
||||
{
|
||||
"name": "https://support.lenovo.com/us/en/solutions/LEN-10822",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://support.lenovo.com/us/en/solutions/LEN-10822"
|
||||
},
|
||||
{
|
||||
"name" : "94172",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94172"
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207421",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207421"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207424"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207427",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207427"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "94907",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94907"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207421",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207421"
|
||||
},
|
||||
{
|
||||
"name": "1037459",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037459"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-15"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7899",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10173",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10173"
|
||||
},
|
||||
{
|
||||
"name": "93813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93813"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10173",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10173"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8767",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -76,15 +76,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#614751",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/614751"
|
||||
},
|
||||
{
|
||||
"name": "96244",
|
||||
"refsource": "BID",
|
||||
"url": "https://www.securityfocus.com/bid/96244"
|
||||
},
|
||||
{
|
||||
"name": "VU#614751",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/614751"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user