mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
42a85c5f9e
commit
73bf7fab55
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=391800",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=391800"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16641",
|
"name": "16641",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16641"
|
"url": "http://www.securityfocus.com/bid/16641"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "pyblosxom-pathinfo-information-disclosure(24730)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24730"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0571",
|
"name": "ADV-2006-0571",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0571"
|
"url": "http://www.vupen.com/english/advisories/2006/0571"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=391800",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=391800"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18858",
|
"name": "18858",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18858"
|
"url": "http://secunia.com/advisories/18858"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "pyblosxom-pathinfo-information-disclosure(24730)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24730"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060213 Folder Guard password protection bypass",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/424855/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060213 Re: Folder Guard password protection bypass",
|
"name": "20060213 Re: Folder Guard password protection bypass",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "folderguard-fguard-bypass-authentication(24725)",
|
"name": "folderguard-fguard-bypass-authentication(24725)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24725"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24725"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060213 Folder Guard password protection bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/424855/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060221 [myimei]CuteNews1.4.1~ Add Comment For Protected UserNames~ XSS Attack",
|
"name": "ADV-2006-0685",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/425583"
|
"url": "http://www.vupen.com/english/advisories/2006/0685"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://myimei.com/security/2006-02-20/cutenews141addcommentforprotectedusernamesxss-attack.html",
|
"name": "http://myimei.com/security/2006-02-20/cutenews141addcommentforprotectedusernamesxss-attack.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://myimei.com/security/2006-02-20/cutenews141addcommentforprotectedusernamesxss-attack.html"
|
"url": "http://myimei.com/security/2006-02-20/cutenews141addcommentforprotectedusernamesxss-attack.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16740",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16740"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0685",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0685"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23400",
|
"name": "23400",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -82,10 +72,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18981"
|
"url": "http://secunia.com/advisories/18981"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060221 [myimei]CuteNews1.4.1~ Add Comment For Protected UserNames~ XSS Attack",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/425583"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "cutenews-shownews-xss(24835)",
|
"name": "cutenews-shownews-xss(24835)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24835"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24835"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16740",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16740"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060225 NSA Group Security Advisory NSAG-¹201-25.02.2006 Vulnerability SPiD v1.3.1",
|
"name": "spid-scanlanginsert-file-include(24955)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/426073/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24955"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0766",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.nsag.ru/vuln/955.html",
|
"name": "http://www.nsag.ru/vuln/955.html",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16822"
|
"url": "http://www.securityfocus.com/bid/16822"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0766",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0766"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19033",
|
"name": "19033",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19033"
|
"url": "http://secunia.com/advisories/19033"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "spid-scanlanginsert-file-include(24955)",
|
"name": "20060225 NSA Group Security Advisory NSAG-¹201-25.02.2006 Vulnerability SPiD v1.3.1",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24955"
|
"url": "http://www.securityfocus.com/archive/1/426073/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-1086",
|
"ID": "CVE-2006-1086",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060317 Re: Re: Remote overflow in MSIE script action handlers (mshtml.dll)",
|
"name": "31833",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/427977/100/0/threaded"
|
"url": "http://osvdb.org/31833"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060318 Re: Re: Remote overflow in MSIE script action handlers (mshtml.dll)",
|
"name": "20060318 Re: Re: Remote overflow in MSIE script action handlers (mshtml.dll)",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/428159/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/428159/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31833",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/31833"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "593",
|
"name": "593",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/593"
|
"url": "http://securityreason.com/securityalert/593"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060317 Re: Re: Remote overflow in MSIE script action handlers (mshtml.dll)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/427977/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en",
|
"name": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en"
|
"url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "NetBSD-SA2006-003",
|
||||||
|
"refsource": "NETBSD",
|
||||||
|
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-003.txt.asc"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://mail-index.netbsd.org/source-changes/2006/01/19/0017.html",
|
"name": "http://mail-index.netbsd.org/source-changes/2006/01/19/0017.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://mail-index.netbsd.org/source-changes/2006/01/19/0017.html"
|
"url": "http://mail-index.netbsd.org/source-changes/2006/01/19/0017.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "NetBSD-SA2006-003",
|
"name": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/",
|
||||||
"refsource" : "NETBSD",
|
"refsource": "MISC",
|
||||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-003.txt.asc"
|
"url": "http://www.ee.oulu.fi/research/ouspg/protos/testing/c09/isakmp/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19463",
|
"name": "19463",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/83064",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/83064"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19920",
|
"name": "19920",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,15 +62,20 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3530"
|
"url": "http://www.vupen.com/english/advisories/2006/3530"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28623",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28623"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21811",
|
"name": "21811",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21811"
|
"url": "http://secunia.com/advisories/21811"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/83064",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/83064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28623",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28623"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4259",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4259"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "netref-catforaff-file-include(29889)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29889"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2677",
|
"name": "2677",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20789"
|
"url": "http://www.securityfocus.com/bid/20789"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4259",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4259"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22610",
|
"name": "22610",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22610"
|
"url": "http://secunia.com/advisories/22610"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "netref-catforaff-file-include(29889)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29889"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://projects.info-pull.com/mokb/MOKB-11-11-2006.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://projects.info-pull.com/mokb/MOKB-11-11-2006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.linksys.com/servlet/Satellite?c=L_Download_C2&childpagename=US%2FLayout&cid=1115417109934&packedargs=sku%3D1144763513196&pagename=Linksys%2FCommon%2FVisitorWrapper",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.linksys.com/servlet/Satellite?c=L_Download_C2&childpagename=US%2FLayout&cid=1115417109934&packedargs=sku%3D1144763513196&pagename=Linksys%2FCommon%2FVisitorWrapper"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/MAPG-6VGNHW",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/MAPG-6VGNHW"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#209376",
|
"name": "VU#209376",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/209376"
|
"url": "http://www.kb.cert.org/vuls/id/209376"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1017212",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "broadcom-bcmwl5-bo(30202)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30202"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4460",
|
"name": "ADV-2006-4460",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -83,19 +78,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4459"
|
"url": "http://www.vupen.com/english/advisories/2006/4459"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017212",
|
"name": "http://www.linksys.com/servlet/Satellite?c=L_Download_C2&childpagename=US%2FLayout&cid=1115417109934&packedargs=sku%3D1144763513196&pagename=Linksys%2FCommon%2FVisitorWrapper",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1017212"
|
"url": "http://www.linksys.com/servlet/Satellite?c=L_Download_C2&childpagename=US%2FLayout&cid=1115417109934&packedargs=sku%3D1144763513196&pagename=Linksys%2FCommon%2FVisitorWrapper"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kb.cert.org/vuls/id/MAPG-6VGNHW",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/MAPG-6VGNHW"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://projects.info-pull.com/mokb/MOKB-11-11-2006.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://projects.info-pull.com/mokb/MOKB-11-11-2006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22831",
|
"name": "22831",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22831"
|
"url": "http://secunia.com/advisories/22831"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "broadcom-bcmwl5-bo(30202)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30202"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2780",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2780"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21088",
|
"name": "21088",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21088"
|
"url": "http://www.securityfocus.com/bid/21088"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4517",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4517"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30411",
|
"name": "30411",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -77,10 +67,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22901"
|
"url": "http://secunia.com/advisories/22901"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2780",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2780"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "netvios-page-sql-injection(30277)",
|
"name": "netvios-page-sql-injection(30277)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30277"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30277"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4517",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4517"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-5998",
|
"ID": "CVE-2006-5998",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/extensions/repository/view/t3blog/0.8.0/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://typo3.org/extensions/repository/view/t3blog/0.8.0/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-002/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-002/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38030",
|
"name": "38030",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "38388",
|
"name": "38388",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38388"
|
"url": "http://secunia.com/advisories/38388"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-002/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-002/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/extensions/repository/view/t3blog/0.8.0/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://typo3.org/extensions/repository/view/t3blog/0.8.0/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2521",
|
"ID": "CVE-2010-2521",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,61 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100707 CVE request - kernel: nfsd4: bug in read_buf",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/07/07/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100708 Re: CVE request - kernel: nfsd4: bug in read_buf",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/07/09/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2bc3c1179c781b359d4f2f3439cb3df72afc17fc",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2bc3c1179c781b359d4f2f3439cb3df72afc17fc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=612028",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=612028"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2094",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2094"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:198",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:051",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0606",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0606.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0610",
|
"name": "RHSA-2010:0610",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -117,40 +62,95 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0893.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0893.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1000-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1000-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100707 CVE request - kernel: nfsd4: bug in read_buf",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/07/07/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0606",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://rhn.redhat.com/errata/RHSA-2010-0606.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:198",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0907",
|
"name": "RHSA-2010:0907",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0907.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0907.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=612028",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2010:040",
|
"name": "SUSE-SA:2010:040",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1000-1",
|
"name": "MDVSA-2011:051",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1000-1"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42249",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/42249"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024286",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024286"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43315",
|
"name": "43315",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43315"
|
"url": "http://secunia.com/advisories/43315"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2094",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2094"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2bc3c1179c781b359d4f2f3439cb3df72afc17fc",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2bc3c1179c781b359d4f2f3439cb3df72afc17fc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024286",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024286"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42249",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/42249"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3050",
|
"name": "ADV-2010-3050",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/3050"
|
"url": "http://www.vupen.com/english/advisories/2010/3050"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100708 Re: CVE request - kernel: nfsd4: bug in read_buf",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/07/09/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100915 XSRF (CSRF) in SantaFox",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/513738/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/1009-exploits/santafox-xssxsrf.txt",
|
"name": "http://packetstormsecurity.org/1009-exploits/santafox-xssxsrf.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/1009-exploits/santafox-xssxsrf.txt"
|
"url": "http://packetstormsecurity.org/1009-exploits/santafox-xssxsrf.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.htbridge.ch/advisory/xsrf_csrf_in_santafox.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.htbridge.ch/advisory/xsrf_csrf_in_santafox.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41465",
|
"name": "41465",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41465"
|
"url": "http://secunia.com/advisories/41465"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100915 XSRF (CSRF) in SantaFox",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/513738/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.htbridge.ch/advisory/xsrf_csrf_in_santafox.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.htbridge.ch/advisory/xsrf_csrf_in_santafox.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-3623",
|
"ID": "CVE-2010-3623",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2010:048",
|
"name": "SUSE-SA:2010:048",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:019",
|
"name": "oval:org.mitre.oval:def:14129",
|
||||||
"refsource" : "SUSE",
|
"refsource": "OVAL",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14129"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA10-279A",
|
"name": "TA10-279A",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:14129",
|
"name": "SUSE-SR:2010:019",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SUSE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14129"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-78.html",
|
"name": "SUSE-SA:2011:003",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-78.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=527276",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=527276"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=660420",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=660420"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100124650",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100124650"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18773",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-18775",
|
"name": "FEDORA-2010-18775",
|
||||||
@ -83,94 +63,114 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-18777",
|
"name": "oval:org.mitre.oval:def:12533",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12533"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18778",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18890",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18920",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:251",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:258",
|
"name": "MDVSA-2010:258",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:251",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100124650",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100124650"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0966",
|
"name": "RHSA-2010:0966",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0969",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0969.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2011:003",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1019-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1019-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1020-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1020-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45352",
|
"name": "45352",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/45352"
|
"url": "http://www.securityfocus.com/bid/45352"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:12533",
|
"name": "USN-1019-1",
|
||||||
"refsource" : "OVAL",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12533"
|
"url": "http://www.ubuntu.com/usn/USN-1019-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024846",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=660420",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id?1024846"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=660420"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024848",
|
"name": "RHSA-2010:0969",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id?1024848"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0969.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42716",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42716"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42818",
|
"name": "42818",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42818"
|
"url": "http://secunia.com/advisories/42818"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1024846",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024846"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-78.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-78.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18778",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052220.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=527276",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=527276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024848",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024848"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18920",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18777",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052110.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0030",
|
"name": "ADV-2011-0030",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0030"
|
"url": "http://www.vupen.com/english/advisories/2011/0030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18890",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42716",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42716"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1020-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1020-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-18773",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1024963",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024963"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "asa-smtpinspection-security-bypass(64607)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64607"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
|
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/45767"
|
"url": "http://www.securityfocus.com/bid/45767"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1024963",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024963"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42931",
|
"name": "42931",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42931"
|
"url": "http://secunia.com/advisories/42931"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "asa-smtpinspection-security-bypass(64607)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64607"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "45212",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "69628",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/69628"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/files/view/96389/raemediaincresmas-sql.txt",
|
"name": "http://packetstormsecurity.org/files/view/96389/raemediaincresmas-sql.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,21 +72,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/45211"
|
"url": "http://www.securityfocus.com/bid/45211"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "45212",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45212"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "69627",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/69627"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "69628",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/69628"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42515",
|
"name": "42515",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -92,6 +87,11 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8082"
|
"url": "http://securityreason.com/securityalert/8082"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "69627",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/69627"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8088",
|
"name": "8088",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140603 Re: CVE ID request: typo3",
|
"name": "openSUSE-SU-2014:0813",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/03/2"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2942",
|
"name": "DSA-2942",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.debian.org/security/2014/dsa-2942"
|
"url": "http://www.debian.org/security/2014/dsa-2942"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0813",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://dualec.org/",
|
"name": "68191",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://dualec.org/"
|
"url": "http://www.securityfocus.com/bid/68191"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://dualec.org/DualECTLS.pdf",
|
"name": "http://dualec.org/DualECTLS.pdf",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://dualec.org/DualECTLS.pdf"
|
"url": "http://dualec.org/DualECTLS.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "68191",
|
"name": "http://dualec.org/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/68191"
|
"url": "http://dualec.org/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4435",
|
"ID": "CVE-2014-4435",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/kb/HT6535",
|
"name": "macosx-cve20144435-info-disc(97636)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://support.apple.com/kb/HT6535"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97636"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-10-16-1",
|
"name": "APPLE-SA-2014-10-16-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "70638",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70638"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031063",
|
"name": "1031063",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031063"
|
"url": "http://www.securitytracker.com/id/1031063"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macosx-cve20144435-info-disc(97636)",
|
"name": "https://support.apple.com/kb/HT6535",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97636"
|
"url": "https://support.apple.com/kb/HT6535"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70638",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/70638"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141103-01-security-notice-for-ca-cloud-service-management.aspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141103-01-security-notice-for-ca-cloud-service-management.aspx"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70919",
|
"name": "70919",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70919"
|
"url": "http://www.securityfocus.com/bid/70919"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031214",
|
"name": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141103-01-security-notice-for-ca-cloud-service-management.aspx",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1031214"
|
"url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141103-01-security-notice-for-ca-cloud-service-management.aspx"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ca-cloud-cve20148471-replay(98534)",
|
"name": "ca-cloud-cve20148471-replay(98534)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98534"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98534"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1031214",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031214"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://service.sap.com/sap/support/notes/0001965819",
|
"name": "http://service.sap.com/sap/support/notes/0001965819",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://service.sap.com/sap/support/notes/0001965819"
|
"url": "http://service.sap.com/sap/support/notes/0001965819"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141114 CVE-2014-8682 Multiple Unauthenticated SQL Injections in Gogs",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533995/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35238",
|
"name": "35238",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/35238"
|
"url": "http://www.exploit-db.com/exploits/35238"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20141114 CVE-2014-8682 Multiple Unauthenticated SQL Injections in Gogs",
|
"name": "gogs-cve20148682-sql-injection(98694)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "XF",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Nov/33"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98694"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html",
|
"name": "http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html"
|
"url": "http://packetstormsecurity.com/files/129117/Gogs-Repository-Search-SQL-Injection.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20141114 CVE-2014-8682 Multiple Unauthenticated SQL Injections in Gogs",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Nov/33"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://gogs.io/docs/intro/change_log.html",
|
"name": "http://gogs.io/docs/intro/change_log.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://gogs.io/docs/intro/change_log.html"
|
"url": "http://gogs.io/docs/intro/change_log.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d",
|
"name": "20141114 CVE-2014-8682 Multiple Unauthenticated SQL Injections in Gogs",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d"
|
"url": "http://www.securityfocus.com/archive/1/533995/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "71187",
|
"name": "71187",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/71187"
|
"url": "http://www.securityfocus.com/bid/71187"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "gogs-cve20148682-sql-injection(98694)",
|
"name": "https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98694"
|
"url": "https://github.com/gogits/gogs/commit/0c5ba4573aecc9eaed669e9431a70a5d9f184b8d"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2014-9192",
|
"ID": "CVE-2014-9192",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-2497",
|
"ID": "CVE-2016-2497",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://android.googlesource.com/platform/frameworks/base/+/a75537b496e9df71c74c1d045ba5569631a16298",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://android.googlesource.com/platform/frameworks/base/+/a75537b496e9df71c74c1d045ba5569631a16298"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92249",
|
"name": "92249",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92249"
|
"url": "http://www.securityfocus.com/bid/92249"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://android.googlesource.com/platform/frameworks/base/+/a75537b496e9df71c74c1d045ba5569631a16298",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://android.googlesource.com/platform/frameworks/base/+/a75537b496e9df71c74c1d045ba5569631a16298"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2575",
|
"ID": "CVE-2016-2575",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2016-2813",
|
"ID": "CVE-2016-2813",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://dl.acm.org/citation.cfm?id=2714650",
|
"name": "1035692",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://dl.acm.org/citation.cfm?id=2714650"
|
"url": "http://www.securitytracker.com/id/1035692"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-43.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-43.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1197901",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1197901",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1197901"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1197901"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-15"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1251",
|
"name": "openSUSE-SU-2016:1251",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-05/msg00038.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035692",
|
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-43.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1035692"
|
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-43.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-15"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dl.acm.org/citation.cfm?id=2714650",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://dl.acm.org/citation.cfm?id=2714650"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2016-3004",
|
"ID": "CVE-2016-3004",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3295",
|
"ID": "CVE-2016-3295",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036789",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036789"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "92830",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92830"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-104",
|
"name": "MS16-104",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "92830",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92830"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036788",
|
"name": "1036788",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036788"
|
"url": "http://www.securitytracker.com/id/1036788"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036789",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036789"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3522",
|
"ID": "CVE-2016-3522",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "91787",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91787"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "91861",
|
"name": "91861",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91861"
|
"url": "http://www.securityfocus.com/bid/91861"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "91787",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91787"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036403",
|
"name": "1036403",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3752",
|
"ID": "CVE-2016-3752",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/frameworks/base/+/ddbf2db5b946be8fdc45c7b0327bf560b2a06988",
|
"name": "https://android.googlesource.com/platform/frameworks/base/+/ddbf2db5b946be8fdc45c7b0327bf560b2a06988",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://android.googlesource.com/platform/frameworks/base/+/ddbf2db5b946be8fdc45c7b0327bf560b2a06988"
|
"url": "https://android.googlesource.com/platform/frameworks/base/+/ddbf2db5b946be8fdc45c7b0327bf560b2a06988"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3863",
|
"ID": "CVE-2016-3863",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "92817",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92817"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://source.android.com/security/bulletin/2016-09-01.html",
|
"name": "http://source.android.com/security/bulletin/2016-09-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/119a012b2a9a186655da4bef3ed4ed8dd9b94c26"
|
"url": "https://android.googlesource.com/platform/frameworks/av/+/119a012b2a9a186655da4bef3ed4ed8dd9b94c26"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "92817",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92817"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036763",
|
"name": "1036763",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "40888",
|
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us",
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/40888/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160801 Announce: OpenSSH 7.3 released",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2016/08/01/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/openssh/openssh-portable/commit/fcd135c9df440bcd2d5870405ad3311743d78d97",
|
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://github.com/openssh/openssh-portable/commit/fcd135c9df440bcd2d5870405ad3311743d78d97"
|
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20171130-0003/",
|
"name": "https://security.netapp.com/advisory/ntap-20171130-0003/",
|
||||||
@ -88,34 +63,59 @@
|
|||||||
"url": "https://security.netapp.com/advisory/ntap-20171130-0003/"
|
"url": "https://security.netapp.com/advisory/ntap-20171130-0003/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us",
|
"name": "https://github.com/openssh/openssh-portable/commit/fcd135c9df440bcd2d5870405ad3311743d78d97",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03779en_us"
|
"url": "https://github.com/openssh/openssh-portable/commit/fcd135c9df440bcd2d5870405ad3311743d78d97"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-4a3debc3a6",
|
"name": "http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MISC",
|
||||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X2L6RW34VFNXYNVVN2CN73YAGJ5VMTFU/"
|
"url": "http://packetstormsecurity.com/files/140070/OpenSSH-7.2-Denial-Of-Service.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FreeBSD-SA-17:06",
|
"name": "40888",
|
||||||
"refsource" : "FREEBSD",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:06.openssh.asc"
|
"url": "https://www.exploit-db.com/exploits/40888/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:2029",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2029"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "92212",
|
"name": "92212",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92212"
|
"url": "http://www.securityfocus.com/bid/92212"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FreeBSD-SA-17:06",
|
||||||
|
"refsource": "FREEBSD",
|
||||||
|
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-17:06.openssh.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036487",
|
"name": "1036487",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036487"
|
"url": "http://www.securitytracker.com/id/1036487"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2016-4a3debc3a6",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/X2L6RW34VFNXYNVVN2CN73YAGJ5VMTFU/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:2029",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:2029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160801 Announce: OpenSSH 7.3 released",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2016/08/01/2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6988",
|
"ID": "CVE-2016-6988",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
"name": "1036986",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
"url": "http://www.securitytracker.com/id/1036986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93491",
|
"name": "93491",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93491"
|
"url": "http://www.securityfocus.com/bid/93491"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036986",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036986"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "92745",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-187-03",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -63,16 +73,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-630413.pdf"
|
"url": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-630413.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.siemens.com/cert/pool/cert/siemens_security_advisory_SSA-323211.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "92745",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/92745"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99471",
|
"name": "99471",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user