mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
c491fa69d0
commit
76d7866344
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060502 FTP Fuzzer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=114658586018818&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20060508 INFIGO-2006-05-03: Multiple FTP Servers vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0139.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.infigo.hr/en/in_focus/tools",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.infigo.hr/en/in_focus/tools"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.infigo.hr/hr/in_focus/advisories/INFIGO-2006-05-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.infigo.hr/hr/in_focus/advisories/INFIGO-2006-05-03"
|
||||
},
|
||||
{
|
||||
"name" : "17801",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17801"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1640",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1640"
|
||||
},
|
||||
{
|
||||
"name" : "25217",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25217"
|
||||
"name": "goldenftp-nlst-appe-bo(26195)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26195"
|
||||
},
|
||||
{
|
||||
"name": "19917",
|
||||
@ -93,9 +63,39 @@
|
||||
"url": "http://secunia.com/advisories/19917"
|
||||
},
|
||||
{
|
||||
"name" : "goldenftp-nlst-appe-bo(26195)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26195"
|
||||
"name": "http://www.infigo.hr/en/in_focus/tools",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infigo.hr/en/in_focus/tools"
|
||||
},
|
||||
{
|
||||
"name": "25217",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25217"
|
||||
},
|
||||
{
|
||||
"name": "20060502 FTP Fuzzer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=114658586018818&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1640",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1640"
|
||||
},
|
||||
{
|
||||
"name": "17801",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17801"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infigo.hr/hr/in_focus/advisories/INFIGO-2006-05-03",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infigo.hr/hr/in_focus/advisories/INFIGO-2006-05-03"
|
||||
},
|
||||
{
|
||||
"name": "20060508 INFIGO-2006-05-03: Multiple FTP Servers vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0139.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/0606-exploits/xmepftp.txt"
|
||||
},
|
||||
{
|
||||
"name" : "18711",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18711"
|
||||
},
|
||||
{
|
||||
"name": "19970",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19970"
|
||||
},
|
||||
{
|
||||
"name": "18711",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18711"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#802324",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/802324"
|
||||
},
|
||||
{
|
||||
"name": "20060618 Microsoft Excel 0-day Vulnerability FAQ document written",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437636/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060621 Excel 0-day FAQ updated with Microsoft advisory information",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437936/100/0/threaded"
|
||||
"name": "MS06-037",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-037"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:537",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A537"
|
||||
},
|
||||
{
|
||||
"name": "excel-unspecified-code-execution(27179)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27179"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.securiteam.com/?p=451",
|
||||
@ -68,14 +83,14 @@
|
||||
"url": "http://blogs.securiteam.com/?p=451"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.technet.com/msrc/archive/2006/06/16/436174.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/msrc/archive/2006/06/16/436174.aspx"
|
||||
"name": "26527",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26527"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-037",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-037"
|
||||
"name": "20686",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20686"
|
||||
},
|
||||
{
|
||||
"name": "TA06-167A",
|
||||
@ -88,24 +103,14 @@
|
||||
"url": "http://isc.sans.org/diary.php?storyid=1420"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-192A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
|
||||
"name": "1016316",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016316"
|
||||
},
|
||||
{
|
||||
"name" : "VU#802324",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/802324"
|
||||
},
|
||||
{
|
||||
"name" : "18422",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18422"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2361",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2361"
|
||||
"name": "http://blogs.technet.com/msrc/archive/2006/06/16/436174.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/msrc/archive/2006/06/16/436174.aspx"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2755",
|
||||
@ -113,29 +118,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2755"
|
||||
},
|
||||
{
|
||||
"name" : "26527",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26527"
|
||||
"name": "18422",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18422"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:537",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A537"
|
||||
"name": "20060621 Excel 0-day FAQ updated with Microsoft advisory information",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1016316",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016316"
|
||||
"name": "TA06-192A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-192A.html"
|
||||
},
|
||||
{
|
||||
"name" : "20686",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20686"
|
||||
},
|
||||
{
|
||||
"name" : "excel-unspecified-code-execution(27179)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27179"
|
||||
"name": "ADV-2006-2361",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2361"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://pridels0.blogspot.com/2006/06/hostflow-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "18695",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18695"
|
||||
"name": "26872",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26872"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2570",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2570"
|
||||
},
|
||||
{
|
||||
"name" : "26872",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26872"
|
||||
},
|
||||
{
|
||||
"name" : "20863",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20863"
|
||||
"name": "18695",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18695"
|
||||
},
|
||||
{
|
||||
"name": "hostflow-ticketdescription-xss(27426)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27426"
|
||||
},
|
||||
{
|
||||
"name": "20863",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20863"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070509 Symantec Norton Internet Security 2006 COM Object Security ByPass Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=529"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/avcenter/security/Content/2007.05.09.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/avcenter/security/Content/2007.05.09.html"
|
||||
},
|
||||
{
|
||||
"name" : "23822",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23822"
|
||||
},
|
||||
{
|
||||
"name" : "35075",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35075"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1751",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1751"
|
||||
},
|
||||
{
|
||||
"name" : "1018031",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018031"
|
||||
"name": "23822",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23822"
|
||||
},
|
||||
{
|
||||
"name": "25172",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25172"
|
||||
},
|
||||
{
|
||||
"name": "20070509 Symantec Norton Internet Security 2006 COM Object Security ByPass Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=529"
|
||||
},
|
||||
{
|
||||
"name": "35075",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35075"
|
||||
},
|
||||
{
|
||||
"name": "1018031",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018031"
|
||||
},
|
||||
{
|
||||
"name": "symantec-navopts-security-bypass(34200)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,35 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060801 [Kurdish Security # 16 ] newsReporter v1.0 Remote Command Execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441808/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "2101",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2101"
|
||||
"name": "ADV-2006-3092",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3092"
|
||||
},
|
||||
{
|
||||
"name": "19275",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19275"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3092",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3092"
|
||||
},
|
||||
{
|
||||
"name": "21312",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21312"
|
||||
},
|
||||
{
|
||||
"name": "20060801 [Kurdish Security # 16 ] newsReporter v1.0 Remote Command Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441808/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1326",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1326"
|
||||
},
|
||||
{
|
||||
"name": "2101",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2101"
|
||||
},
|
||||
{
|
||||
"name": "newsreporter-index-file-include(28095)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19311",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19311"
|
||||
},
|
||||
{
|
||||
"name": "20060802 OZJournal v1.5 - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442035/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.youfucktard.com/blog/2006/08/02/ozjournal-v15-xss/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.youfucktard.com/blog/2006/08/02/ozjournal-v15-xss/"
|
||||
},
|
||||
{
|
||||
"name" : "19311",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19311"
|
||||
"name": "ozjournals-index-archive-xss(28188)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28188"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3142",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3142"
|
||||
},
|
||||
{
|
||||
"name": "http://www.youfucktard.com/blog/2006/08/02/ozjournal-v15-xss/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.youfucktard.com/blog/2006/08/02/ozjournal-v15-xss/"
|
||||
},
|
||||
{
|
||||
"name": "21311",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21311"
|
||||
},
|
||||
{
|
||||
"name" : "ozjournals-index-archive-xss(28188)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28188"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060828 SYMSA-2006-009",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/444601/100/0/threaded"
|
||||
"name": "maxdb-webdbm-bo(28636)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/enterprise/research/SYMSA-2006-009.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/enterprise/research/SYMSA-2006-009.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/maxdb/changes/changes_7.6.00.32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/maxdb/changes/changes_7.6.00.32.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1190",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1190"
|
||||
},
|
||||
{
|
||||
"name" : "19660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19660"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3410",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3410"
|
||||
},
|
||||
{
|
||||
"name" : "1016766",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016766"
|
||||
"name": "20060828 SYMSA-2006-009",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444601/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21677",
|
||||
@ -98,9 +83,24 @@
|
||||
"url": "http://secunia.com/advisories/22518"
|
||||
},
|
||||
{
|
||||
"name" : "maxdb-webdbm-bo(28636)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28636"
|
||||
"name": "http://dev.mysql.com/doc/maxdb/changes/changes_7.6.00.32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/maxdb/changes/changes_7.6.00.32.html"
|
||||
},
|
||||
{
|
||||
"name": "1016766",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016766"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3410",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3410"
|
||||
},
|
||||
{
|
||||
"name": "19660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.yetanothercommunitysystem.com/yacs/articles/view.php/1664",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.yetanothercommunitysystem.com/yacs/articles/view.php/1664"
|
||||
},
|
||||
{
|
||||
"name" : "31301",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/31301"
|
||||
},
|
||||
{
|
||||
"name" : "31302",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/31302"
|
||||
},
|
||||
{
|
||||
"name": "31303",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,16 +67,36 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31305"
|
||||
},
|
||||
{
|
||||
"name": "31310",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31310"
|
||||
},
|
||||
{
|
||||
"name": "31306",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31306"
|
||||
},
|
||||
{
|
||||
"name": "31302",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31302"
|
||||
},
|
||||
{
|
||||
"name": "31301",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31301"
|
||||
},
|
||||
{
|
||||
"name": "31307",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31307"
|
||||
},
|
||||
{
|
||||
"name": "http://www.yetanothercommunitysystem.com/yacs/articles/view.php/1664",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.yetanothercommunitysystem.com/yacs/articles/view.php/1664"
|
||||
},
|
||||
{
|
||||
"name": "31308",
|
||||
"refsource": "OSVDB",
|
||||
@ -102,11 +107,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31309"
|
||||
},
|
||||
{
|
||||
"name" : "31310",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/31310"
|
||||
},
|
||||
{
|
||||
"name": "21680",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061117 XSS vBulletin 3.6.X Admin Control Painel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451959/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vbulletin.com/forum/showthread.php?postid=1256434",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vbulletin.com/forum/showthread.php?postid=1256434"
|
||||
},
|
||||
{
|
||||
"name" : "21157",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21157"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4599",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4599"
|
||||
},
|
||||
{
|
||||
"name": "23011",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23011"
|
||||
},
|
||||
{
|
||||
"name" : "1903",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1903"
|
||||
"name": "21157",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21157"
|
||||
},
|
||||
{
|
||||
"name": "vbulletin-index-admin-control-xss(30408)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30408"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4599",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4599"
|
||||
},
|
||||
{
|
||||
"name": "1903",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1903"
|
||||
},
|
||||
{
|
||||
"name": "20061117 XSS vBulletin 3.6.X Admin Control Painel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451959/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061208 [Aria-Security Team] cPanel BoxTrapper Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453888/100/0/threaded"
|
||||
"name": "23302",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23302"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.com/forum/showthread.php?t=67",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.com/forum/showthread.php?t=67"
|
||||
},
|
||||
{
|
||||
"name": "20061208 [Aria-Security Team] cPanel BoxTrapper Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453888/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21497"
|
||||
},
|
||||
{
|
||||
"name" : "23302",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23302"
|
||||
},
|
||||
{
|
||||
"name": "2028",
|
||||
"refsource": "SREASON",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2522",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100706 patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/07/06/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/07/07/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||
"name": "[oss-security] 20100706 patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=127850299910685&w=2"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/07/06/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100708 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/07/09/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=127850299910685&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100708 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||
"refsource": "MLIST",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-0106",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0181",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4581"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4581"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1021",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,24 +58,24 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/02/25/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0",
|
||||
"name": "https://github.com/torvalds/linux/commit/526b4af47f44148c9d665e57723ed9f86634c6e3",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0"
|
||||
"url": "https://github.com/torvalds/linux/commit/526b4af47f44148c9d665e57723ed9f86634c6e3"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=526b4af47f44148c9d665e57723ed9f86634c6e3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=526b4af47f44148c9d665e57723ed9f86634c6e3"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=680841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=680841"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/526b4af47f44148c9d665e57723ed9f86634c6e3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/526b4af47f44148c9d665e57723ed9f86634c6e3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=70885",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=70885"
|
||||
"name": "46785",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46785"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=71167",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=71167"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
|
||||
},
|
||||
{
|
||||
"name" : "46785",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46785"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14461",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14461"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0628",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0628"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=70885",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=70885"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html"
|
||||
},
|
||||
{
|
||||
"name": "google-popup-sec-bypass(65958)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65958"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0628",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=70589",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=70589"
|
||||
"name": "oval:org.mitre.oval:def:14305",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14305"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14305",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14305"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=70589",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=70589"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1777",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/libarchive/source/detail?r=3158",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/libarchive/source/detail?r=3158"
|
||||
"name": "48034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48034"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1507",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2011-1507.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=705849",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=705849"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/libarchive/source/detail?r=3158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/libarchive/source/detail?r=3158"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2413",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2413"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5281",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "APPLE-SA-2012-05-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2413",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2413"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1507",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2011-1507.html"
|
||||
},
|
||||
{
|
||||
"name" : "48034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48034"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4150",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://download.novell.com/Download?buildid=Cfw1tDezgbw~",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download.novell.com/Download?buildid=Cfw1tDezgbw~"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=671020",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=702491",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=702491"
|
||||
},
|
||||
{
|
||||
"name": "http://download.novell.com/Download?buildid=Cfw1tDezgbw~",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=Cfw1tDezgbw~"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4429",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4585",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=01dd64a8c8aa95f793accea371b2392e662663c5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=01dd64a8c8aa95f793accea371b2392e662663c5"
|
||||
},
|
||||
{
|
||||
"name" : "http://moodle.org/mod/forum/discuss.php?d=191752",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moodle.org/mod/forum/discuss.php?d=191752"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=761248",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "DSA-2421",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2421"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=191752",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=191752"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=01dd64a8c8aa95f793accea371b2392e662663c5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=01dd64a8c8aa95f793accea371b2392e662663c5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4923",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/10/27/8"
|
||||
},
|
||||
{
|
||||
"name": "backuppc-num-xss(71030)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71030"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120104 Re: CVE Request: Security issue in backuppc",
|
||||
"refsource": "MLIST",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "46615",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46615"
|
||||
},
|
||||
{
|
||||
"name" : "backuppc-num-xss(71030)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71030"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "51089",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51089"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/"
|
||||
},
|
||||
{
|
||||
"name": "77778",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/77778"
|
||||
},
|
||||
{
|
||||
"name": "sentinel-unspecified-csrf(71857)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71857"
|
||||
},
|
||||
{
|
||||
"name": "http://www.boiteaweb.fr/wordpress-sentinel-v1-0-0-3104.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plugins.trac.wordpress.org/changeset?reponame=&new=475315@wordpress-sentinel&old=474998@wordpress-sentinel"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/extend/plugins/wordpress-sentinel/changelog/"
|
||||
},
|
||||
{
|
||||
"name" : "51089",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/51089"
|
||||
},
|
||||
{
|
||||
"name" : "77778",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/77778"
|
||||
},
|
||||
{
|
||||
"name": "47020",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47020"
|
||||
},
|
||||
{
|
||||
"name" : "sentinel-unspecified-csrf(71857)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71857"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-5370",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-5372",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2177",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141106 Cisco RV Series multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141106 Cisco RV Series multiple vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Nov/6"
|
||||
"name": "20141105 Multiple Vulnerabilities in Cisco Small Business RV Series Routers",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128992/Cisco-RV-Overwrite-CSRF-Command-Execution.html",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://packetstormsecurity.com/files/128992/Cisco-RV-Overwrite-CSRF-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name" : "20141105 Multiple Vulnerabilities in Cisco Small Business RV Series Routers",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141105-rv"
|
||||
"name": "cisco-cve20142177-command-exec(98497)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98497"
|
||||
},
|
||||
{
|
||||
"name": "20141106 Cisco RV Series multiple vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Nov/6"
|
||||
},
|
||||
{
|
||||
"name": "20141106 Cisco RV Series multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1031171",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031171"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-cve20142177-command-exec(98497)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-2364",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2445",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3576",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151106 [ANNOUNCE] CVE-2014-3576 - Apache ActiveMQ vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536862/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[dev] 20150721 About CVE-2014-3576",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://activemq.2283324.n4.nabble.com/About-CVE-2014-3576-tp4699628.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134274/Apache-ActiveMQ-5.10.1-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/134274/Apache-ActiveMQ-5.10.1-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/apache/activemq/commit/00921f2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/apache/activemq/commit/00921f2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3330",
|
||||
"refsource": "DEBIAN",
|
||||
@ -92,10 +72,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76272"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "[dev] 20150721 About CVE-2014-3576",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://activemq.2283324.n4.nabble.com/About-CVE-2014-3576-tp4699628.html"
|
||||
},
|
||||
{
|
||||
"name": "1033898",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033898"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/apache/activemq/commit/00921f2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/apache/activemq/commit/00921f2"
|
||||
},
|
||||
{
|
||||
"name": "20151106 [ANNOUNCE] CVE-2014-3576 - Apache ActiveMQ vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536862/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6507",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
"name": "62073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62073"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
"name": "SUSE-SU-2015:0743",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201411-02",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201411-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0743",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70550",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/61579"
|
||||
},
|
||||
{
|
||||
"name" : "62073",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62073"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6830",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#712825",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/712825"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#712825",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/712825"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7347",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7466",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#730161",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/730161"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#730161",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/730161"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7615",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7730",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0480",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -75,15 +75,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name" : "96958",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96958"
|
||||
},
|
||||
{
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96958",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96958"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/03/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
|
||||
"name": "DSA-4321",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4321"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/53a4d841e90f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.graphicsmagick.org/hg/GraphicsMagick/rev/53a4d841e90f"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180803 [SECURITY] [DLA 1456-1] graphicsmagick security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceforge.net/p/graphicsmagick/bugs/473/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/p/graphicsmagick/bugs/473/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4321",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4321"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1845",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1848",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1973",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01"
|
||||
},
|
||||
{
|
||||
"name": "95971",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95971"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-17-033-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
"name": "1037755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037755"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3775",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3775"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-30"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1871",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
},
|
||||
{
|
||||
"name": "95852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95852"
|
||||
},
|
||||
{
|
||||
"name" : "1037755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037755"
|
||||
"name": "GLSA-201702-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00076&languageid=en-fr"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesb3p03767en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesb3p03767en_us"
|
||||
},
|
||||
{
|
||||
"name": "https://support.lenovo.com/us/en/product_security/LEN-15184",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/product_security/LEN-15184"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesb3p03767en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesb3p03767en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user