mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ba66324bd3
commit
779be6ccf6
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "413",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/413"
|
||||
},
|
||||
{
|
||||
"name": "20060204 [KAPDA::#26] - MyTopix Sql Injection & Path Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://kapda.ir/advisory-249.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kapda.ir/advisory-249.html"
|
||||
},
|
||||
{
|
||||
"name" : "413",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/413"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060309 CoreNews 2.0.1 Remote Command Exucetion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427387/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://web.archive.org/web/20050323212004/www.coreslawn.de/?show=downloads&cat_id=1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://web.archive.org/web/20050323212004/www.coreslawn.de/?show=downloads&cat_id=1"
|
||||
},
|
||||
{
|
||||
"name" : "20060313 Oddness - CoreNews 2.0.1 Remote Command Exucetion",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://attrition.org/pipermail/vim/2006-March/000602.html"
|
||||
"name": "754",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/754"
|
||||
},
|
||||
{
|
||||
"name": "corenews-index-command-execution(25180)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25180"
|
||||
},
|
||||
{
|
||||
"name": "20060309 CoreNews 2.0.1 Remote Command Exucetion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427387/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17067",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.osvdb.org/24080"
|
||||
},
|
||||
{
|
||||
"name" : "754",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/754"
|
||||
},
|
||||
{
|
||||
"name" : "corenews-index-command-execution(25180)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25180"
|
||||
"name": "20060313 Oddness - CoreNews 2.0.1 Remote Command Exucetion",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2006-March/000602.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060312 WMNews Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427479/100/0/threaded"
|
||||
"name": "23840",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23840"
|
||||
},
|
||||
{
|
||||
"name": "http://biyosecurity.be/bugs/wmnews.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://biyosecurity.be/bugs/wmnews.txt"
|
||||
},
|
||||
{
|
||||
"name": "23842",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23842"
|
||||
},
|
||||
{
|
||||
"name": "23841",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23841"
|
||||
},
|
||||
{
|
||||
"name": "19204",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19204"
|
||||
},
|
||||
{
|
||||
"name": "17076",
|
||||
"refsource": "BID",
|
||||
@ -73,24 +88,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0939"
|
||||
},
|
||||
{
|
||||
"name" : "23840",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23840"
|
||||
},
|
||||
{
|
||||
"name" : "23841",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23841"
|
||||
},
|
||||
{
|
||||
"name" : "23842",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23842"
|
||||
},
|
||||
{
|
||||
"name" : "19204",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19204"
|
||||
"name": "20060312 WMNews Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427479/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "wmnews-multiple-scripts-xss(25210)",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2006-05-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-132A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
||||
},
|
||||
{
|
||||
"name": "17951",
|
||||
"refsource": "BID",
|
||||
@ -73,15 +63,20 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1779"
|
||||
},
|
||||
{
|
||||
"name" : "25585",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25585"
|
||||
"name": "TA06-132A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-132A.html"
|
||||
},
|
||||
{
|
||||
"name": "1016082",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016082"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-05-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/May/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "20077",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +86,11 @@
|
||||
"name": "macos-cfnetwork-chunked-overlow(26406)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26406"
|
||||
},
|
||||
{
|
||||
"name": "25585",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25585"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "brudagb-index-file-include(29141)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29141"
|
||||
},
|
||||
{
|
||||
"name": "2432",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2432"
|
||||
},
|
||||
{
|
||||
"name" : "2433",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2433"
|
||||
},
|
||||
{
|
||||
"name" : "20192",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20192"
|
||||
"name": "22115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22115"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3773",
|
||||
@ -77,20 +77,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29176"
|
||||
},
|
||||
{
|
||||
"name" : "22115",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22115"
|
||||
},
|
||||
{
|
||||
"name" : "brudagb-index-file-include(29141)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29141"
|
||||
},
|
||||
{
|
||||
"name": "brudanews-index-file-include(29142)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29142"
|
||||
},
|
||||
{
|
||||
"name": "2433",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2433"
|
||||
},
|
||||
{
|
||||
"name": "20192",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.databasesecurity.com/oracle/OracleOct2006-CPU-Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20061018 Analysis of the Oracle October 2006 Critical Patch Update",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449110/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061025 Re: Yahoo! Messenger Service 18 Remote Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061024 Yahoo! Messenger Service 18 Remote Buffer Overflow Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0518.html"
|
||||
},
|
||||
{
|
||||
"name": "20061026 Re: Yahoo! Messenger Service 18 Remote Buffer Overflow Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0566.html"
|
||||
},
|
||||
{
|
||||
"name": "22510",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22510"
|
||||
},
|
||||
{
|
||||
"name": "20625",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20625"
|
||||
},
|
||||
{
|
||||
"name": "20061024 Yahoo! Messenger Service 18 Remote Buffer Overflow Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0518.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4193",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4193"
|
||||
},
|
||||
{
|
||||
"name" : "22510",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22510"
|
||||
"name": "20061025 Re: Yahoo! Messenger Service 18 Remote Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449667/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,30 +58,15 @@
|
||||
"url": "http://www.rapid7.com/advisories/R7-0027.jsp"
|
||||
},
|
||||
{
|
||||
"name" : "102901",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102901-1"
|
||||
},
|
||||
{
|
||||
"name" : "200067",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200067-1"
|
||||
},
|
||||
{
|
||||
"name" : "23741",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23741"
|
||||
"name": "ADV-2007-1658",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1658"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1601",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1601"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1658",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1658"
|
||||
},
|
||||
{
|
||||
"name": "34905",
|
||||
"refsource": "OSVDB",
|
||||
@ -101,6 +86,21 @@
|
||||
"name": "xorg-xrender-dos(33976)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33976"
|
||||
},
|
||||
{
|
||||
"name": "23741",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23741"
|
||||
},
|
||||
{
|
||||
"name": "200067",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200067-1"
|
||||
},
|
||||
{
|
||||
"name": "102901",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102901-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Security-announce] 20080107 VMSA-2008-0002 Low severity security update for VirtualCenter and ESX Server 3.0.2, and ESX 3.0.1",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2006-004.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scary.beasts.org/security/CESA-2006-004.html"
|
||||
"name": "26933",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26933"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307177",
|
||||
@ -68,189 +63,9 @@
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307177"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "BEA07-177.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/248"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200705-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200706-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200706-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200709-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-28",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200806-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0829",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0829.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0956",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0956.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1086",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1086.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0817",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0817.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0100",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0100.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0261",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0133",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0133.html"
|
||||
},
|
||||
{
|
||||
"name" : "102934",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1"
|
||||
},
|
||||
{
|
||||
"name" : "200856",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200856-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:045",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_45_java.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:056",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#138545",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/138545"
|
||||
},
|
||||
{
|
||||
"name" : "20070703 Sun JDK Confusion",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-July/001696.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070704 [theall at tenablesecurity.com: Sun JDK Confusion] (fwd)",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-July/001697.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070711 Sun JDK Confusion",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-July/001708.html"
|
||||
},
|
||||
{
|
||||
"name" : "20071218 Sun JDK Confusion Revisited",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-December/001862.html"
|
||||
},
|
||||
{
|
||||
"name" : "24004",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24004"
|
||||
},
|
||||
{
|
||||
"name" : "24267",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24267"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11700",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11700"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1836",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1836"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3009",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3009"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4224",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4224"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0065",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0065"
|
||||
},
|
||||
{
|
||||
"name" : "1018182",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018182"
|
||||
},
|
||||
{
|
||||
"name" : "25295",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25295"
|
||||
},
|
||||
{
|
||||
"name" : "25474",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25474"
|
||||
},
|
||||
{
|
||||
"name" : "25832",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25832"
|
||||
"name": "[Security-announce] 20080107 VMSA-2008-0002 Low severity security update for VirtualCenter and ESX Server 3.0.2, and ESX 3.0.1",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000003.html"
|
||||
},
|
||||
{
|
||||
"name": "26049",
|
||||
@ -258,39 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/26049"
|
||||
},
|
||||
{
|
||||
"name" : "26119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26119"
|
||||
},
|
||||
{
|
||||
"name" : "26369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26369"
|
||||
},
|
||||
{
|
||||
"name" : "26933",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26933"
|
||||
},
|
||||
{
|
||||
"name" : "27203",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27203"
|
||||
},
|
||||
{
|
||||
"name" : "27266",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27266"
|
||||
},
|
||||
{
|
||||
"name" : "26645",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26645"
|
||||
},
|
||||
{
|
||||
"name" : "28056",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28056"
|
||||
"name": "BEA07-177.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/248"
|
||||
},
|
||||
{
|
||||
"name": "26311",
|
||||
@ -298,49 +83,264 @@
|
||||
"url": "http://secunia.com/advisories/26311"
|
||||
},
|
||||
{
|
||||
"name" : "26631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26631"
|
||||
"name": "20070703 Sun JDK Confusion",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-July/001696.html"
|
||||
},
|
||||
{
|
||||
"name" : "28115",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28115"
|
||||
"name": "sun-java-image-bo(34652)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34652"
|
||||
},
|
||||
{
|
||||
"name" : "28365",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28365"
|
||||
"name": "200856",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-200856-1"
|
||||
},
|
||||
{
|
||||
"name" : "29340",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29340"
|
||||
},
|
||||
{
|
||||
"name" : "29858",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29858"
|
||||
},
|
||||
{
|
||||
"name" : "30780",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30780"
|
||||
"name": "http://scary.beasts.org/security/CESA-2006-004.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scary.beasts.org/security/CESA-2006-004.html"
|
||||
},
|
||||
{
|
||||
"name": "30805",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30805"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0065"
|
||||
},
|
||||
{
|
||||
"name": "sunjava-iccprofile-overflow(34318)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34318"
|
||||
},
|
||||
{
|
||||
"name" : "sun-java-image-bo(34652)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34652"
|
||||
"name": "VU#138545",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/138545"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200705-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200705-23.xml"
|
||||
},
|
||||
{
|
||||
"name": "24004",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24004"
|
||||
},
|
||||
{
|
||||
"name": "20071218 Sun JDK Confusion Revisited",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-December/001862.html"
|
||||
},
|
||||
{
|
||||
"name": "26369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26369"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-28",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||
},
|
||||
{
|
||||
"name": "102934",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102934-1"
|
||||
},
|
||||
{
|
||||
"name": "28056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28056"
|
||||
},
|
||||
{
|
||||
"name": "29858",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29858"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:045",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_45_java.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1836",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1836"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-12-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0100",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0100.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0956",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0956.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/4f850d1e2b871db609de64ec70f0089c.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0817",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0817.html"
|
||||
},
|
||||
{
|
||||
"name": "26645",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26645"
|
||||
},
|
||||
{
|
||||
"name": "26119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26119"
|
||||
},
|
||||
{
|
||||
"name": "28365",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28365"
|
||||
},
|
||||
{
|
||||
"name": "24267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24267"
|
||||
},
|
||||
{
|
||||
"name": "25832",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25832"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4224",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4224"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200706-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200706-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "30780",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30780"
|
||||
},
|
||||
{
|
||||
"name": "25295",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25295"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3009",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3009"
|
||||
},
|
||||
{
|
||||
"name": "27266",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27266"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:056",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html"
|
||||
},
|
||||
{
|
||||
"name": "20070711 Sun JDK Confusion",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-July/001708.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200709-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200709-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "28115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28115"
|
||||
},
|
||||
{
|
||||
"name": "1018182",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018182"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0261",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name": "29340",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29340"
|
||||
},
|
||||
{
|
||||
"name": "25474",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25474"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1086",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1086.html"
|
||||
},
|
||||
{
|
||||
"name": "27203",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27203"
|
||||
},
|
||||
{
|
||||
"name": "20070704 [theall at tenablesecurity.com: Sun JDK Confusion] (fwd)",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-July/001697.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200806-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/d2f549cc040cd81ae4a268bb5edfe918.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0829",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0829.html"
|
||||
},
|
||||
{
|
||||
"name": "26631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26631"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11700",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11700"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0133",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0133.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070627 eTicket version 1.5.5 Path Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/472431/100/0/threaded"
|
||||
"name": "http://www.netvigilance.com/advisory0030",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.netvigilance.com/advisory0030"
|
||||
},
|
||||
{
|
||||
"name": "20070627 eTicket version 1.5.5 Path Disclosure",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://marc.info/?l=full-disclosure&m=118297850220633&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.netvigilance.com/advisory0030",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.netvigilance.com/advisory0030"
|
||||
"name": "eticket-index-path-disclosure(35122)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35122"
|
||||
},
|
||||
{
|
||||
"name": "20070627 eTicket version 1.5.5 Path Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/472431/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34785",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34785"
|
||||
},
|
||||
{
|
||||
"name" : "eticket-index-path-disclosure(35122)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.05.24a.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityresponse.symantec.com/avcenter/security/Content/2007.05.24a.html"
|
||||
},
|
||||
{
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2007.05.24b.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.05.24b.html"
|
||||
},
|
||||
{
|
||||
"name" : "24123",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24123"
|
||||
"name": "1018120",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018120"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1940",
|
||||
@ -73,14 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1940"
|
||||
},
|
||||
{
|
||||
"name" : "35077",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35077"
|
||||
"name": "24123",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24123"
|
||||
},
|
||||
{
|
||||
"name" : "1018120",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018120"
|
||||
"name": "http://securityresponse.symantec.com/avcenter/security/Content/2007.05.24a.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2007.05.24a.html"
|
||||
},
|
||||
{
|
||||
"name": "25390",
|
||||
@ -91,6 +86,11 @@
|
||||
"name": "symantec-esm-dos(34507)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34507"
|
||||
},
|
||||
{
|
||||
"name": "35077",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-2920",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#174177",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/174177"
|
||||
},
|
||||
{
|
||||
"name" : "24421",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24421"
|
||||
"name": "zoomifyviewer-zactivex-bo(34825)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34825"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2142",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2142"
|
||||
},
|
||||
{
|
||||
"name" : "37207",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37207"
|
||||
},
|
||||
{
|
||||
"name": "25625",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25625"
|
||||
},
|
||||
{
|
||||
"name" : "zoomifyviewer-zactivex-bo(34825)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34825"
|
||||
"name": "37207",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37207"
|
||||
},
|
||||
{
|
||||
"name": "24421",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24421"
|
||||
},
|
||||
{
|
||||
"name": "VU#174177",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/174177"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=537862",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=537862"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:070",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
|
||||
},
|
||||
{
|
||||
"name": "38918",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38918"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-15.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8281",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8281"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:070",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:070"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0692",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0692"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=537862",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=537862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0909",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2010-1515",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://holisticinfosec.org/content/view/148/45/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://holisticinfosec.org/content/view/148/45/"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2010-58/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2010-58/"
|
||||
"name": "39680",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39680"
|
||||
},
|
||||
{
|
||||
"name": "40544",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/40544"
|
||||
},
|
||||
{
|
||||
"name" : "39680",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39680"
|
||||
"name": "http://secunia.com/secunia_research/2010-58/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2010-58/"
|
||||
},
|
||||
{
|
||||
"name": "http://holisticinfosec.org/content/view/148/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/148/45/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21443820"
|
||||
},
|
||||
{
|
||||
"name": "41044",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41044"
|
||||
},
|
||||
{
|
||||
"name": "IC69883",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "42549",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42549"
|
||||
},
|
||||
{
|
||||
"name" : "41044",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41044"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3588",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2011-0143",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0143"
|
||||
},
|
||||
{
|
||||
"name": "42994",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42994"
|
||||
},
|
||||
{
|
||||
"name": "1024981",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024981"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45858"
|
||||
},
|
||||
{
|
||||
"name" : "1024981",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024981"
|
||||
},
|
||||
{
|
||||
"name" : "42994",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42994"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0143",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0143"
|
||||
},
|
||||
{
|
||||
"name": "oracle-discoverer-eul-unauth-access(64774)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-06/0259.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/WisecWisec/statuses/17254776077",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/WisecWisec/statuses/17254776077"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2010/20100630",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.eeye.com/Resources/Security-Center/Research/Zero-Day-Tracker/2010/20100630"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/WisecWisec/statuses/17254776077",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/WisecWisec/statuses/17254776077"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11606",
|
||||
"refsource": "OVAL",
|
||||
|
@ -58,14 +58,14 @@
|
||||
"url": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=25&Itemid=25"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-106/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-106/"
|
||||
"name": "43824",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43824"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.novell.com/support/viewContent.do?externalId=3238588",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.novell.com/support/viewContent.do?externalId=3238588"
|
||||
"name": "8149",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8149"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=641249",
|
||||
@ -77,20 +77,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46922"
|
||||
},
|
||||
{
|
||||
"name" : "43824",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43824"
|
||||
},
|
||||
{
|
||||
"name" : "8149",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8149"
|
||||
},
|
||||
{
|
||||
"name": "netware-dele-bo(66170)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66170"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-106/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-106/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/viewContent.do?externalId=3238588",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/viewContent.do?externalId=3238588"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110115 'Seo Panel' Cookie-Rendered Persistent XSS Vulnerability (CVE-2010-4331)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515768/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "16000",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/16000"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.uncompiled.com/2011/01/seo-panel-cookie-rendered-persistent-xss-vulnerability-cve-2010-4331/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.uncompiled.com/2011/01/seo-panel-cookie-rendered-persistent-xss-vulnerability-cve-2010-4331/"
|
||||
"name": "seopanel-sponsors-xss(64725)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64725"
|
||||
},
|
||||
{
|
||||
"name": "45828",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/45828"
|
||||
},
|
||||
{
|
||||
"name" : "seopanel-sponsors-xss(64725)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64725"
|
||||
"name": "http://www.uncompiled.com/2011/01/seo-panel-cookie-rendered-persistent-xss-vulnerability-cve-2010-4331/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uncompiled.com/2011/01/seo-panel-cookie-rendered-persistent-xss-vulnerability-cve-2010-4331/"
|
||||
},
|
||||
{
|
||||
"name": "16000",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/16000"
|
||||
},
|
||||
{
|
||||
"name": "20110115 'Seo Panel' Cookie-Rendered Persistent XSS Vulnerability (CVE-2010-4331)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515768/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4339",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4646",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110106 CVE request: hastymail before 1.01 XSS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/01/05/3"
|
||||
"name": "http://www.hastymail.org/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hastymail.org/security/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110106 Re: CVE request: hastymail before 1.01 XSS",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/06/14"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hastymail.org/security/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hastymail.org/security/"
|
||||
"name": "hastymail2-table-xss(64962)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64962"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110106 CVE request: hastymail before 1.01 XSS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/05/3"
|
||||
},
|
||||
{
|
||||
"name": "43681",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43681"
|
||||
},
|
||||
{
|
||||
"name" : "hastymail2-table-xss(64962)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64962"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bbs.wolvez.org/viewtopic.php?id=180",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bbs.wolvez.org/viewtopic.php?id=180"
|
||||
"name": "6kbbs-ajaxmember-sql-injection(63286)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63286"
|
||||
},
|
||||
{
|
||||
"name": "http://www.6kbbs.net/view-487.html",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63285"
|
||||
},
|
||||
{
|
||||
"name" : "6kbbs-ajaxmember-sql-injection(63286)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63286"
|
||||
"name": "http://bbs.wolvez.org/viewtopic.php?id=180",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bbs.wolvez.org/viewtopic.php?id=180"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0394",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
"name": "102033",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102033"
|
||||
},
|
||||
{
|
||||
"name": "64848",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/64848"
|
||||
},
|
||||
{
|
||||
"name" : "102033",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102033"
|
||||
"name": "56478",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56478"
|
||||
},
|
||||
{
|
||||
"name": "1029623",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id/1029623"
|
||||
},
|
||||
{
|
||||
"name" : "56478",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56478"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0774",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-0821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cs.cybozu.co.jp/information/gr20140225up04.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cs.cybozu.co.jp/information/gr20140225up04.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.cybozu.com/ja-jp/article/7993",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.cybozu.com/ja-jp/article/7993"
|
||||
},
|
||||
{
|
||||
"name": "JVN#71045461",
|
||||
"refsource": "JVN",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000024"
|
||||
},
|
||||
{
|
||||
"name": "https://support.cybozu.com/ja-jp/article/7993",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/7993"
|
||||
},
|
||||
{
|
||||
"name": "65809",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65809"
|
||||
},
|
||||
{
|
||||
"name": "http://cs.cybozu.co.jp/information/gr20140225up04.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cs.cybozu.co.jp/information/gr20140225up04.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0823",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
|
||||
},
|
||||
{
|
||||
"name" : "PI05324",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI05324"
|
||||
},
|
||||
{
|
||||
"name": "67329",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67329"
|
||||
},
|
||||
{
|
||||
"name": "PI05324",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI05324"
|
||||
},
|
||||
{
|
||||
"name": "ibm-was-cve20140823-viewfiles(90498)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90498"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0885",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4128",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141014 Microsoft Internet Explorer CImplAry Uninitialized Memory Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1076"
|
||||
},
|
||||
{
|
||||
"name" : "MS14-056",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
|
||||
"name": "60968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60968"
|
||||
},
|
||||
{
|
||||
"name": "70330",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70330"
|
||||
},
|
||||
{
|
||||
"name": "20141014 Microsoft Internet Explorer CImplAry Uninitialized Memory Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1076"
|
||||
},
|
||||
{
|
||||
"name": "1031018",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031018"
|
||||
},
|
||||
{
|
||||
"name" : "60968",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60968"
|
||||
"name": "MS14-056",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"url": "http://marc.info/?l=linux-mm-commits&m=140303745420549&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140618 CVE-2014-4171 - Linux kernel mm/shmem.c denial of service",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/18/11"
|
||||
},
|
||||
{
|
||||
"name" : "http://ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while-its-punched.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while-its-punched.patch"
|
||||
"name": "RHSA-2014:1318",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1318.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1111180",
|
||||
@ -73,14 +68,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1111180"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:1318",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1318.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0102",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0102.html"
|
||||
"name": "68157",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68157"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:1316",
|
||||
@ -88,9 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:1319",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
|
||||
"name": "USN-2335-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2335-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2334-1",
|
||||
@ -98,19 +88,19 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2334-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2335-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2335-1"
|
||||
"name": "http://ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while-its-punched.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while-its-punched.patch"
|
||||
},
|
||||
{
|
||||
"name" : "68157",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68157"
|
||||
"name": "SUSE-SU-2014:1319",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "1030450",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030450"
|
||||
"name": "60564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60564"
|
||||
},
|
||||
{
|
||||
"name": "59777",
|
||||
@ -118,9 +108,19 @@
|
||||
"url": "http://secunia.com/advisories/59777"
|
||||
},
|
||||
{
|
||||
"name" : "60564",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60564"
|
||||
"name": "1030450",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030450"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140618 CVE-2014-4171 - Linux kernel mm/shmem.c denial of service",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/18/11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0102",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0102.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-4290",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70501",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70501"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4953",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/128958/vBulletin-4.2.1-Open-Redirect.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/128958/vBulletin-4.2.1-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name": "70906",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70906"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128958/vBulletin-4.2.1-Open-Redirect.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128958/vBulletin-4.2.1-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name": "vbulletin-go-open-redirect(98476)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150129 CVE-2014-8779: SSH Host keys on Pexip Infinity",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534576/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130174/Pexip-Infinity-Non-Unique-SSH-Host-Keys.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130174/Pexip-Infinity-Non-Unique-SSH-Host-Keys.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pexip.com/sites/pexip/files/Pexip_Security_Bulletin_2015-01-02.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pexip.com/sites/pexip/files/Pexip_Security_Bulletin_2015-01-02.pdf"
|
||||
"name": "20150129 CVE-2014-8779: SSH Host keys on Pexip Infinity",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534576/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "72359",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72359"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pexip.com/sites/pexip/files/Pexip_Security_Bulletin_2015-01-02.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pexip.com/sites/pexip/files/Pexip_Security_Bulletin_2015-01-02.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2014-9746",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,16 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/11/4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8b281f83e8516535756f92dbf90940ac44bd45e1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8b281f83e8516535756f92dbf90940ac44bd45e1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150925 Re: CVE Request: 2 FreeType issues",
|
||||
"refsource": "MLIST",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://savannah.nongnu.org/bugs/?41309"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8b281f83e8516535756f92dbf90940ac44bd45e1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=8b281f83e8516535756f92dbf90940ac44bd45e1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3370",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343473",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343473"
|
||||
},
|
||||
{
|
||||
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=e24de96ab25b396ae914a7640ff4d61e58c40cf0",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=e24de96ab25b396ae914a7640ff4d61e58c40cf0"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343473",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343473"
|
||||
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2014-9942",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-3224",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability",
|
||||
"name": "https://github.com/npm/npm/issues/8380",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21980827",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21980827"
|
||||
"url": "https://github.com/npm/npm/issues/8380"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/npm/npm/commit/f67ecad59e99a03e5aad8e93cd1a086ae087cb29"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21980827",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21980827"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/npm/npm/commit/fea8cc92cee02c720b58f95f14d315507ccad401"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/npm/npm/issues/8380",
|
||||
"name": "http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/npm/npm/issues/8380"
|
||||
"url": "http://blog.npmjs.org/post/142036323955/fixing-a-bearer-token-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "https://nodejs.org/en/blog/vulnerability/npm-tokens-leak-march-2016/",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1372124",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1372124"
|
||||
},
|
||||
{
|
||||
"name": "92759",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92759"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1372124",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1372124"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -60,6 +60,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "93877",
|
||||
"refsource": "BID",
|
||||
"url": "https://www.securityfocus.com/bid/93877"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
@ -69,11 +74,6 @@
|
||||
"name": "VU#402847",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/402847"
|
||||
},
|
||||
{
|
||||
"name" : "93877",
|
||||
"refsource" : "BID",
|
||||
"url" : "https://www.securityfocus.com/bid/93877"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -60,15 +60,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#200907",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/200907"
|
||||
},
|
||||
{
|
||||
"name": "93808",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93808"
|
||||
},
|
||||
{
|
||||
"name": "VU#200907",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/200907"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -67,110 +67,110 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2017:0250",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0250.html"
|
||||
},
|
||||
{
|
||||
"name": "41783",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41783/"
|
||||
},
|
||||
{
|
||||
"name" : "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48"
|
||||
},
|
||||
{
|
||||
"name" : "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73"
|
||||
},
|
||||
{
|
||||
"name": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.0.39"
|
||||
},
|
||||
{
|
||||
"name" : "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8"
|
||||
},
|
||||
{
|
||||
"name": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tomcat.apache.org/security-9.html#Fixed_in_Apache_Tomcat_9.0.0.M13"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180607-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180607-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3738",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3738"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0244",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0244.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0245",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0245.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0246",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0246.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0247",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0247.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0250",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0250.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0455",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0455"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0456",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0456"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0457",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0527",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0527.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0935",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:0935"
|
||||
},
|
||||
{
|
||||
"name": "94461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94461"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3738",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3738"
|
||||
},
|
||||
{
|
||||
"name": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tomcat.apache.org/security-7.html#Fixed_in_Apache_Tomcat_7.0.73"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0244",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0244.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0935",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0935"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180607-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180607-0001/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0457",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0457.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0246",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0246.html"
|
||||
},
|
||||
{
|
||||
"name": "1037332",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037332"
|
||||
},
|
||||
{
|
||||
"name": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tomcat.apache.org/security-8.html#Fixed_in_Apache_Tomcat_8.5.8"
|
||||
},
|
||||
{
|
||||
"name": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tomcat.apache.org/security-6.html#Fixed_in_Apache_Tomcat_6.0.48"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0455",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0455"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0527",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0527.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0245",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0245.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0456",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:0456"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0247",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0247.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-6980",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html"
|
||||
},
|
||||
{
|
||||
"name": "93179",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1036793",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036793"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-7069",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-7069"
|
||||
},
|
||||
{
|
||||
"name" : "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2017-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2017-01.html"
|
||||
},
|
||||
{
|
||||
"name": "100509",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100509"
|
||||
},
|
||||
{
|
||||
"name": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2017-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://dnsdist.org/security-advisories/powerdns-advisory-for-dnsdist-2017-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.netapp.com/support/s/article/NTAP-20161220-0001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.netapp.com/support/s/article/NTAP-20161220-0001"
|
||||
},
|
||||
{
|
||||
"name": "95069",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95069"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.netapp.com/support/s/article/NTAP-20161220-0001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.netapp.com/support/s/article/NTAP-20161220-0001"
|
||||
},
|
||||
{
|
||||
"name": "1037530",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037250",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037250"
|
||||
},
|
||||
{
|
||||
"name": "MS16-136",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "94060",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94060"
|
||||
},
|
||||
{
|
||||
"name" : "1037250",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037250"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7485",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
"name": "1037755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037755"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3775",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3775"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-30"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1871",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
},
|
||||
{
|
||||
"name": "95852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95852"
|
||||
},
|
||||
{
|
||||
"name" : "1037755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037755"
|
||||
"name": "GLSA-201702-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-294-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-294-01"
|
||||
},
|
||||
{
|
||||
"name": "93800",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93800"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-294-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-294-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037762",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037762"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05382958",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "95970",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95970"
|
||||
},
|
||||
{
|
||||
"name" : "1037762",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40909",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40909/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/140023/Apache-HTTPD-Web-Server-2.4.23-Memory-Exhaustion.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/140023/Apache-HTTPD-Web-Server-2.4.23-Memory-Exhaustion.html"
|
||||
"name": "https://support.apple.com/HT208221",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT208221"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/apache/httpd/commit/29c63b786ae028d82405421585e91283c8fa0da3",
|
||||
@ -68,45 +63,45 @@
|
||||
"url": "https://github.com/apache/httpd/commit/29c63b786ae028d82405421585e91283c8fa0da3"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us"
|
||||
"name": "1037388",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037388"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2017-04",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2017-04"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT208221",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT208221"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180423-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180423-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-36",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-36"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1161",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1161"
|
||||
"name": "http://packetstormsecurity.com/files/140023/Apache-HTTPD-Web-Server-2.4.23-Memory-Exhaustion.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/140023/Apache-HTTPD-Web-Server-2.4.23-Memory-Exhaustion.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1413",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1413"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1161",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1161"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2017-04",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2017-04"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1414"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03725en_us"
|
||||
},
|
||||
{
|
||||
"name": "40909",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40909/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1415",
|
||||
"refsource": "REDHAT",
|
||||
@ -118,9 +113,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/94650"
|
||||
},
|
||||
{
|
||||
"name" : "1037388",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037388"
|
||||
"name": "GLSA-201701-36",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-36"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180423-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180423-0001/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -103,15 +103,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21999960",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21999960"
|
||||
},
|
||||
{
|
||||
"name": "96826",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96826"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21999960",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21999960"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user