mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4903175cc2
commit
79106560c4
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20011021 Javascript in IE may spoof the whole screen",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/221883"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.guninski.com/popspoof.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.guninski.com/popspoof.html"
|
||||
},
|
||||
{
|
||||
"name": "20030713 IE chromeless window vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=105820229407274&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.doxdesk.com/personal/posts/bugtraq/20030713-ie/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.doxdesk.com/personal/posts/bugtraq/20030713-ie/"
|
||||
"name": "ie-javascript-spoof-dialog(7313)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/7313"
|
||||
},
|
||||
{
|
||||
"name": "3469",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3469"
|
||||
},
|
||||
{
|
||||
"name": "20030715 Internet Explorer Full-Screen mode threats",
|
||||
@ -88,14 +83,19 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/490708"
|
||||
},
|
||||
{
|
||||
"name" : "ie-javascript-spoof-dialog(7313)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/7313"
|
||||
"name": "20011021 Javascript in IE may spoof the whole screen",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/221883"
|
||||
},
|
||||
{
|
||||
"name" : "3469",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3469"
|
||||
"name": "http://www.guninski.com/popspoof.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.guninski.com/popspoof.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.doxdesk.com/personal/posts/bugtraq/20030713-ie/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.doxdesk.com/personal/posts/bugtraq/20030713-ie/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-2378",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,45 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060613 Microsoft Internet Explorer ART File Heap Corruption Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=407"
|
||||
"name": "win-art-image-bo(26809)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26809"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-022",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-022"
|
||||
"name": "oval:org.mitre.oval:def:1640",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1640"
|
||||
},
|
||||
{
|
||||
"name": "26432",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26432"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1756",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1756"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1668",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1668"
|
||||
},
|
||||
{
|
||||
"name": "TA06-164A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
||||
},
|
||||
{
|
||||
"name": "20605",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20605"
|
||||
},
|
||||
{
|
||||
"name": "MS06-022",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-022"
|
||||
},
|
||||
{
|
||||
"name": "VU#923236",
|
||||
"refsource": "CERT-VN",
|
||||
@ -77,36 +102,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18394"
|
||||
},
|
||||
{
|
||||
"name": "20060613 Microsoft Internet Explorer ART File Heap Corruption Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=407"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2320",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2320"
|
||||
},
|
||||
{
|
||||
"name" : "26432",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26432"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1590",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1590"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1640",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1640"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1668",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1668"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1756",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1756"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1866",
|
||||
"refsource": "OVAL",
|
||||
@ -118,14 +123,9 @@
|
||||
"url": "http://securitytracker.com/id?1016292"
|
||||
},
|
||||
{
|
||||
"name" : "20605",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20605"
|
||||
},
|
||||
{
|
||||
"name" : "win-art-image-bo(26809)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26809"
|
||||
"name": "oval:org.mitre.oval:def:1590",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1590"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/435284/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060529 RE: Advisory: Eggblog <= 3.x Multiple Remote Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435300/100/0/threaded"
|
||||
"name": "http://www.nukedx.com/?viewdoc=36",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nukedx.com/?viewdoc=36"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nukedx.com/?getxpl=36",
|
||||
@ -68,29 +68,29 @@
|
||||
"url": "http://www.nukedx.com/?getxpl=36"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nukedx.com/?viewdoc=36",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nukedx.com/?viewdoc=36"
|
||||
},
|
||||
{
|
||||
"name" : "18140",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18140"
|
||||
"name": "20352",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20352"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2030",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2030"
|
||||
},
|
||||
{
|
||||
"name" : "20352",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20352"
|
||||
},
|
||||
{
|
||||
"name": "eggblog-posts-sql-injection(26832)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26832"
|
||||
},
|
||||
{
|
||||
"name": "18140",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18140"
|
||||
},
|
||||
{
|
||||
"name": "20060529 RE: Advisory: Eggblog <= 3.x Multiple Remote Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435300/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18244"
|
||||
},
|
||||
{
|
||||
"name": "phpmanualmaker-multiple-xss(26926)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26926"
|
||||
},
|
||||
{
|
||||
"name": "1024",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1024"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2138",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "20453",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20453"
|
||||
},
|
||||
{
|
||||
"name" : "1024",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1024"
|
||||
},
|
||||
{
|
||||
"name" : "phpmanualmaker-multiple-xss(26926)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26926"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/xueBook_poc.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/xueBook_poc.txt"
|
||||
},
|
||||
{
|
||||
"name": "18262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18262"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2212"
|
||||
},
|
||||
{
|
||||
"name": "20511",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "xuebook-index-sql-injection(27002)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27002"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/xueBook_poc.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/xueBook_poc.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016237"
|
||||
},
|
||||
{
|
||||
"name" : "20516",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20516"
|
||||
},
|
||||
{
|
||||
"name": "emailarchitect-emailserver-xss(27005)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27005"
|
||||
},
|
||||
{
|
||||
"name": "20516",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20516"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060705 Windows Explorer URL File format overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439153/100/0/threaded"
|
||||
"name": "1186",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1186"
|
||||
},
|
||||
{
|
||||
"name": "20060706 Re: Windows Explorer URL File format overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439660/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18838",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18838"
|
||||
},
|
||||
{
|
||||
"name" : "1186",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1186"
|
||||
},
|
||||
{
|
||||
"name": "win-explorer-url-dos(27567)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27567"
|
||||
},
|
||||
{
|
||||
"name": "20060705 Windows Explorer URL File format overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439153/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18838",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18838"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060708 Graffiti Forums v1.0 SQL Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439605/100/0/threaded"
|
||||
"name": "21017",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21017"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2738",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2738"
|
||||
},
|
||||
{
|
||||
"name": "http://www.neosecurityteam.net/index.php?action=advisories&id=24",
|
||||
@ -67,16 +72,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18928"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2738",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2738"
|
||||
},
|
||||
{
|
||||
"name" : "21017",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21017"
|
||||
},
|
||||
{
|
||||
"name": "1221",
|
||||
"refsource": "SREASON",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "graffiti-forum-topics-sql-injection(27634)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27634"
|
||||
},
|
||||
{
|
||||
"name": "20060708 Graffiti Forums v1.0 SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439605/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439968/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27093",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27093"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2805",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2805"
|
||||
},
|
||||
{
|
||||
"name": "20060714 Re: Photocycle v1.0 - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,30 +77,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18964"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2805",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2805"
|
||||
},
|
||||
{
|
||||
"name" : "27093",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27093"
|
||||
},
|
||||
{
|
||||
"name": "1016492",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016492"
|
||||
},
|
||||
{
|
||||
"name" : "21054",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21054"
|
||||
},
|
||||
{
|
||||
"name": "photocycle-unspecified-xss(27715)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27715"
|
||||
},
|
||||
{
|
||||
"name": "21054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-3863",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,11 +57,21 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452567/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1941",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1941"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aria-security.com/forum/showthread.php?t=39",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.aria-security.com/forum/showthread.php?t=39"
|
||||
},
|
||||
{
|
||||
"name": "fixit-idms-search-xss(30514)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30514"
|
||||
},
|
||||
{
|
||||
"name": "21282",
|
||||
"refsource": "BID",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "1017281",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017281"
|
||||
},
|
||||
{
|
||||
"name" : "1941",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1941"
|
||||
},
|
||||
{
|
||||
"name" : "fixit-idms-search-xss(30514)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30514"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061204 TSRT-06-14: IBM Tivoli Storage Manager Mutiple Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453544/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21250261",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21250261"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tippingpoint.com/security/advisories/TSRT-06-14.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1979",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1979"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21250261",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21250261"
|
||||
},
|
||||
{
|
||||
"name": "20061204 TSRT-06-14: IBM Tivoli Storage Manager Mutiple Buffer Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453544/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070103 Provable vendor ACK for CVE-2006-6810 (DB Hub DoS)",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-January/001204.html"
|
||||
"name": "http://dbhub.ir.pl/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dbhub.ir.pl/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.critical.lt/?vuln/548",
|
||||
@ -63,39 +63,39 @@
|
||||
"url": "http://www.critical.lt/?vuln/548"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.critical.lt/research/crit_dbhub.pl",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.critical.lt/research/crit_dbhub.pl"
|
||||
"name": "20070103 Provable vendor ACK for CVE-2006-6810 (DB Hub DoS)",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-January/001204.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://mieszkancy.ds.pg.gda.pl/~centurion/darkbot/stat/click.php?id=22",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://mieszkancy.ds.pg.gda.pl/~centurion/darkbot/stat/click.php?id=22"
|
||||
},
|
||||
{
|
||||
"name" : "http://dbhub.ir.pl/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dbhub.ir.pl/"
|
||||
"name": "dbhub-clearuserlist-dos(31172)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31172"
|
||||
},
|
||||
{
|
||||
"name": "21791",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21791"
|
||||
},
|
||||
{
|
||||
"name": "http://mieszkancy.ds.pg.gda.pl/~centurion/darkbot/stat/click.php?id=22",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://mieszkancy.ds.pg.gda.pl/~centurion/darkbot/stat/click.php?id=22"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5198",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5198"
|
||||
},
|
||||
{
|
||||
"name": "http://www.critical.lt/research/crit_dbhub.pl",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.critical.lt/research/crit_dbhub.pl"
|
||||
},
|
||||
{
|
||||
"name": "23489",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23489"
|
||||
},
|
||||
{
|
||||
"name" : "dbhub-clearuserlist-dos(31172)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,120 +52,120 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff_plain;h=822191a2fa1584a29c3224ab328507adcaeac1ab",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff_plain;h=822191a2fa1584a29c3224ab328507adcaeac1ab"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1504",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1504"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:171",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:196",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0376",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2007-0376.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0488",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:035",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:043",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_43_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-486-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-486-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-489-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-489-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10941",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10941"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2209",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2209"
|
||||
},
|
||||
{
|
||||
"name" : "25682",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25682"
|
||||
},
|
||||
{
|
||||
"name" : "25700",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25700"
|
||||
},
|
||||
{
|
||||
"name" : "25683",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25683"
|
||||
},
|
||||
{
|
||||
"name" : "25838",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25838"
|
||||
},
|
||||
{
|
||||
"name" : "25961",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25961"
|
||||
},
|
||||
{
|
||||
"name" : "26133",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26133"
|
||||
},
|
||||
{
|
||||
"name" : "26139",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26139"
|
||||
},
|
||||
{
|
||||
"name": "26289",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26289"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff_plain;h=822191a2fa1584a29c3224ab328507adcaeac1ab",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff_plain;h=822191a2fa1584a29c3224ab328507adcaeac1ab"
|
||||
},
|
||||
{
|
||||
"name": "25838",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25838"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:171",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:171"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1504",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1504"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10941",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10941"
|
||||
},
|
||||
{
|
||||
"name": "25683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25683"
|
||||
},
|
||||
{
|
||||
"name": "26620",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26620"
|
||||
},
|
||||
{
|
||||
"name": "USN-489-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-489-1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:196",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:196"
|
||||
},
|
||||
{
|
||||
"name": "25961",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25961"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-287.htm"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2209",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2209"
|
||||
},
|
||||
{
|
||||
"name": "29058",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29058"
|
||||
},
|
||||
{
|
||||
"name": "25682",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25682"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0376",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2007-0376.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-486-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-486-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:035",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "25700",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25700"
|
||||
},
|
||||
{
|
||||
"name": "26139",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26139"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0488",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0488.html"
|
||||
},
|
||||
{
|
||||
"name": "26133",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26133"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.firebirdsql.org/rlsnotes/Firebird-2.0-ReleaseNotes.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1529",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1529"
|
||||
},
|
||||
{
|
||||
"name": "28474",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "29501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29501"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1529",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-2168",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2168"
|
||||
},
|
||||
{
|
||||
"name": "46428",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46428"
|
||||
},
|
||||
{
|
||||
"name" : "1025095",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025095"
|
||||
},
|
||||
{
|
||||
"name" : "43371",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43371"
|
||||
},
|
||||
{
|
||||
"name" : "43407",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43407"
|
||||
"name": "DSA-2168",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2168"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0410",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0410"
|
||||
},
|
||||
{
|
||||
"name": "43371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43371"
|
||||
},
|
||||
{
|
||||
"name": "1025095",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025095"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0411",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0411"
|
||||
},
|
||||
{
|
||||
"name": "43407",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43407"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0879",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-201A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ftp.gnome.org/pub/GNOME/sources/vino/2.28/vino-2.28.3.news",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ftp.gnome.org/pub/GNOME/sources/vino/2.28/vino-2.28.3.news"
|
||||
},
|
||||
{
|
||||
"name" : "http://ftp.gnome.org/pub/GNOME/sources/vino/2.32/vino-2.32.2.news",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ftp.gnome.org/pub/GNOME/sources/vino/2.32/vino-2.32.2.news"
|
||||
},
|
||||
{
|
||||
"name" : "http://ftp.gnome.org/pub/GNOME/sources/vino/3.0/vino-3.0.2.news",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://ftp.gnome.org/pub/GNOME/sources/vino/3.0/vino-3.0.2.news"
|
||||
"name": "vino-input-dos(67243)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67243"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/vino/commit/?id=0c2c9175963fc56bf2af10e42867181332f96ce0",
|
||||
@ -73,14 +63,9 @@
|
||||
"url": "http://git.gnome.org/browse/vino/commit/?id=0c2c9175963fc56bf2af10e42867181332f96ce0"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/vino/commit/?id=456dadbb5c5971d3448763a44c05b9ad033e522f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/vino/commit/?id=456dadbb5c5971d3448763a44c05b9ad033e522f"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/vino/commit/?id=8beefcf7792d343c10c919ee0c928c81f73b1279",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/vino/commit/?id=8beefcf7792d343c10c919ee0c928c81f73b1279"
|
||||
"name": "USN-1128-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-1128-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/vino/commit/?id=d050a22b1c284b633c407ef92fde95c47e8fdb8a",
|
||||
@ -88,39 +73,9 @@
|
||||
"url": "http://git.gnome.org/browse/vino/commit/?id=d050a22b1c284b633c407ef92fde95c47e8fdb8a"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/vino/commit/?id=dff52694a384fe95195f2211254026b752d63ec4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/vino/commit/?id=dff52694a384fe95195f2211254026b752d63ec4"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/vino/commit/?id=e17bd4e369f90748654e31a4867211dc7610975d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/vino/commit/?id=e17bd4e369f90748654e31a4867211dc7610975d"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/vino/log/?h=gnome-2-30",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/vino/log/?h=gnome-2-30"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/vino/tree/NEWS",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/vino/tree/NEWS"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=641802",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=641802"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=694455",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=694455"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2238",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2238"
|
||||
"name": "SUSE-SR:2011:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:087",
|
||||
@ -132,30 +87,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0169.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1128-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-1128-1/"
|
||||
},
|
||||
{
|
||||
"name" : "47681",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47681"
|
||||
},
|
||||
{
|
||||
"name": "44410",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44410"
|
||||
},
|
||||
{
|
||||
"name" : "44463",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44463"
|
||||
"name": "http://ftp.gnome.org/pub/GNOME/sources/vino/2.32/vino-2.32.2.news",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.gnome.org/pub/GNOME/sources/vino/2.32/vino-2.32.2.news"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1144",
|
||||
@ -163,9 +103,69 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1144"
|
||||
},
|
||||
{
|
||||
"name" : "vino-input-dos(67243)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67243"
|
||||
"name": "http://ftp.gnome.org/pub/GNOME/sources/vino/2.28/vino-2.28.3.news",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.gnome.org/pub/GNOME/sources/vino/2.28/vino-2.28.3.news"
|
||||
},
|
||||
{
|
||||
"name": "47681",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47681"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/vino/commit/?id=456dadbb5c5971d3448763a44c05b9ad033e522f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/vino/commit/?id=456dadbb5c5971d3448763a44c05b9ad033e522f"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/vino/log/?h=gnome-2-30",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/vino/log/?h=gnome-2-30"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2238",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2238"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/vino/commit/?id=e17bd4e369f90748654e31a4867211dc7610975d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/vino/commit/?id=e17bd4e369f90748654e31a4867211dc7610975d"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=641802",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=641802"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/vino/commit/?id=dff52694a384fe95195f2211254026b752d63ec4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/vino/commit/?id=dff52694a384fe95195f2211254026b752d63ec4"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=694455",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=694455"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/vino/commit/?id=8beefcf7792d343c10c919ee0c928c81f73b1279",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/vino/commit/?id=8beefcf7792d343c10c919ee0c928c81f73b1279"
|
||||
},
|
||||
{
|
||||
"name": "44463",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44463"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.gnome.org/pub/GNOME/sources/vino/3.0/vino-3.0.2.news",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.gnome.org/pub/GNOME/sources/vino/3.0/vino-3.0.2.news"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/vino/tree/NEWS",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/vino/tree/NEWS"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-2424",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googleonlinesecurity.blogspot.com/2011/08/fuzzing-at-scale.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://googleonlinesecurity.blogspot.com/2011/08/fuzzing-at-scale.html"
|
||||
"name": "http://blogs.adobe.com/asset/2011/08/how-did-you-get-to-that-number.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.adobe.com/asset/2011/08/how-did-you-get-to-that-number.html"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/taviso/statuses/101046246277521409",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/taviso/statuses/101046246277521409"
|
||||
},
|
||||
{
|
||||
"name" : "http://twitter.com/taviso/statuses/101046396790128640",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/taviso/statuses/101046396790128640"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.adobe.com/asset/2011/08/how-did-you-get-to-that-number.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.adobe.com/asset/2011/08/how-did-you-get-to-that-number.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-21.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1144",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1144.html"
|
||||
},
|
||||
{
|
||||
"name": "TA11-222A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-222A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googleonlinesecurity.blogspot.com/2011/08/fuzzing-at-scale.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://googleonlinesecurity.blogspot.com/2011/08/fuzzing-at-scale.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14199",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14199"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/taviso/statuses/101046396790128640",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/taviso/statuses/101046396790128640"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-21.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15869",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15869"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1144",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1144.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-2517",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2011:1212",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-1212.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=208c72f4fe44fe09577e7975ba0e7fa0278f3d03",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=208c72f4fe44fe09577e7975ba0e7fa0278f3d03"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f3d03",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f3d03"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110701 Re: CVE request: kernel: nl80211: missing check for valid SSID size in scan operations",
|
||||
"refsource": "MLIST",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=208c72f4fe44fe09577e7975ba0e7fa0278f3d03",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=208c72f4fe44fe09577e7975ba0e7fa0278f3d03"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=718152",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=718152"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f3d03",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f3d03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:1212",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-1212.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/Zend",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/Zend"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/Zend",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/Zend"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2011-3837",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2011-87/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2011-87/"
|
||||
},
|
||||
{
|
||||
"name" : "77912",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/77912"
|
||||
"name": "wuzly-index-file-include(71903)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71903"
|
||||
},
|
||||
{
|
||||
"name": "46163",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/46163"
|
||||
},
|
||||
{
|
||||
"name" : "wuzly-index-file-include(71903)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71903"
|
||||
"name": "77912",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/77912"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2011-87/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2011-87/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3911",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=101779",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=101779"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=101779",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=101779"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14683",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4990",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4996",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2013-1374",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb13-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb13-05.html"
|
||||
"name": "SUSE-SU-2013:0296",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0254",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0254.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2013:0296",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0295",
|
||||
"refsource": "SUSE",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "TA13-043A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA13-043A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb13-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb13-05.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5440",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140306 SonicWall Dashboard Backend Server - Client Side Cross Site Scripting Web Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531364/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=1100",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=1100"
|
||||
},
|
||||
{
|
||||
"name" : "66042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66042"
|
||||
},
|
||||
{
|
||||
"name" : "104089",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/104089"
|
||||
},
|
||||
{
|
||||
"name": "1029884",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029884"
|
||||
},
|
||||
{
|
||||
"name": "sonicwall-nsa-dashboard-xss(91766)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91766"
|
||||
},
|
||||
{
|
||||
"name": "20140306 SonicWall Dashboard Backend Server - Client Side Cross Site Scripting Web Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531364/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "57275",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57275"
|
||||
},
|
||||
{
|
||||
"name" : "sonicwall-nsa-dashboard-xss(91766)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91766"
|
||||
"name": "66042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66042"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=1100",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=1100"
|
||||
},
|
||||
{
|
||||
"name": "104089",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/104089"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140916 Osclass Security Advisory - LFI Vulnerability - CVE-2014-6308",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533456/100/0/threaded"
|
||||
"name": "http://blog.osclass.org/2014/09/15/osclass-3-4-2-ready-download/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.osclass.org/2014/09/15/osclass-3-4-2-ready-download/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128285/OsClass-3.4.1-Local-File-Inclusion.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128285/OsClass-3.4.1-Local-File-Inclusion.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/osclass/Osclass/commit/c163bf5910d0d36424d7fc678da6b03a0e443435",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/osclass/Osclass/commit/c163bf5910d0d36424d7fc678da6b03a0e443435"
|
||||
},
|
||||
{
|
||||
"name": "https://www.netsparker.com/lfi-vulnerability-in-osclass/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.netsparker.com/lfi-vulnerability-in-osclass/"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.osclass.org/2014/09/15/osclass-3-4-2-ready-download/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.osclass.org/2014/09/15/osclass-3-4-2-ready-download/"
|
||||
"name": "https://github.com/osclass/Osclass/commit/c163bf5910d0d36424d7fc678da6b03a0e443435",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/osclass/Osclass/commit/c163bf5910d0d36424d7fc678da6b03a0e443435"
|
||||
},
|
||||
{
|
||||
"name": "20140916 Osclass Security Advisory - LFI Vulnerability - CVE-2014-6308",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533456/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6525",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-6915",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0262",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0262"
|
||||
},
|
||||
{
|
||||
"name": "98279",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98279"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0262",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1000167",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "12/29/2017 15:45:04",
|
||||
"ID": "CVE-2017-1000508",
|
||||
"REQUESTER": "sajeeb.lohani@bulletproof.sh",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Invoice Plane",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.5.4 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Invoice Plane"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting (XSS)"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/InvoicePlane/InvoicePlane/pull/557",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/InvoicePlane/InvoicePlane/pull/557"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/InvoicePlane/InvoicePlane/pull/557/commits/3fc256ccef403f5be9982f02ef340d9e01daabb2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/InvoicePlane/InvoicePlane/pull/557/commits/3fc256ccef403f5be9982f02ef340d9e01daabb2"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/InvoicePlane/InvoicePlane/pull/557",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/InvoicePlane/InvoicePlane/pull/557"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -98,6 +98,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "101616",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101616"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125157",
|
||||
"refsource": "MISC",
|
||||
@ -107,11 +112,6 @@
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009296",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009296"
|
||||
},
|
||||
{
|
||||
"name" : "101616",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101616"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128376",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/128376"
|
||||
"name": "100636",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007550",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22007550"
|
||||
},
|
||||
{
|
||||
"name" : "100636",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/100636"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128376",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/128376"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/129831",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/129831"
|
||||
"name": "101571",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101571"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009673",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009673"
|
||||
},
|
||||
{
|
||||
"name" : "101571",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101571"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129831",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/129831"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1987",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4164",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4795",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -84,16 +84,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2017-0006.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2017-0006.html"
|
||||
},
|
||||
{
|
||||
"name": "97165",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97165"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2017-0006.html"
|
||||
},
|
||||
{
|
||||
"name": "1038148",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user