mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
452e95c734
commit
79b8eb28db
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060304 [KAPDA::#31] - Runcms 1.x Cross_Site_Scripting vulnerability in bigshow.php",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/426829"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kapda.ir/advisory-280.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,20 +62,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16970"
|
||||
},
|
||||
{
|
||||
"name" : "23823",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23823"
|
||||
},
|
||||
{
|
||||
"name": "18997",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18997"
|
||||
},
|
||||
{
|
||||
"name": "23823",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23823"
|
||||
},
|
||||
{
|
||||
"name": "474",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/474"
|
||||
},
|
||||
{
|
||||
"name": "20060304 [KAPDA::#31] - Runcms 1.x Cross_Site_Scripting vulnerability in bigshow.php",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/426829"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060923 PhotoStore Multiple Cross-Site Scripting Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446909/100/0/threaded"
|
||||
"name": "1640",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1640"
|
||||
},
|
||||
{
|
||||
"name": "22122",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22122"
|
||||
},
|
||||
{
|
||||
"name": "20172",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3781"
|
||||
},
|
||||
{
|
||||
"name" : "22122",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22122"
|
||||
},
|
||||
{
|
||||
"name" : "1640",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1640"
|
||||
"name": "20060923 PhotoStore Multiple Cross-Site Scripting Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446909/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,44 +58,44 @@
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name" : "20588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061012 SpamOborona PHPBB Plugin Remote File Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/448633/100/0/threaded"
|
||||
"name": "20515",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20515"
|
||||
},
|
||||
{
|
||||
"name": "2547",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "https://www.exploit-db.com/exploits/2547"
|
||||
},
|
||||
{
|
||||
"name" : "20515",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20515"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4039",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4039"
|
||||
"name": "spamoborona-admin-file-include(29568)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29568"
|
||||
},
|
||||
{
|
||||
"name": "22438",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securityreason.com/securityalert/1741"
|
||||
},
|
||||
{
|
||||
"name" : "spamoborona-admin-file-include(29568)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29568"
|
||||
"name": "20061012 SpamOborona PHPBB Plugin Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/448633/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4039",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4039"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061115 ZDI-06-042: Verity Ultraseek Request Proxying Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451847/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ultraseek.com/support/docs/RELNOTES.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ultraseek.com/support/docs/RELNOTES.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-042.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-042.html"
|
||||
},
|
||||
{
|
||||
"name" : "30287",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30287"
|
||||
"name": "verity-ultraseek-scripts-info-disclosure(30314)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30314"
|
||||
},
|
||||
{
|
||||
"name": "30288",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30288"
|
||||
},
|
||||
{
|
||||
"name" : "1017235",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017235"
|
||||
},
|
||||
{
|
||||
"name": "22892",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22892"
|
||||
},
|
||||
{
|
||||
"name" : "verity-ultraseek-scripts-info-disclosure(30314)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30314"
|
||||
"name": "20061115 ZDI-06-042: Verity Ultraseek Request Proxying Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451847/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30287",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30287"
|
||||
},
|
||||
{
|
||||
"name": "1017235",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017235"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-042.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-042.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
||||
"name": "TA07-108A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
"name": "23532",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23532"
|
||||
},
|
||||
{
|
||||
"name": "1017927",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017927"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
@ -73,24 +78,19 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-108A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "23532",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23532"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1426",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1426"
|
||||
},
|
||||
{
|
||||
"name" : "1017927",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070411 PunBB <= 1.2.14 Multiple Vulnerabilities (Advisory)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/465400/100/100/threaded"
|
||||
"name": "http://dev.punbb.org/changeset/937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.punbb.org/changeset/937"
|
||||
},
|
||||
{
|
||||
"name": "20070411 PunBB <= 1.2.14 Remote Code Execution (Exploit)",
|
||||
@ -67,16 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.acid-root.new.fr/advisories/13070411.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.punbb.org/changeset/937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.punbb.org/changeset/937"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1362",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1362"
|
||||
},
|
||||
{
|
||||
"name": "24843",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "2613",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2613"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1362",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1362"
|
||||
},
|
||||
{
|
||||
"name": "20070411 PunBB <= 1.2.14 Multiple Vulnerabilities (Advisory)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/465400/100/100/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3739",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3739"
|
||||
"name": "papoo-kontakt-sql-injection(33682)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33682"
|
||||
},
|
||||
{
|
||||
"name": "25071",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25071"
|
||||
},
|
||||
{
|
||||
"name": "23500",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23500"
|
||||
},
|
||||
{
|
||||
"name": "3739",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3739"
|
||||
},
|
||||
{
|
||||
"name": "35477",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "35834",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35834"
|
||||
},
|
||||
{
|
||||
"name" : "25071",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25071"
|
||||
},
|
||||
{
|
||||
"name" : "papoo-kontakt-sql-injection(33682)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33682"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
|
||||
"name": "ADV-2007-2732",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2732"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-07-31",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "25159",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25159"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2732",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2732"
|
||||
},
|
||||
{
|
||||
"name": "1018491",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018491"
|
||||
},
|
||||
{
|
||||
"name" : "26235",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26235"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306172",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306172"
|
||||
},
|
||||
{
|
||||
"name": "25159",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25159"
|
||||
},
|
||||
{
|
||||
"name": "macos-cfnetwork-response-splitting(35723)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35723"
|
||||
},
|
||||
{
|
||||
"name": "26235",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26235"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3817",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3817"
|
||||
},
|
||||
{
|
||||
"name" : "23710",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23710"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1584",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1584"
|
||||
"name": "25040",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25040"
|
||||
},
|
||||
{
|
||||
"name": "35476",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://osvdb.org/35476"
|
||||
},
|
||||
{
|
||||
"name" : "25040",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25040"
|
||||
"name": "ADV-2007-1584",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1584"
|
||||
},
|
||||
{
|
||||
"name": "23710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23710"
|
||||
},
|
||||
{
|
||||
"name": "3817",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3817"
|
||||
},
|
||||
{
|
||||
"name": "imageview-fileview-file-include(33954)",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4753",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4753"
|
||||
},
|
||||
{
|
||||
"name": "26940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26940"
|
||||
},
|
||||
{
|
||||
"name": "dokeos-profile-file-upload(39148)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39148"
|
||||
},
|
||||
{
|
||||
"name": "28154",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28154"
|
||||
},
|
||||
{
|
||||
"name" : "dokeos-profile-file-upload(39148)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39148"
|
||||
"name": "4753",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4753"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071214 Oreon/Centreon - Multiple Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485152/100/0/threaded"
|
||||
"name": "39227",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/39227"
|
||||
},
|
||||
{
|
||||
"name": "4735",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4735"
|
||||
},
|
||||
{
|
||||
"name" : "26883",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26883"
|
||||
},
|
||||
{
|
||||
"name": "39226",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/39226"
|
||||
},
|
||||
{
|
||||
"name" : "39227",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/39227"
|
||||
"name": "oreon-centreon-fileoreonconf-file-include(39065)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39065"
|
||||
},
|
||||
{
|
||||
"name": "28112",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28112"
|
||||
},
|
||||
{
|
||||
"name": "20071214 Oreon/Centreon - Multiple Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485152/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3472",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3472"
|
||||
},
|
||||
{
|
||||
"name" : "oreon-centreon-fileoreonconf-file-include(39065)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39065"
|
||||
"name": "26883",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26883"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0408",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,65 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://httpd.apache.org/security/vulnerabilities_22.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://httpd.apache.org/security/vulnerabilities_22.html"
|
||||
"name": "ADV-2010-1411",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1411"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/modules/proxy/mod_proxy_ajp.c?r1=917876&r2=917875&pathrev=917876",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/modules/proxy/mod_proxy_ajp.c?r1=917876&r2=917875&pathrev=917876"
|
||||
"name": "ADV-2010-0911",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0911"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=917876",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=917876"
|
||||
"name": "39628",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39628"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=569905",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=569905"
|
||||
"name": "MDVSA-2010:053",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:053"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9935",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9935"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name": "PM12247",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM12247"
|
||||
},
|
||||
{
|
||||
"name" : "PM08939",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM08939"
|
||||
},
|
||||
{
|
||||
"name" : "PM15829",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM15829"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2035",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2035"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-5942",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-6131",
|
||||
"refsource": "FEDORA",
|
||||
@ -123,30 +98,80 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=127557640302499&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100108",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127557640302499&w=2"
|
||||
"name": "PM15829",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM15829"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:053",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:053"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "39656",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39656"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0168",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0168.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "39100",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39100"
|
||||
},
|
||||
{
|
||||
"name": "39501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39501"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2013-1899555.html"
|
||||
},
|
||||
{
|
||||
"name": "http://httpd.apache.org/security/vulnerabilities_22.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://httpd.apache.org/security/vulnerabilities_22.html"
|
||||
},
|
||||
{
|
||||
"name": "40096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40096"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100108",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127557640302499&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=917876",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=917876"
|
||||
},
|
||||
{
|
||||
"name": "39632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39632"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2035",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2035"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=569905",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=569905"
|
||||
},
|
||||
{
|
||||
"name": "38491",
|
||||
"refsource": "BID",
|
||||
@ -158,64 +183,39 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8619"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9935",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9935"
|
||||
"name": "http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/modules/proxy/mod_proxy_ajp.c?r1=917876&r2=917875&pathrev=917876",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/httpd/httpd/branches/2.2.x/modules/proxy/mod_proxy_ajp.c?r1=917876&r2=917875&pathrev=917876"
|
||||
},
|
||||
{
|
||||
"name" : "39628",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39628"
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
},
|
||||
{
|
||||
"name" : "39632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39632"
|
||||
"name": "PM08939",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM08939"
|
||||
},
|
||||
{
|
||||
"name" : "39656",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39656"
|
||||
},
|
||||
{
|
||||
"name" : "39501",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39501"
|
||||
},
|
||||
{
|
||||
"name" : "40096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40096"
|
||||
},
|
||||
{
|
||||
"name" : "39100",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39100"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0994",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0994"
|
||||
"name": "FEDORA-2010-5942",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-April/039957.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1001",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1001"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0994",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0994"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1057",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1057"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0911",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0911"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1411",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1411"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1002-exploits/joomlacp-lfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1002-exploits/joomlacp-lfi.txt"
|
||||
"name": "38330",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38330"
|
||||
},
|
||||
{
|
||||
"name": "38692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38692"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corejoomla.com/component/content/article/1-corejoomla-updates/40-community-polls-v153-security-release.html"
|
||||
},
|
||||
{
|
||||
"name" : "38330",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38330"
|
||||
},
|
||||
{
|
||||
"name": "62506",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62506"
|
||||
},
|
||||
{
|
||||
"name" : "38692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38692"
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/joomlacp-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/joomlacp-lfi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.remote-exploit.org/?p=437",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.remote-exploit.org/?p=437"
|
||||
"name": "ms-keyboard-xor-command-execution(57978)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57978"
|
||||
},
|
||||
{
|
||||
"name": "http://www.theregister.co.uk/2010/03/26/open_source_wireless_sniffer/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.theregister.co.uk/2010/03/26/open_source_wireless_sniffer/"
|
||||
},
|
||||
{
|
||||
"name" : "ms-keyboard-xor-command-execution(57978)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57978"
|
||||
"name": "http://www.remote-exploit.org/?p=437",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.remote-exploit.org/?p=437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.realnetworks.com/uploadedFiles/Support/helix-support/SecurityUpdate041410HS.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.realnetworks.com/uploadedFiles/Support/helix-support/SecurityUpdate041410HS.pdf"
|
||||
},
|
||||
{
|
||||
"name": "39490",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39490"
|
||||
},
|
||||
{
|
||||
"name": "http://www.realnetworks.com/uploadedFiles/Support/helix-support/SecurityUpdate041410HS.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.realnetworks.com/uploadedFiles/Support/helix-support/SecurityUpdate041410HS.pdf"
|
||||
},
|
||||
{
|
||||
"name": "39279",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://modxcms.com/forums/index.php/topic,47759.msg280304.html#msg280304",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://modxcms.com/forums/index.php/topic,47759.msg280304.html#msg280304"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#46669729",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN46669729/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2010-000013",
|
||||
"refsource": "JVNDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "modx-unspecified-xss(57635)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57635"
|
||||
},
|
||||
{
|
||||
"name": "JVN#46669729",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN46669729/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://modxcms.com/forums/index.php/topic,47759.msg280304.html#msg280304",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://modxcms.com/forums/index.php/topic,47759.msg280304.html#msg280304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-1694",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4246",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101106 pfsense xss issues.",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2010/Nov/43"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101123 Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/11/22/18"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101124 Re: Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/11/24/7"
|
||||
},
|
||||
{
|
||||
"name": "44738",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44738"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101124 Re: Can I request a cve for pfsense regarding --> \"pfSense \"graph.php\" Cross-Site Scripting Vulnerabilities\"",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/11/24/7"
|
||||
},
|
||||
{
|
||||
"name": "42138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42138"
|
||||
},
|
||||
{
|
||||
"name": "20101106 pfsense xss issues.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2010/Nov/43"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-5136",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0289",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,6 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name" : "65389",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65389"
|
||||
},
|
||||
{
|
||||
"name" : "103187",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/103187"
|
||||
},
|
||||
{
|
||||
"name": "1029741",
|
||||
"refsource": "SECTRACK",
|
||||
@ -77,10 +67,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"name": "65389",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65389"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20140289-code-exec(90779)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90779"
|
||||
},
|
||||
{
|
||||
"name": "103187",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/103187"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0430",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201409-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "64893",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64893"
|
||||
},
|
||||
{
|
||||
"name" : "102076",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102076"
|
||||
"name": "oracle-cpujan2014-cve20140430(90387)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90387"
|
||||
},
|
||||
{
|
||||
"name": "56491",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "http://secunia.com/advisories/56491"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2014-cve20140430(90387)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90387"
|
||||
"name": "102076",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102076"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name": "64893",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64893"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201409-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0673",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32568",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32568"
|
||||
"name": "65145",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65145"
|
||||
},
|
||||
{
|
||||
"name": "cisco-video-cve20140673-xss(90733)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90733"
|
||||
},
|
||||
{
|
||||
"name": "20140124 Cisco Video Surveillance 5000 Series HD IP Dome Camera Multiple Cross-Site Scripting Vulnerabilities",
|
||||
@ -63,29 +68,24 @@
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0673"
|
||||
},
|
||||
{
|
||||
"name" : "65145",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65145"
|
||||
"name": "1029689",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029689"
|
||||
},
|
||||
{
|
||||
"name": "102557",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102557"
|
||||
},
|
||||
{
|
||||
"name" : "1029689",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029689"
|
||||
},
|
||||
{
|
||||
"name": "56552",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56552"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-video-cve20140673-xss(90733)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90733"
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32568",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32568"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0752",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-008-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://ics-cert.us-cert.gov/advisories/ICSA-14-008-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.integraxor.com/blog/category/security/vulnerability-note/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.integraxor.com/blog/category/security/vulnerability-note/"
|
||||
},
|
||||
{
|
||||
"name": "http://ics-cert.us-cert.gov/advisories/ICSA-14-008-01",
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-14-008-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/124918",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/124918"
|
||||
},
|
||||
{
|
||||
"name": "102489",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "maian-uploader-loadflv-xss(90716)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90716"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/124918",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/124918"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1276",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2014-1648",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140422 (CVE-2014-1648) Symantec Messaging Gateway Management Console Cross Site Scripting Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/256"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140422_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140422_00"
|
||||
},
|
||||
{
|
||||
"name": "66966",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1030136",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030136"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140422_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140422_00"
|
||||
},
|
||||
{
|
||||
"name": "20140422 (CVE-2014-1648) Symantec Messaging Gateway Management Console Cross Site Scripting Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/256"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-1995",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cs.cybozu.co.jp/information/gr20140714up02.php"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#97558950",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN97558950/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000075",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000075"
|
||||
},
|
||||
{
|
||||
"name": "JVN#97558950",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN97558950/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4059",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69578"
|
||||
},
|
||||
{
|
||||
"name" : "1030818",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20144059-code-exec(95507)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4469",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6596",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6596"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204245",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,34 +63,39 @@
|
||||
"url": "http://support.apple.com/HT204246"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT204949",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-12-2-1",
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-01-27-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-6",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "71461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71461"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6596",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6596"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-12-2-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2014/Dec/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2014-4639",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150105 ESA-2014-180: EMC Documentum Web Development Kit Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2015-01/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129822/EMC-Documentum-Web-Development-Kit-XSS-CSRF-Redirection-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129822/EMC-Documentum-Web-Development-Kit-XSS-CSRF-Redirection-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "20150105 ESA-2014-180: EMC Documentum Web Development Kit Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2015-01/0009.html"
|
||||
},
|
||||
{
|
||||
"name": "1031497",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.eucalyptus.com/resources/security/advisories/esa-25",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.eucalyptus.com/resources/security/advisories/esa-25"
|
||||
},
|
||||
{
|
||||
"name": "62055",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62055"
|
||||
},
|
||||
{
|
||||
"name": "https://www.eucalyptus.com/resources/security/advisories/esa-25",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.eucalyptus.com/resources/security/advisories/esa-25"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5772",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#520105",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5846",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#648321",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3302",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3450",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036400",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036400"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "91920",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91920"
|
||||
},
|
||||
{
|
||||
"name" : "1036400",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036400"
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3530",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "91975",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1036402",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036402"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3871",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/3c4edac2a5b00dec6c8579a0ee658cfb3bb16d94",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/3c4edac2a5b00dec6c8579a0ee658cfb3bb16d94"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-09-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/3c4edac2a5b00dec6c8579a0ee658cfb3bb16d94",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/3c4edac2a5b00dec6c8579a0ee658cfb3bb16d94"
|
||||
"name": "1036763",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036763"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/c17ad2f0c7e00fd1bbf01d0dfed41f72d78267ad",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/c2639afac631f5c1ffddf70ee8a6fe943d0bedf9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/c2639afac631f5c1ffddf70ee8a6fe943d0bedf9"
|
||||
},
|
||||
{
|
||||
"name" : "1036763",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036763"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3907",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7329",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40658/"
|
||||
},
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
|
||||
},
|
||||
{
|
||||
"name": "https://support.lenovo.com/us/en/solutions/LEN-10822",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "93984",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93984"
|
||||
},
|
||||
{
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.djangoproject.com/weblog/2016/sep/26/security-releases/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.djangoproject.com/weblog/2016/sep/26/security-releases/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3678",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3678"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2038",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2038.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2039",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2039.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2040",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2040.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2043",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2043.html"
|
||||
},
|
||||
{
|
||||
"name": "1036899",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036899"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2041",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2041.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.djangoproject.com/weblog/2016/sep/26/security-releases/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.djangoproject.com/weblog/2016/sep/26/security-releases/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2042",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2042.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2043",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2043.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3089-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -103,9 +98,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/93182"
|
||||
},
|
||||
{
|
||||
"name" : "1036899",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036899"
|
||||
"name": "RHSA-2016:2038",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2038.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2039",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2039.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8265",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-smartphone-en",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-smartphone-en"
|
||||
},
|
||||
{
|
||||
"name": "94509",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94509"
|
||||
},
|
||||
{
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-smartphone-en",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20161123-01-smartphone-en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2016-9169",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1410026",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1410026"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1208",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410026",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410026"
|
||||
},
|
||||
{
|
||||
"name": "USN-3693-1",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9792",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72978",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72978"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/php/php-src/commit/b2af4e8868726a040234de113436c6e4f6372d17",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=72978",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72978"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2017:0061",
|
||||
"refsource": "SUSE",
|
||||
|
@ -85,15 +85,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106620"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user