mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0e2b0ad7c6
commit
7a34034e41
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060528 multiple file include exploits in EzUpload Pro v2.10",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/435276/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18135",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18135"
|
||||
},
|
||||
{
|
||||
"name": "ezupload-multiple-file-include(26821)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26821"
|
||||
},
|
||||
{
|
||||
"name": "998",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/998"
|
||||
},
|
||||
{
|
||||
"name" : "ezupload-multiple-file-include(26821)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26821"
|
||||
"name": "20060528 multiple file include exploits in EzUpload Pro v2.10",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/435276/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://kurdishsecurity.blogspot.com/2006/06/kurdish-security-12-php-icalendar.html"
|
||||
},
|
||||
{
|
||||
"name": "phpicalendar-index-xss(27448)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27448"
|
||||
},
|
||||
{
|
||||
"name": "20883",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20883"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2597",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,20 +82,10 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016402"
|
||||
},
|
||||
{
|
||||
"name" : "20883",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20883"
|
||||
},
|
||||
{
|
||||
"name": "1175",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1175"
|
||||
},
|
||||
{
|
||||
"name" : "phpicalendar-index-xss(27448)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27448"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-2677",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2677"
|
||||
},
|
||||
{
|
||||
"name": "20992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20992"
|
||||
},
|
||||
{
|
||||
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlertSecureFileUploads",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18854"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2677",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2677"
|
||||
},
|
||||
{
|
||||
"name": "1016458",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016458"
|
||||
},
|
||||
{
|
||||
"name" : "20992",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20992"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060629 Msie 7.0 beta Crash",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438754/100/0/threaded"
|
||||
"name": "18736",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18736"
|
||||
},
|
||||
{
|
||||
"name": "20060630 Re: Msie 7.0 beta Crash",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/438865/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18736",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18736"
|
||||
"name": "20060629 Msie 7.0 beta Crash",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438754/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060713 Orbitmatrix PHP Script v1.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439970/100/0/threaded"
|
||||
"name": "orbitmatrix-index-sql-injection(27719)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27719"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2808",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2808"
|
||||
},
|
||||
{
|
||||
"name" : "1016490",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016490"
|
||||
"name": "20060713 Orbitmatrix PHP Script v1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439970/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21052",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/21052"
|
||||
},
|
||||
{
|
||||
"name" : "orbitmatrix-index-sql-injection(27719)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27719"
|
||||
"name": "1016490",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016490"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-3627",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,109 +53,109 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060719 rPSA-2006-0132-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440576/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2006-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2006-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-512",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-512"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200607-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200607-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:128",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128"
|
||||
"name": "20060801-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0602",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0602.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060801-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060801-01-P"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_20_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "19051",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19051"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11307",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11307"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2850",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2850"
|
||||
},
|
||||
{
|
||||
"name" : "21078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21078"
|
||||
},
|
||||
{
|
||||
"name" : "21107",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21107"
|
||||
},
|
||||
{
|
||||
"name": "21121",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21121"
|
||||
},
|
||||
{
|
||||
"name" : "21204",
|
||||
"name": "21078",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21204"
|
||||
"url": "http://secunia.com/advisories/21078"
|
||||
},
|
||||
{
|
||||
"name" : "21488",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21488"
|
||||
"name": "GLSA-200607-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200607-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-197.htm"
|
||||
},
|
||||
{
|
||||
"name": "21598",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21598"
|
||||
},
|
||||
{
|
||||
"name" : "22089",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22089"
|
||||
},
|
||||
{
|
||||
"name": "21467",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21467"
|
||||
},
|
||||
{
|
||||
"name": "22089",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22089"
|
||||
},
|
||||
{
|
||||
"name": "21204",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21204"
|
||||
},
|
||||
{
|
||||
"name": "20060719 rPSA-2006-0132-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440576/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2850",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2850"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2006-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2006-01.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11307",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11307"
|
||||
},
|
||||
{
|
||||
"name": "21107",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21107"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:128",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:128"
|
||||
},
|
||||
{
|
||||
"name": "21488",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21488"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-512",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-512"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-gsm-bssmap-dos(27821)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27821"
|
||||
},
|
||||
{
|
||||
"name": "19051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19051"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,20 +58,20 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/444652/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19761",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19761"
|
||||
"name": "28266",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28266"
|
||||
},
|
||||
{
|
||||
"name": "jsaspfaqmanager-admin-sql-injection(28638)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28638"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3415",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3415"
|
||||
},
|
||||
{
|
||||
"name" : "28266",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28266"
|
||||
},
|
||||
{
|
||||
"name": "21674",
|
||||
"refsource": "SECUNIA",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1483"
|
||||
},
|
||||
{
|
||||
"name" : "jsaspfaqmanager-admin-sql-injection(28638)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28638"
|
||||
"name": "19761",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19761"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://noobz.eu/content/home.html#280806",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://noobz.eu/content/home.html#280806"
|
||||
"name": "sonypsp-tiff-code-execution(28689)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28689"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3419",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/21672"
|
||||
},
|
||||
{
|
||||
"name" : "sonypsp-tiff-code-execution(28689)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28689"
|
||||
"name": "http://noobz.eu/content/home.html#280806",
|
||||
"refsource": "MISC",
|
||||
"url": "http://noobz.eu/content/home.html#280806"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21777"
|
||||
},
|
||||
{
|
||||
"name": "2301",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2301"
|
||||
},
|
||||
{
|
||||
"name": "myspeach-jscript-file-include(28721)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28721"
|
||||
},
|
||||
{
|
||||
"name": "http://www.comscripts.com/scripts/php.myspeach.1386.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "ADV-2006-3468",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3468"
|
||||
},
|
||||
{
|
||||
"name" : "21777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21777"
|
||||
},
|
||||
{
|
||||
"name" : "myspeach-jscript-file-include(28721)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28721"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060909 Multible injections and vulnerabilities in Jetbox CMS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445652/100/0/threaded"
|
||||
"name": "jetboxcms-view-sql-injection(28841)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28841"
|
||||
},
|
||||
{
|
||||
"name": "19303",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1562"
|
||||
},
|
||||
{
|
||||
"name" : "jetboxcms-view-sql-injection(28841)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28841"
|
||||
"name": "20060909 Multible injections and vulnerabilities in Jetbox CMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445652/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpmanga.sourceforge.net/index.php"
|
||||
},
|
||||
{
|
||||
"name" : "20572",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20572"
|
||||
},
|
||||
{
|
||||
"name": "phpmymanga-template-file-include(29588)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29588"
|
||||
},
|
||||
{
|
||||
"name": "20572",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455301/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070606 Re: LuckyBot v3 Remote File Include",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470802/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21765",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21765"
|
||||
},
|
||||
{
|
||||
"name": "20070606 Re: LuckyBot v3 Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470802/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2067",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-5195",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5195"
|
||||
},
|
||||
{
|
||||
"name": "bubla-process-file-include(31135)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31135"
|
||||
},
|
||||
{
|
||||
"name": "3059",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -63,24 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/21838"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5195",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5195"
|
||||
"name": "bubla-budir-file-include(31201)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31201"
|
||||
},
|
||||
{
|
||||
"name": "23570",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23570"
|
||||
},
|
||||
{
|
||||
"name" : "bubla-process-file-include(31135)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31135"
|
||||
},
|
||||
{
|
||||
"name" : "bubla-budir-file-include(31201)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-7226",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,51 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MDVSA-2008:030",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "28658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28658"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11545",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11545"
|
||||
},
|
||||
{
|
||||
"name": "26727",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26727"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1068",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "28041",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28041"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=384781",
|
||||
"refsource": "MISC",
|
||||
@ -62,51 +107,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pcre.org/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:030",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1068",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "26727",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26727"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11545",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11545"
|
||||
},
|
||||
{
|
||||
"name" : "28041",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28041"
|
||||
},
|
||||
{
|
||||
"name" : "28658",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28658"
|
||||
},
|
||||
{
|
||||
"name": "pcre-library-subpattern-dos(40020)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "13871",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/13871"
|
||||
"name": "impact-reader-iphone-ipod-dos(59433)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59433"
|
||||
},
|
||||
{
|
||||
"name": "40858",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/40858"
|
||||
},
|
||||
{
|
||||
"name" : "impact-reader-iphone-ipod-dos(59433)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59433"
|
||||
"name": "13871",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/13871"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-2418",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2010-1770",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1770"
|
||||
},
|
||||
{
|
||||
"name": "40502",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40502"
|
||||
},
|
||||
{
|
||||
"name": "66138",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/66138"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_oscss.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,21 +77,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41510"
|
||||
},
|
||||
{
|
||||
"name" : "66138",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/66138"
|
||||
},
|
||||
{
|
||||
"name" : "40502",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40502"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1770",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1770"
|
||||
},
|
||||
{
|
||||
"name": "oscss-currencies-xss(60203)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-0262",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-004/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-004/"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02621",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/515628"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0085",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0085"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100352",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/515628"
|
||||
},
|
||||
{
|
||||
"name": "hp-opennnm-ovutildll-bo(64654)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64654"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-004/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-004/"
|
||||
},
|
||||
{
|
||||
"name": "45762",
|
||||
"refsource": "BID",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "1024951",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024951"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0085",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0085"
|
||||
},
|
||||
{
|
||||
"name" : "hp-opennnm-ovutildll-bo(64654)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70409"
|
||||
},
|
||||
{
|
||||
"name" : "42835",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42835"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0073",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0073"
|
||||
},
|
||||
{
|
||||
"name": "42835",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42835"
|
||||
},
|
||||
{
|
||||
"name": "lotuscms-index-file-incldue(64736)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0944",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,55 +57,55 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=71855"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4981",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4999",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-07-20-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-11-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "46614",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46614"
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14685",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14685"
|
||||
},
|
||||
{
|
||||
"name": "46614",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46614"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-textarea-code-execution(65739)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65739"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_28.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-07-20-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-23139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-23139"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.asterisk.org/pub/security/AST-2014-004-12.diff",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.asterisk.org/pub/security/AST-2014-004.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-23139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-23139"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-3762",
|
||||
"refsource": "FEDORA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2649",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMU03127",
|
||||
"name": "SSRT101727",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101727",
|
||||
"name": "HPSBMU03127",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04472866"
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3356",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,24 +58,24 @@
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-metadata/cvrf/cisco-sa-20140924-metadata_cvrf.xml"
|
||||
},
|
||||
{
|
||||
"name" : "20140924 Cisco IOS Software Metadata Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-metadata"
|
||||
"name": "ciscoios-cve20143356-dos(96176)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96176"
|
||||
},
|
||||
{
|
||||
"name": "70135",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70135"
|
||||
},
|
||||
{
|
||||
"name": "20140924 Cisco IOS Software Metadata Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20140924-metadata"
|
||||
},
|
||||
{
|
||||
"name": "1030894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030894"
|
||||
},
|
||||
{
|
||||
"name" : "ciscoios-cve20143356-dos(96176)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96176"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3468",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1102323",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1102323"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-0594.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-0594.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2014-0596.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2014-0596.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2014-0247.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2014-0247.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.novell.com/support/kb/doc.php?id=7015302",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.novell.com/support/kb/doc.php?id=7015302"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.novell.com/support/kb/doc.php?id=7015303",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.novell.com/support/kb/doc.php?id=7015303"
|
||||
"name": "60320",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60320"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3056",
|
||||
@ -103,44 +63,14 @@
|
||||
"url": "http://www.debian.org/security/2014/dsa-3056"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:116",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116"
|
||||
"name": "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/libtasn1.git/commit/?id=1c3ccb3e040bf13e342ee60bc23b21b97b11923f"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0594",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0594.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0596",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0596.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0815",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0815.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0687",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0687.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0758",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0788",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "58614",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58614"
|
||||
"name": "http://www.novell.com/support/kb/doc.php?id=7015302",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/kb/doc.php?id=7015302"
|
||||
},
|
||||
{
|
||||
"name": "59057",
|
||||
@ -148,29 +78,99 @@
|
||||
"url": "http://secunia.com/advisories/59057"
|
||||
},
|
||||
{
|
||||
"name" : "58591",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58591"
|
||||
"name": "SUSE-SU-2014:0758",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.f5.com/kb/en-us/solutions/public/15000/400/sol15423.html"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-0596.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-0596.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:116",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:116"
|
||||
},
|
||||
{
|
||||
"name": "59021",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59021"
|
||||
},
|
||||
{
|
||||
"name" : "60415",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60415"
|
||||
},
|
||||
{
|
||||
"name": "61888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61888"
|
||||
},
|
||||
{
|
||||
"name" : "60320",
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0247.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0247.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0815",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0815.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0596",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0596.html"
|
||||
},
|
||||
{
|
||||
"name": "[help-libtasn1] 20140525 GNU Libtasn1 3.6 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnu.org/archive/html/help-libtasn1/2014-05/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.novell.com/support/kb/doc.php?id=7015303",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/support/kb/doc.php?id=7015303"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2014-0594.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-0594.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1102323"
|
||||
},
|
||||
{
|
||||
"name": "58591",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60320"
|
||||
"url": "http://secunia.com/advisories/58591"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0687",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0687.html"
|
||||
},
|
||||
{
|
||||
"name": "58614",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58614"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0788",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0594",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0594.html"
|
||||
},
|
||||
{
|
||||
"name": "60415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60415"
|
||||
},
|
||||
{
|
||||
"name": "59408",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.isc.org/article/AA-01166/"
|
||||
},
|
||||
{
|
||||
"name" : "https://kb.isc.org/article/AA-01171/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.isc.org/article/AA-01171/"
|
||||
},
|
||||
{
|
||||
"name": "68193",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68193"
|
||||
},
|
||||
{
|
||||
"name" : "1030414",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030414"
|
||||
"name": "https://kb.isc.org/article/AA-01171/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.isc.org/article/AA-01171/"
|
||||
},
|
||||
{
|
||||
"name": "58946",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58946"
|
||||
},
|
||||
{
|
||||
"name": "1030414",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030414"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://twitter.com/d_gianni/statuses/562628862648270849/photo/1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://twitter.com/d_gianni/statuses/562628862648270849/photo/1"
|
||||
},
|
||||
{
|
||||
"name": "http://licensing.pnmsoft.com/documents/Security%20Bulletins/Security%20Bulletin%202014-1.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://licensing.pnmsoft.com/documents/Security%20Bulletins/Security%20Bulletin%202014-1.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://twitter.com/d_gianni/statuses/562628862648270849/photo/1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://twitter.com/d_gianni/statuses/562628862648270849/photo/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-6369",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6923",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#278193",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7005",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#995393",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/995393"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#995393",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/995393"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7080",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#311193",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/311193"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7536",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#366985",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7607",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#801969",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/801969"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#801969",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/801969"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-7885",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBGN03249",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04562193"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101697",
|
||||
"refsource": "HP",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/868948"
|
||||
},
|
||||
{
|
||||
"name": "HPSBGN03249",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04562193"
|
||||
},
|
||||
{
|
||||
"name": "1031921",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2597",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0599",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -65,9 +65,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/external/libhevc/+/a1424724a00d62ac5efa0e27953eed66850d662f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/external/libhevc/+/a1424724a00d62ac5efa0e27953eed66850d662f"
|
||||
"name": "98134",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98134"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
@ -75,9 +75,9 @@
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name" : "98134",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98134"
|
||||
"name": "https://android.googlesource.com/platform/external/libhevc/+/a1424724a00d62ac5efa0e27953eed66850d662f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/external/libhevc/+/a1424724a00d62ac5efa0e27953eed66850d662f"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-09-12T00:00:00",
|
||||
"ID": "CVE-2017-0783",
|
||||
"STATE": "PUBLIC"
|
||||
@ -77,16 +77,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "100811",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://security.dxw.com/advisories/xss-download-manager/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://security.dxw.com/advisories/xss-download-manager/"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/download-manager/#developers",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/download-manager/#developers"
|
||||
},
|
||||
{
|
||||
"name": "https://security.dxw.com/advisories/xss-download-manager/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.dxw.com/advisories/xss-download-manager/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1905",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2017-5667",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170130 CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/30/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170131 Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/31/10"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170212 Re: Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/12/1"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.qemu-project.org/?p=qemu.git;a=commitdiff;h=42922105beb14c2fc58185ea022b9f72fb5465e9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.qemu-project.org/?p=qemu.git;a=commitdiff;h=42922105beb14c2fc58185ea022b9f72fb5465e9"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1417559",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1417559"
|
||||
"name": "[oss-security] 20170130 CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/30/2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-28",
|
||||
@ -91,6 +71,26 @@
|
||||
"name": "95885",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95885"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170212 Re: Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/12/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1417559",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1417559"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170131 Re: CVE request Qemu: sd: sdhci OOB access during multi block SDMA transfer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/10"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu-project.org/?p=qemu.git;a=commitdiff;h=42922105beb14c2fc58185ea022b9f72fb5465e9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.qemu-project.org/?p=qemu.git;a=commitdiff;h=42922105beb14c2fc58185ea022b9f72fb5465e9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html"
|
||||
},
|
||||
{
|
||||
"name": "101677",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101677"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fox.ra.it/technical-articles/kunena-vulnerability-2017-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2017/02/07/5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/07/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bitbucket.org/openpyxl/openpyxl/commits/3b4905f428e1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bitbucket.org/openpyxl/openpyxl/commits/3b4905f428e1"
|
||||
},
|
||||
{
|
||||
"name": "https://bitbucket.org/openpyxl/openpyxl/issues/749",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854442",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=854442"
|
||||
},
|
||||
{
|
||||
"name": "https://bitbucket.org/openpyxl/openpyxl/commits/3b4905f428e1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bitbucket.org/openpyxl/openpyxl/commits/3b4905f428e1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2017/02/07/5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/07/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user