mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2c245ee107
commit
7ab8da1f20
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "comprexx-archive-directory-traversal(33551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33551"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1312",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1312"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugtraq.ir/articles/advisory/comprexx_directory_traversal/7",
|
||||
"refsource": "MISC",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23362"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1312",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1312"
|
||||
},
|
||||
{
|
||||
"name": "24840",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24840"
|
||||
},
|
||||
{
|
||||
"name" : "comprexx-archive-directory-traversal(33551)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33551"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070418 FullyModdedphpBB2 Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466177/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "23565",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23565"
|
||||
},
|
||||
{
|
||||
"name" : "35419",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35419"
|
||||
},
|
||||
{
|
||||
"name": "2621",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "phpbb2-subscp-file-include(33751)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33751"
|
||||
},
|
||||
{
|
||||
"name": "20070418 FullyModdedphpBB2 Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466177/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35419",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35419"
|
||||
},
|
||||
{
|
||||
"name": "23565",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23565"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Clamav-announce] 20070530 announcing ClamAV 0.90.3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=521",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=521"
|
||||
},
|
||||
{
|
||||
"name" : "http://kolab.org/security/kolab-vendor-notice-15.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kolab.org/security/kolab-vendor-notice-15.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1320",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1320"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200706-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200706-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:033",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_33_clamav.html"
|
||||
"name": "25796",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25796"
|
||||
},
|
||||
{
|
||||
"name": "24289",
|
||||
@ -98,29 +68,59 @@
|
||||
"url": "http://osvdb.org/35522"
|
||||
},
|
||||
{
|
||||
"name" : "25523",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25523"
|
||||
"name": "SUSE-SA:2007:033",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_33_clamav.html"
|
||||
},
|
||||
{
|
||||
"name": "25525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25525"
|
||||
},
|
||||
{
|
||||
"name": "25523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25523"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1320",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1320"
|
||||
},
|
||||
{
|
||||
"name": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=521",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wwws.clamav.net/bugzilla/show_bug.cgi?id=521"
|
||||
},
|
||||
{
|
||||
"name": "http://kolab.org/security/kolab-vendor-notice-15.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kolab.org/security/kolab-vendor-notice-15.txt"
|
||||
},
|
||||
{
|
||||
"name": "25688",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25688"
|
||||
},
|
||||
{
|
||||
"name" : "25796",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25796"
|
||||
},
|
||||
{
|
||||
"name": "clamav-rar-dos(34778)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34778"
|
||||
},
|
||||
{
|
||||
"name": "[Clamav-announce] 20070530 announcing ClamAV 0.90.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lurker.clamav.net/message/20070530.224918.5c64abc4.en.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.clamav.net/svn/clamav-devel/trunk/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200706-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200706-05.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ingate.com/relnote-452.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ingate.com/relnote-452.php"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1973",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1973"
|
||||
},
|
||||
{
|
||||
"name": "36707",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36707"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ingate.com/relnote-452.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ingate.com/relnote-452.php"
|
||||
},
|
||||
{
|
||||
"name": "25420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25420"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1973",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1973"
|
||||
},
|
||||
{
|
||||
"name": "ingate-supportreport-information-disclosure(34885)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4086",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4086"
|
||||
},
|
||||
{
|
||||
"name" : "24578",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24578"
|
||||
},
|
||||
{
|
||||
"name": "36194",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36194"
|
||||
},
|
||||
{
|
||||
"name": "4086",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4086"
|
||||
},
|
||||
{
|
||||
"name": "lms-language-file-include(34959)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34959"
|
||||
},
|
||||
{
|
||||
"name": "24578",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24578"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=518490&group_id=18639",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=518490&group_id=18639"
|
||||
},
|
||||
{
|
||||
"name" : "http://phpvideopro.cvs.sourceforge.net/phpvideopro/phpvideopro/inc/vul_check.inc?r1=1.10&r2=1.11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://phpvideopro.cvs.sourceforge.net/phpvideopro/phpvideopro/inc/vul_check.inc?r1=1.10&r2=1.11"
|
||||
},
|
||||
{
|
||||
"name": "http://www.qumran.org/homes/izzy/software/pvp-dev/help/?topic=history",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.qumran.org/homes/izzy/software/pvp-dev/help/?topic=history"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=518490&group_id=18639",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=518490&group_id=18639"
|
||||
},
|
||||
{
|
||||
"name": "24644",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24644"
|
||||
},
|
||||
{
|
||||
"name" : "36349",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36349"
|
||||
},
|
||||
{
|
||||
"name": "25815",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25815"
|
||||
},
|
||||
{
|
||||
"name": "http://phpvideopro.cvs.sourceforge.net/phpvideopro/phpvideopro/inc/vul_check.inc?r1=1.10&r2=1.11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://phpvideopro.cvs.sourceforge.net/phpvideopro/phpvideopro/inc/vul_check.inc?r1=1.10&r2=1.11"
|
||||
},
|
||||
{
|
||||
"name": "36349",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36349"
|
||||
},
|
||||
{
|
||||
"name": "phpvideopro-sessid-xss(35120)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070711 Advisory: Arbitrary kernel mode memory writes in AVG",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473360/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "24870",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24870"
|
||||
},
|
||||
{
|
||||
"name": "37975",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37975"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2518",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2518"
|
||||
"name": "avg-avg7core-code-execution(35345)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35345"
|
||||
},
|
||||
{
|
||||
"name": "1018362",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018362"
|
||||
},
|
||||
{
|
||||
"name" : "25998",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25998"
|
||||
},
|
||||
{
|
||||
"name": "2887",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2887"
|
||||
},
|
||||
{
|
||||
"name" : "avg-avg7core-code-execution(35345)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35345"
|
||||
"name": "24870",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24870"
|
||||
},
|
||||
{
|
||||
"name": "20070711 Advisory: Arbitrary kernel mode memory writes in AVG",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473360/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25998",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25998"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2518",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2518"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-4472",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#574401",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/574401"
|
||||
"name": "26717",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26717"
|
||||
},
|
||||
{
|
||||
"name": "25564",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25564"
|
||||
},
|
||||
{
|
||||
"name": "VU#574401",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/574401"
|
||||
},
|
||||
{
|
||||
"name": "broderbund-activex-bo(36472)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36472"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3074",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "37779",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37779"
|
||||
},
|
||||
{
|
||||
"name" : "26717",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26717"
|
||||
},
|
||||
{
|
||||
"name" : "broderbund-activex-bo(36472)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4327",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4327"
|
||||
"name": "38304",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38304"
|
||||
},
|
||||
{
|
||||
"name": "25463",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/25463"
|
||||
},
|
||||
{
|
||||
"name" : "38304",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38304"
|
||||
"name": "4327",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4327"
|
||||
},
|
||||
{
|
||||
"name": "wbb2addon-acrotxt-sql-injection(36298)",
|
||||
|
@ -52,40 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20130424 Borland Caliber 11.0 Quiksoft EasyMail SMTP Object Buffer Overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2013-04/0220.html"
|
||||
},
|
||||
{
|
||||
"name" : "4328",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4328"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/postcast-emsmtp_bof.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/postcast-emsmtp_bof.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://community.ivanti.com/docs/DOC-50988",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://community.ivanti.com/docs/DOC-50988"
|
||||
},
|
||||
{
|
||||
"name" : "VU#281977",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/281977"
|
||||
},
|
||||
{
|
||||
"name": "25467",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25467"
|
||||
},
|
||||
{
|
||||
"name" : "38335",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38335"
|
||||
"name": "VU#281977",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/281977"
|
||||
},
|
||||
{
|
||||
"name": "24199",
|
||||
@ -97,10 +72,35 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26639"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/postcast-emsmtp_bof.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/postcast-emsmtp_bof.html"
|
||||
},
|
||||
{
|
||||
"name": "https://community.ivanti.com/docs/DOC-50988",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.ivanti.com/docs/DOC-50988"
|
||||
},
|
||||
{
|
||||
"name": "38335",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38335"
|
||||
},
|
||||
{
|
||||
"name": "easymail-submittoexpress-bo(36307)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36307"
|
||||
},
|
||||
{
|
||||
"name": "4328",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4328"
|
||||
},
|
||||
{
|
||||
"name": "20130424 Borland Caliber 11.0 Quiksoft EasyMail SMTP Object Buffer Overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2013-04/0220.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4375",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4375"
|
||||
"name": "40491",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40491"
|
||||
},
|
||||
{
|
||||
"name": "http://www.milw0rm.com/sploits/09082007-storm.zip",
|
||||
@ -63,24 +63,9 @@
|
||||
"url": "http://www.milw0rm.com/sploits/09082007-storm.zip"
|
||||
},
|
||||
{
|
||||
"name" : "25601",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25601"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3111",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3111"
|
||||
},
|
||||
{
|
||||
"name" : "40491",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/40491"
|
||||
},
|
||||
{
|
||||
"name" : "26749",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26749"
|
||||
"name": "baofeng-isdvdpath-bo(36542)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36542"
|
||||
},
|
||||
{
|
||||
"name": "baofeng-backimage-titleimage-bo(36543)",
|
||||
@ -88,14 +73,29 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36543"
|
||||
},
|
||||
{
|
||||
"name" : "baofeng-isdvdpath-bo(36542)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36542"
|
||||
"name": "26749",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26749"
|
||||
},
|
||||
{
|
||||
"name": "baofeng-mpsstormplayer-bo(36540)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36540"
|
||||
},
|
||||
{
|
||||
"name": "25601",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25601"
|
||||
},
|
||||
{
|
||||
"name": "4375",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4375"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3111",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071114 Konqueror Remote Denial Of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483705/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "26435",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26435"
|
||||
},
|
||||
{
|
||||
"name": "3370",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "konqueror-cookie-dos(38456)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38456"
|
||||
},
|
||||
{
|
||||
"name": "26435",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26435"
|
||||
},
|
||||
{
|
||||
"name": "20071114 Konqueror Remote Denial Of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483705/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4712",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4712"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4173",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "28047",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28047"
|
||||
},
|
||||
{
|
||||
"name": "4712",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4712"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,26 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/510155/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/efront-php-file-inclusion",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/content/efront-php-file-inclusion"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.efrontlearning.net/viewtopic.php?f=15&t=1945",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forum.efrontlearning.net/viewtopic.php?f=15&t=1945"
|
||||
},
|
||||
{
|
||||
"name": "http://www.efrontlearning.net/product/efront-news/265-important-security-fix.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.efrontlearning.net/product/efront-news/265-important-security-fix.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/efront-php-file-inclusion",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/efront-php-file-inclusion"
|
||||
},
|
||||
{
|
||||
"name": "38787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38787"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.efrontlearning.net/viewtopic.php?f=15&t=1945",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.efrontlearning.net/viewtopic.php?f=15&t=1945"
|
||||
},
|
||||
{
|
||||
"name": "63028",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-1033",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://net-ninja.net/blog/media/blogs/b/exploits/hpoperationsmngr.html.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://net-ninja.net/blog/media/blogs/b/exploits/hpoperationsmngr.html.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-027",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-027"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/wp-content/forum-file-uploads/mr_me/hpoperationsmngr.html.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/wp-content/forum-file-uploads/mr_me/hpoperationsmngr.html.txt"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02491",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02078800"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100060",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02078800"
|
||||
},
|
||||
{
|
||||
"name": "39578",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39578"
|
||||
},
|
||||
{
|
||||
"name" : "1023894",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023894"
|
||||
"name": "operations-manager-sourceview-bo(57938)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57938"
|
||||
},
|
||||
{
|
||||
"name": "39538",
|
||||
@ -98,9 +73,34 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0946"
|
||||
},
|
||||
{
|
||||
"name" : "operations-manager-sourceview-bo(57938)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57938"
|
||||
"name": "SSRT100060",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02078800"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02491",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02078800"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/wp-content/forum-file-uploads/mr_me/hpoperationsmngr.html.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/wp-content/forum-file-uploads/mr_me/hpoperationsmngr.html.txt"
|
||||
},
|
||||
{
|
||||
"name": "1023894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023894"
|
||||
},
|
||||
{
|
||||
"name": "http://net-ninja.net/blog/media/blogs/b/exploits/hpoperationsmngr.html.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://net-ninja.net/blog/media/blogs/b/exploits/hpoperationsmngr.html.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-027",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/advisories.php?id=CORELAN-10-027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1252",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-038",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-159B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
},
|
||||
{
|
||||
"name": "40530",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "oval:org.mitre.oval:def:7369",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7369"
|
||||
},
|
||||
{
|
||||
"name": "MS10-038",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
||||
},
|
||||
{
|
||||
"name": "TA10-159B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1260",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6686",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6686"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100089747",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100089747"
|
||||
},
|
||||
{
|
||||
"name": "65213",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/65213"
|
||||
},
|
||||
{
|
||||
"name": "MS10-035",
|
||||
"refsource": "MS",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "TA10-159B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
},
|
||||
{
|
||||
"name" : "65213",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/65213"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6686",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6686"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39610"
|
||||
},
|
||||
{
|
||||
"name" : "63936",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63936"
|
||||
},
|
||||
{
|
||||
"name": "39164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39164"
|
||||
},
|
||||
{
|
||||
"name": "63936",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63936"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "10978",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10978"
|
||||
},
|
||||
{
|
||||
"name" : "40163",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40163"
|
||||
"name": "ADV-2010-0012",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0012"
|
||||
},
|
||||
{
|
||||
"name": "36732",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36732"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0012",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0012"
|
||||
},
|
||||
{
|
||||
"name": "egl-stats-sql-injection(55335)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55335"
|
||||
},
|
||||
{
|
||||
"name": "40163",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40163"
|
||||
},
|
||||
{
|
||||
"name": "10978",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10978"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100525 XSS vulnerability in razorCMS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511457/100/0/threaded"
|
||||
"name": "39961",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39961"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_razorcms.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_razorcms.html"
|
||||
},
|
||||
{
|
||||
"name": "20100525 XSS vulnerability in razorCMS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511457/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "40373",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40373"
|
||||
},
|
||||
{
|
||||
"name" : "39961",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39961"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.cs.ucdavis.edu/research/tech-reports/2010/CSE-2010-2.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cs.ucdavis.edu/research/tech-reports/2010/CSE-2010-2.pdf"
|
||||
},
|
||||
{
|
||||
"name": "41092",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41092"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cs.ucdavis.edu/research/tech-reports/2010/CSE-2010-2.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cs.ucdavis.edu/research/tech-reports/2010/CSE-2010-2.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0009",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,16 +67,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=252415"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-1377",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/127510.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-1396",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/127533.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-1377",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-January/127510.html"
|
||||
},
|
||||
{
|
||||
"name": "1029648",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0113",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140426 [ANN] Struts 2.3.16.2 GA release available - security fix",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531952/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://cwiki.apache.org/confluence/display/WW/S2-021",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cwiki.apache.org/confluence/display/WW/S2-021"
|
||||
},
|
||||
{
|
||||
"name": "59178",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59178"
|
||||
},
|
||||
{
|
||||
"name": "20140426 [ANN] Struts 2.3.16.2 GA release available - security fix",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531952/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676706",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676706"
|
||||
},
|
||||
{
|
||||
"name" : "59178",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59178"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0229",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0405",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "64900",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64900"
|
||||
},
|
||||
{
|
||||
"name": "102059",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102059"
|
||||
},
|
||||
{
|
||||
"name" : "1029610",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029610"
|
||||
},
|
||||
{
|
||||
"name": "56490",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "oracle-cpujan2014-cve20140405(90370)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90370"
|
||||
},
|
||||
{
|
||||
"name": "64900",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64900"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name": "1029610",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029610"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1264",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1380",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6296"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-06-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
|
||||
},
|
||||
{
|
||||
"name": "1030505",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030505"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2014-1644",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140328 SEC Consult SA-20140328-0 :: Multiple vulnerabilities in Symantec LiveUpdate Administrator",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-03/0172.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140328-0_Symantec_LiveUpdate_Administrator_Multiple_vulnerabilities_wo_poc_v10.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140328-0_Symantec_LiveUpdate_Administrator_Multiple_vulnerabilities_wo_poc_v10.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140327_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140327_00"
|
||||
},
|
||||
{
|
||||
"name": "20140328 SEC Consult SA-20140328-0 :: Multiple vulnerabilities in Symantec LiveUpdate Administrator",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0172.html"
|
||||
},
|
||||
{
|
||||
"name": "66399",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66399"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140328-0_Symantec_LiveUpdate_Administrator_Multiple_vulnerabilities_wo_poc_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140328-0_Symantec_LiveUpdate_Administrator_Multiple_vulnerabilities_wo_poc_v10.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1715",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=352429",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=352429"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2883",
|
||||
"refsource": "DEBIAN",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "66249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66249"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=352429",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=352429"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0501",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "66249",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66249"
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140827 Encore Discovery Solution Multiple Vulnerability Disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/533233/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128013/Encore-Discovery-Solution-4.3-Open-Redirect-Session-Token-In-URL.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128013/Encore-Discovery-Solution-4.3-Open-Redirect-Session-Token-In-URL.html"
|
||||
},
|
||||
{
|
||||
"name" : "69431",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69431"
|
||||
"name": "20140827 Encore Discovery Solution Multiple Vulnerability Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/533233/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "encore-discovery-cve20145128-info-disc(95570)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95570"
|
||||
},
|
||||
{
|
||||
"name": "69431",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69431"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5571",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#374729",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/374729"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161222 Re: CVE Request: Smack: TLS SecurityMode.required not always enforced, leading to striptls attack",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/22/12"
|
||||
},
|
||||
{
|
||||
"name" : "https://community.igniterealtime.org/blogs/ignite/2016/11/22/smack-security-advisory-2016-11-22",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://community.igniterealtime.org/blogs/ignite/2016/11/22/smack-security-advisory-2016-11-22"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/igniterealtime/Smack/commit/059ee99ba0d5ff7758829acf5a9aeede09ec820b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/igniterealtime/Smack/commit/059ee99ba0d5ff7758829acf5a9aeede09ec820b"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/igniterealtime/Smack/commit/a9d5cd4a611f47123f9561bc5a81a4555fe7cb04",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/igniterealtime/Smack/commit/a9d5cd4a611f47123f9561bc5a81a4555fe7cb04"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.igniterealtime.org/projects/SMACK/issues/SMACK-739",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.igniterealtime.org/projects/SMACK/issues/SMACK-739"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-897a1e6698",
|
||||
"refsource": "FEDORA",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "95129",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95129"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.igniterealtime.org/projects/SMACK/issues/SMACK-739",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.igniterealtime.org/projects/SMACK/issues/SMACK-739"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/igniterealtime/Smack/commit/a9d5cd4a611f47123f9561bc5a81a4555fe7cb04",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/igniterealtime/Smack/commit/a9d5cd4a611f47123f9561bc5a81a4555fe7cb04"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161222 Re: CVE Request: Smack: TLS SecurityMode.required not always enforced, leading to striptls attack",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/22/12"
|
||||
},
|
||||
{
|
||||
"name": "https://community.igniterealtime.org/blogs/ignite/2016/11/22/smack-security-advisory-2016-11-22",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://community.igniterealtime.org/blogs/ignite/2016/11/22/smack-security-advisory-2016-11-22"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-10127",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170119 Re: CVE request: python-pysaml2 XML external entity attack",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/19/5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850716",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850716"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/rohe/pysaml2/commit/6e09a25d9b4b7aa7a506853210a9a14100b8bc9b",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/rohe/pysaml2/commit/6e09a25d9b4b7aa7a506853210a9a14100b8bc9b"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rohe/pysaml2/issues/366",
|
||||
"refsource": "MISC",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rohe/pysaml2/pull/379"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170119 Re: CVE request: python-pysaml2 XML external entity attack",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/19/5"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rohe/pysaml2/commit/6e09a25d9b4b7aa7a506853210a9a14100b8bc9b",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/rohe/pysaml2/commit/6e09a25d9b4b7aa7a506853210a9a14100b8bc9b"
|
||||
},
|
||||
{
|
||||
"name": "95376",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95376"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850716",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=850716"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4167",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "94850",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94850"
|
||||
},
|
||||
{
|
||||
"name": "1037429",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037429"
|
||||
},
|
||||
{
|
||||
"name": "94850",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40911",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40911/"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10181",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10181"
|
||||
},
|
||||
{
|
||||
"name": "94823",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1037433",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037433"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10181",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10181"
|
||||
},
|
||||
{
|
||||
"name": "40911",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40911/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8601",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8708",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40865",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40865/"
|
||||
},
|
||||
{
|
||||
"name": "[couchdb-dev] 20161208 http://mail-archives.apache.org/mod_mbox/couchdb-dev/201612.mbox/%3C825F65E1-0E5F-4E1F-8053-CF2C6200C526%40apache.org%3E",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/couchdb-dev/201612.mbox/%3C825F65E1-0E5F-4E1F-8053-CF2C6200C526%40apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "40865",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40865/"
|
||||
},
|
||||
{
|
||||
"name": "94766",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8835",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21998747",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21998747"
|
||||
},
|
||||
{
|
||||
"name": "96443",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96443"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21998747",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21998747"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1245795",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1245795"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||
},
|
||||
{
|
||||
"name": "94337",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,16 @@
|
||||
"name": "1037298",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037298"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1245795",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1245795"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9669",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1306628",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1306628"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-94/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,6 +67,11 @@
|
||||
"name": "1037461",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037461"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1306628",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1306628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
|
||||
"DATE_ASSIGNED": "2019-02-06T02:59:03.176126",
|
||||
"ID": "CVE-2019-1003013",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204"
|
||||
},
|
||||
{
|
||||
"name": "RHBA-2019:0326",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHBA-2019:0326"
|
||||
},
|
||||
{
|
||||
"name": "https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jenkins.io/security/advisory/2019-01-28/#SECURITY-1204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -75,16 +75,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT209443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209443"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209446",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209446"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209443"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209450",
|
||||
"refsource": "CONFIRM",
|
||||
|
Loading…
x
Reference in New Issue
Block a user