mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0bb25b9ff2
commit
7dbb0fbf40
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2006-0051",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,56 +52,71 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060405 [Kaffeine Security Advisory] Heap based buffer overflow in http_peek()",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430319/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20060404-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20060404-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1023",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1023"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200604-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:065",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:065"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_08_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-268-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/268-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17372",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17372"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1229",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1229"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20060404-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20060404-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "19557",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19557"
|
||||
},
|
||||
{
|
||||
"name": "17372",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17372"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:065",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:065"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1023",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1023"
|
||||
},
|
||||
{
|
||||
"name": "1015863",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015863"
|
||||
},
|
||||
{
|
||||
"name": "kaffeine-http-peek-bo(25631)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25631"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200604-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_08_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "19549",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19549"
|
||||
},
|
||||
{
|
||||
"name": "19542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19542"
|
||||
},
|
||||
{
|
||||
"name": "19525",
|
||||
"refsource": "SECUNIA",
|
||||
@ -113,29 +128,14 @@
|
||||
"url": "http://secunia.com/advisories/19540"
|
||||
},
|
||||
{
|
||||
"name" : "19542",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19542"
|
||||
},
|
||||
{
|
||||
"name" : "19549",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19549"
|
||||
},
|
||||
{
|
||||
"name" : "19557",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19557"
|
||||
"name": "20060405 [Kaffeine Security Advisory] Heap based buffer overflow in http_peek()",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/430319/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19571",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19571"
|
||||
},
|
||||
{
|
||||
"name" : "kaffeine-http-peek-bo(25631)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=352482",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=352482"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-995",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-995"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200603-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:047",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:047"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0217",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0217.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "16611",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16611"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0565",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0565"
|
||||
},
|
||||
{
|
||||
"name": "1015654",
|
||||
"refsource": "SECTRACK",
|
||||
@ -103,19 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/18796"
|
||||
},
|
||||
{
|
||||
"name" : "18987",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18987"
|
||||
},
|
||||
{
|
||||
"name" : "19000",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19000"
|
||||
},
|
||||
{
|
||||
"name" : "19130",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19130"
|
||||
"name": "SUSE-SR:2006:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "19226",
|
||||
@ -123,14 +73,64 @@
|
||||
"url": "http://secunia.com/advisories/19226"
|
||||
},
|
||||
{
|
||||
"name" : "19304",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19304"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=352482",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=352482"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200603-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "metamail-boundary-bo(24702)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24702"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:047",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:047"
|
||||
},
|
||||
{
|
||||
"name": "18987",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18987"
|
||||
},
|
||||
{
|
||||
"name": "19130",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19130"
|
||||
},
|
||||
{
|
||||
"name": "DSA-995",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-995"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0217",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0217.html"
|
||||
},
|
||||
{
|
||||
"name": "19000",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19000"
|
||||
},
|
||||
{
|
||||
"name": "16611",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16611"
|
||||
},
|
||||
{
|
||||
"name": "19304",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19304"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0565",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0565"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,21 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200611-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2006.005",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2006.005-tin.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "16728",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16728"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0702",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0702"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2006.005",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.org/security/OpenPKG-SA-2006.005-tin.html"
|
||||
},
|
||||
{
|
||||
"name": "19130",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "tin-offbyone-bo(24841)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24841"
|
||||
},
|
||||
{
|
||||
"name": "16728",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16728"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-3113",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,270 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#239124",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/239124"
|
||||
},
|
||||
{
|
||||
"name": "21243",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21243"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0608",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200608-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:145",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-53/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-53/advisory/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3748",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name": "19181",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19181"
|
||||
},
|
||||
{
|
||||
"name": "TA06-208A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
|
||||
},
|
||||
{
|
||||
"name": "22055",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22055"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-xpcom-memory-corruption(27982)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27982"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2998",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2998"
|
||||
},
|
||||
{
|
||||
"name": "20060727 rPSA-2006-0137-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21529",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21529"
|
||||
},
|
||||
{
|
||||
"name": "19197",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19197"
|
||||
},
|
||||
{
|
||||
"name": "21216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21216"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200608-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0594",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
||||
},
|
||||
{
|
||||
"name": "21336",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21336"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3749",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3749"
|
||||
},
|
||||
{
|
||||
"name": "20060727 Secunia Research: Mozilla Firefox XPCOM Event Handling MemoryCorruption",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441330/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0610",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "1016588",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016588"
|
||||
},
|
||||
{
|
||||
"name": "USN-329-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/329-1/"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:146",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0609",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
||||
},
|
||||
{
|
||||
"name": "22210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22210"
|
||||
},
|
||||
{
|
||||
"name": "21607",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21607"
|
||||
},
|
||||
{
|
||||
"name": "1016586",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016586"
|
||||
},
|
||||
{
|
||||
"name": "19873",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19873"
|
||||
},
|
||||
{
|
||||
"name": "21262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21262"
|
||||
},
|
||||
{
|
||||
"name": "21532",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21532"
|
||||
},
|
||||
{
|
||||
"name": "21270",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21270"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0083",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name": "USN-327-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/327-1/"
|
||||
},
|
||||
{
|
||||
"name": "21361",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21361"
|
||||
},
|
||||
{
|
||||
"name": "21631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21631"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061236",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21275",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21275"
|
||||
},
|
||||
{
|
||||
"name": "21246",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21246"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-46.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-46.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2006-53/advisory/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2006-53/advisory/"
|
||||
"name": "21229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21229"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10261",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10261"
|
||||
},
|
||||
{
|
||||
"name": "1016587",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016587"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0611",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
||||
},
|
||||
{
|
||||
"name": "21228",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21228"
|
||||
},
|
||||
{
|
||||
"name": "21250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21250"
|
||||
},
|
||||
{
|
||||
"name": "USN-350-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-350-1"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02156",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21358",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21358"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-536",
|
||||
@ -83,199 +328,9 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-537"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200608-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200608-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200608-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200608-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200608-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02156",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061236",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:143",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:145",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:146",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:146"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0608",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0610",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0611",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0609",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0594",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060703-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-327-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/327-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-329-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/329-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-350-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-350-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-354-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-354-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-208A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#239124",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/239124"
|
||||
},
|
||||
{
|
||||
"name" : "19181",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19181"
|
||||
},
|
||||
{
|
||||
"name" : "19197",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19197"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10261",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10261"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2998",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2998"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3748",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3749",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3749"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0083",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name" : "1016586",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016586"
|
||||
},
|
||||
{
|
||||
"name" : "1016587",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016587"
|
||||
},
|
||||
{
|
||||
"name" : "1016588",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016588"
|
||||
},
|
||||
{
|
||||
"name" : "19873",
|
||||
"name": "22066",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19873"
|
||||
},
|
||||
{
|
||||
"name" : "21216",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21216"
|
||||
},
|
||||
{
|
||||
"name" : "21228",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21228"
|
||||
},
|
||||
{
|
||||
"name" : "21229",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21229"
|
||||
},
|
||||
{
|
||||
"name" : "21246",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21246"
|
||||
},
|
||||
{
|
||||
"name" : "21243",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21243"
|
||||
"url": "http://secunia.com/advisories/22066"
|
||||
},
|
||||
{
|
||||
"name": "21269",
|
||||
@ -283,39 +338,9 @@
|
||||
"url": "http://secunia.com/advisories/21269"
|
||||
},
|
||||
{
|
||||
"name" : "21270",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21270"
|
||||
},
|
||||
{
|
||||
"name" : "21275",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21275"
|
||||
},
|
||||
{
|
||||
"name" : "21336",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21336"
|
||||
},
|
||||
{
|
||||
"name" : "21358",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21358"
|
||||
},
|
||||
{
|
||||
"name" : "21361",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21361"
|
||||
},
|
||||
{
|
||||
"name" : "21250",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21250"
|
||||
},
|
||||
{
|
||||
"name" : "21262",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21262"
|
||||
"name": "GLSA-200608-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200608-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "21343",
|
||||
@ -323,34 +348,9 @@
|
||||
"url": "http://secunia.com/advisories/21343"
|
||||
},
|
||||
{
|
||||
"name" : "21529",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21529"
|
||||
},
|
||||
{
|
||||
"name" : "21532",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21532"
|
||||
},
|
||||
{
|
||||
"name" : "21607",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21607"
|
||||
},
|
||||
{
|
||||
"name" : "21631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21631"
|
||||
},
|
||||
{
|
||||
"name" : "22055",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22055"
|
||||
},
|
||||
{
|
||||
"name" : "22210",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22210"
|
||||
"name": "MDKSA-2006:143",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
||||
},
|
||||
{
|
||||
"name": "22065",
|
||||
@ -358,14 +358,14 @@
|
||||
"url": "http://secunia.com/advisories/22065"
|
||||
},
|
||||
{
|
||||
"name" : "22066",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22066"
|
||||
"name": "USN-354-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-354-1"
|
||||
},
|
||||
{
|
||||
"name" : "mozilla-xpcom-memory-corruption(27982)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27982"
|
||||
"name": "20060703-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-3434",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02161",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061264",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-062",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-062"
|
||||
},
|
||||
{
|
||||
"name": "VU#234900",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/234900"
|
||||
},
|
||||
{
|
||||
"name" : "20382",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20382"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3981",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3981"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:389",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A389"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061264",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3981",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3981"
|
||||
},
|
||||
{
|
||||
"name": "MS06-062",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-062"
|
||||
},
|
||||
{
|
||||
"name": "1017034",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017034"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02161",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20382",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20382"
|
||||
},
|
||||
{
|
||||
"name": "22339",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://browserfun.blogspot.com/2006/07/mobb-13-revealtrans-transition.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://browserfun.blogspot.com/2006/07/mobb-13-revealtrans-transition.html"
|
||||
},
|
||||
{
|
||||
"name" : "18960",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18960"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2793",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2793"
|
||||
},
|
||||
{
|
||||
"name": "27057",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "ie-revealtrans-dos(27713)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27713"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2793",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2793"
|
||||
},
|
||||
{
|
||||
"name": "18960",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18960"
|
||||
},
|
||||
{
|
||||
"name": "http://browserfun.blogspot.com/2006/07/mobb-13-revealtrans-transition.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://browserfun.blogspot.com/2006/07/mobb-13-revealtrans-transition.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2020",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2020"
|
||||
},
|
||||
{
|
||||
"name": "19049",
|
||||
"refsource": "BID",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2845"
|
||||
},
|
||||
{
|
||||
"name" : "21082",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21082"
|
||||
},
|
||||
{
|
||||
"name": "videodb-class-xml-file-include(27778)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27778"
|
||||
},
|
||||
{
|
||||
"name": "2020",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2020"
|
||||
},
|
||||
{
|
||||
"name": "21082",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21082"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440859/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.majorsecurity.de/advisory/major_rls24.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.majorsecurity.de/advisory/major_rls24.txt"
|
||||
},
|
||||
{
|
||||
"name": "19120",
|
||||
"refsource": "BID",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2962"
|
||||
},
|
||||
{
|
||||
"name" : "21173",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21173"
|
||||
"name": "http://www.majorsecurity.de/advisory/major_rls24.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.majorsecurity.de/advisory/major_rls24.txt"
|
||||
},
|
||||
{
|
||||
"name": "firemouse-toplist-add-xss(27912)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27912"
|
||||
},
|
||||
{
|
||||
"name": "1299",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1299"
|
||||
},
|
||||
{
|
||||
"name" : "firemouse-toplist-add-xss(27912)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27912"
|
||||
"name": "21173",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21173"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070711 SquirrelMail G/PGP Plugin gpg_help.php Local File Inclusion Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=555"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200708-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200708-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "24874",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24874"
|
||||
},
|
||||
{
|
||||
"name" : "37932",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37932"
|
||||
},
|
||||
{
|
||||
"name" : "37933",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37933"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2513",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2513"
|
||||
},
|
||||
{
|
||||
"name": "26035",
|
||||
"refsource": "SECUNIA",
|
||||
@ -92,6 +62,36 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26424"
|
||||
},
|
||||
{
|
||||
"name": "20070711 SquirrelMail G/PGP Plugin gpg_help.php Local File Inclusion Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=555"
|
||||
},
|
||||
{
|
||||
"name": "37933",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37933"
|
||||
},
|
||||
{
|
||||
"name": "37932",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37932"
|
||||
},
|
||||
{
|
||||
"name": "24874",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24874"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2513",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2513"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200708-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200708-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "squirrelmail-gpgp-help-file-include(35362)",
|
||||
"refsource": "XF",
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/445008/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19813"
|
||||
"name": "1494",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1494"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3442",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/21737"
|
||||
},
|
||||
{
|
||||
"name" : "1494",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1494"
|
||||
"name": "19813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060908 [RISE-2006001] X11R6 XKEYBOARD extension Strcmp() buffer overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445579/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.risesecurity.org/advisory/RISE-2006001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.risesecurity.org/advisory/RISE-2006001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-195.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-195.htm"
|
||||
},
|
||||
{
|
||||
"name" : "102570",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102570-1"
|
||||
"name": "ADV-2006-3529",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3529"
|
||||
},
|
||||
{
|
||||
"name": "19905",
|
||||
@ -78,50 +63,65 @@
|
||||
"url": "http://www.securityfocus.com/bid/19905"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3525",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3525"
|
||||
"name": "102570",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102570-1"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3529",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3529"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1798",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1798"
|
||||
"name": "20060908 [RISE-2006001] X11R6 XKEYBOARD extension Strcmp() buffer overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445579/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016806",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016806"
|
||||
},
|
||||
{
|
||||
"name" : "21815",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21815"
|
||||
},
|
||||
{
|
||||
"name" : "21845",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21845"
|
||||
},
|
||||
{
|
||||
"name": "21856",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21856"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3525",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3525"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1798",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1798"
|
||||
},
|
||||
{
|
||||
"name": "21815",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21815"
|
||||
},
|
||||
{
|
||||
"name": "21993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21993"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-195.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-195.htm"
|
||||
},
|
||||
{
|
||||
"name": "1545",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1545"
|
||||
},
|
||||
{
|
||||
"name": "21845",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21845"
|
||||
},
|
||||
{
|
||||
"name": "http://www.risesecurity.org/advisory/RISE-2006001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.risesecurity.org/advisory/RISE-2006001.txt"
|
||||
},
|
||||
{
|
||||
"name": "xorg-libx11-xkeyboard-bo(28820)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/mac/1054/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/mac/1054/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1060/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1060/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1054/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1054/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/search/view/960/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/search/view/960/"
|
||||
"name": "ADV-2010-1673",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1673"
|
||||
},
|
||||
{
|
||||
"name": "40973",
|
||||
@ -78,14 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/40973"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11669",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669"
|
||||
"name": "http://www.opera.com/support/search/view/960/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/search/view/960/"
|
||||
},
|
||||
{
|
||||
"name" : "40250",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40250"
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1060/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1060/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1529",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1529"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1673",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1673"
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1054/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1054/"
|
||||
},
|
||||
{
|
||||
"name": "40250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40250"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11669",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11669"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1054/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1054/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1060/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11170",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11170"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1060/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1060/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1060/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11170",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-2814",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100804 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f12f.shtml"
|
||||
"name": "40842",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40842"
|
||||
},
|
||||
{
|
||||
"name": "42196",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/42196"
|
||||
},
|
||||
{
|
||||
"name" : "40842",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40842"
|
||||
"name": "20100804 Multiple Vulnerabilities in Cisco ASA 5500 Series Adaptive Security Appliances",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b3f12f.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14782",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14782/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12219",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12219"
|
||||
},
|
||||
{
|
||||
"name": "14782",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14782/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15011",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15011"
|
||||
"name": "41491",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41491"
|
||||
},
|
||||
{
|
||||
"name": "43232",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/43232"
|
||||
},
|
||||
{
|
||||
"name" : "68074",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68074"
|
||||
"name": "15011",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15011"
|
||||
},
|
||||
{
|
||||
"name": "phpmicrocms-index-file-include(61813)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61813"
|
||||
},
|
||||
{
|
||||
"name": "41455",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/41455"
|
||||
},
|
||||
{
|
||||
"name" : "41491",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41491"
|
||||
},
|
||||
{
|
||||
"name" : "phpmicrocms-index-file-include(61813)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61813"
|
||||
"name": "68074",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68074"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3589",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "45861",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45861"
|
||||
},
|
||||
{
|
||||
"name": "42922",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "oracle-ebusiness-library-unauth-access(64781)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64781"
|
||||
},
|
||||
{
|
||||
"name": "45861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45861"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-3724",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3963",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-099",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-099"
|
||||
},
|
||||
{
|
||||
"name": "TA10-348A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||
},
|
||||
{
|
||||
"name": "1024881",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024881"
|
||||
},
|
||||
{
|
||||
"name": "45269",
|
||||
"refsource": "BID",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12461"
|
||||
},
|
||||
{
|
||||
"name" : "1024881",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024881"
|
||||
"name": "ADV-2010-3221",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3221"
|
||||
},
|
||||
{
|
||||
"name": "42613",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/42613"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3221",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3221"
|
||||
"name": "MS10-099",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-099"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-0628",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13994",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13994"
|
||||
},
|
||||
{
|
||||
"name": "20110524 Adobe Flash Player ActionScript Integer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=908"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
|
||||
},
|
||||
{
|
||||
"name": "47961",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47961"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:13994",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13994"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15639",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15639"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb11-12.html"
|
||||
},
|
||||
{
|
||||
"name": "flash-player-overflow(67638)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0819",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1094",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110308 KDE SSL name check issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/08/13"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110308 Re: KDE SSL name check issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/08/20"
|
||||
},
|
||||
{
|
||||
"name" : "https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f935197599a335a5fe09b78751ddb455248cf7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f935197599a335a5fe09b78751ddb455248cf7"
|
||||
"name": "ADV-2011-0990",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0990"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:071",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:071"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1110-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1110-1"
|
||||
},
|
||||
{
|
||||
"name": "46789",
|
||||
"refsource": "BID",
|
||||
@ -87,20 +72,35 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44108"
|
||||
},
|
||||
{
|
||||
"name": "USN-1110-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1110-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0913",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0913"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0990",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0990"
|
||||
"name": "https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f935197599a335a5fe09b78751ddb455248cf7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f935197599a335a5fe09b78751ddb455248cf7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110308 KDE SSL name check issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/08/13"
|
||||
},
|
||||
{
|
||||
"name": "kdelibs-ssl-security-bypass(65986)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65986"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110308 Re: KDE SSL name check issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/08/20"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110413 CA20110413-01: Security Notice for CA Total Defense",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517494/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20110413 ZDI-11-127: CA Total Defense Suite UNCWS Web Service getDBConfigSettings Credential Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517492/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-127/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-127/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={CD065CEC-AFE2-4D9D-8E0B-BE7F6E345866}",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={CD065CEC-AFE2-4D9D-8E0B-BE7F6E345866}"
|
||||
},
|
||||
{
|
||||
"name" : "47356",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47356"
|
||||
},
|
||||
{
|
||||
"name" : "1025353",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025353"
|
||||
},
|
||||
{
|
||||
"name": "44097",
|
||||
"refsource": "SECUNIA",
|
||||
@ -92,10 +67,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0977"
|
||||
},
|
||||
{
|
||||
"name": "1025353",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025353"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={CD065CEC-AFE2-4D9D-8E0B-BE7F6E345866}",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={CD065CEC-AFE2-4D9D-8E0B-BE7F6E345866}"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-127/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-127/"
|
||||
},
|
||||
{
|
||||
"name": "47356",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47356"
|
||||
},
|
||||
{
|
||||
"name": "totaldefense-uncsw-code-execution(66727)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66727"
|
||||
},
|
||||
{
|
||||
"name": "20110413 CA20110413-01: Security Notice for CA Total Defense",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517494/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1758",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110429 vulnerability in sssd 1.5.0+ (CVE-2011-1758)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/29/4"
|
||||
},
|
||||
{
|
||||
"name" : "[sssd-devel] 20110429 SSSD Security Release 1.5.7",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://fedorahosted.org/pipermail/sssd-devel/2011-April/006138.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.fedorahosted.org/git/?p=sssd.git;a=commit;h=fffdae81651b460f3d2c119c56d5caa09b4de42a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.fedorahosted.org/git/?p=sssd.git;a=commit;h=fffdae81651b460f3d2c119c56d5caa09b4de42a"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=700867",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=700867"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=700891",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=700891"
|
||||
},
|
||||
{
|
||||
"name": "https://fedorahosted.org/sssd/ticket/856",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fedorahosted.org/sssd/ticket/856"
|
||||
},
|
||||
{
|
||||
"name" : "https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.7"
|
||||
"name": "[oss-security] 20110429 vulnerability in sssd 1.5.0+ (CVE-2011-1758)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/29/4"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5815",
|
||||
@ -96,6 +76,26 @@
|
||||
"name": "FEDORA-2011-6279",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/059532.html"
|
||||
},
|
||||
{
|
||||
"name": "[sssd-devel] 20110429 SSSD Security Release 1.5.7",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://fedorahosted.org/pipermail/sssd-devel/2011-April/006138.html"
|
||||
},
|
||||
{
|
||||
"name": "https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fedorahosted.org/sssd/wiki/Releases/Notes-1.5.7"
|
||||
},
|
||||
{
|
||||
"name": "http://git.fedorahosted.org/git/?p=sssd.git;a=commit;h=fffdae81651b460f3d2c119c56d5caa09b4de42a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.fedorahosted.org/git/?p=sssd.git;a=commit;h=fffdae81651b460f3d2c119c56d5caa09b4de42a"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=700891",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=700891"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111117 [DSECRG-11-037] SAP BW Doc - Multiple XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520555/100/0/threaded"
|
||||
"name": "https://erpscan.io/advisories/dsecrg-11-037-sap-bw-doc-multiple-xss/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/dsecrg-11-037-sap-bw-doc-multiple-xss/"
|
||||
},
|
||||
{
|
||||
"name": "http://dsecrg.com/pages/vul/show.php?id=337",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://dsecrg.com/pages/vul/show.php?id=337"
|
||||
},
|
||||
{
|
||||
"name" : "https://erpscan.io/advisories/dsecrg-11-037-sap-bw-doc-multiple-xss/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://erpscan.io/advisories/dsecrg-11-037-sap-bw-doc-multiple-xss/"
|
||||
"name": "20111117 [DSECRG-11-037] SAP BW Doc - Multiple XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520555/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sdn.sap.com/irj/scn/index?rid=/webcontent/uuid/50316177-762d-2f10-0993-a2206cc349b4",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-3183",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140911 Multiple Linux USB driver CVE assignment",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/09/11/21"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/google-security-research/issues/detail?id=90",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://code.google.com/p/google-security-research/issues/detail?id=90"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=51217e69697fba92a06e07e16f55c9a52d8e8945",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=51217e69697fba92a06e07e16f55c9a52d8e8945"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1141344",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/51217e69697fba92a06e07e16f55c9a52d8e8945"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/google-security-research/issues/detail?id=90",
|
||||
"refsource": "MISC",
|
||||
"url": "https://code.google.com/p/google-security-research/issues/detail?id=90"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3353",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=35559"
|
||||
},
|
||||
{
|
||||
"name" : "20140902 Cisco IOS XR Software Malformed IPv6 Packet Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353"
|
||||
},
|
||||
{
|
||||
"name": "69506",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69506"
|
||||
},
|
||||
{
|
||||
"name": "60205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60205"
|
||||
},
|
||||
{
|
||||
"name": "1030790",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030790"
|
||||
},
|
||||
{
|
||||
"name" : "60205",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60205"
|
||||
"name": "20140902 Cisco IOS XR Software Malformed IPv6 Packet Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3353"
|
||||
},
|
||||
{
|
||||
"name": "ciscoiosxr-cve20143353-dos(95623)",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-3831",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6454",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70529",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70529"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6487",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70458",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70458"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6658",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#975681",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7022",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#748289",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/748289"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#748289",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/748289"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7726",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#851073",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/851073"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#851073",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/851073"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7828",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Freeipa-devel] 20141105 [PATCH 0076] Ensure that a password exists after OTP validation",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.redhat.com/archives/freeipa-devel/2014-November/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name" : "[Freeipa-users] 20141105 ATTN: CVE-2014-7828",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.redhat.com/archives/freeipa-users/2014-November/msg00077.html"
|
||||
"name": "https://fedorahosted.org/freeipa/ticket/4690",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://fedorahosted.org/freeipa/ticket/4690"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freeipa.org/page/Releases/4.1.1",
|
||||
@ -68,29 +63,34 @@
|
||||
"url": "http://www.freeipa.org/page/Releases/4.1.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1160871",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1160871"
|
||||
"name": "[Freeipa-users] 20141105 ATTN: CVE-2014-7828",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.redhat.com/archives/freeipa-users/2014-November/msg00077.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://fedorahosted.org/freeipa/ticket/4690",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://fedorahosted.org/freeipa/ticket/4690"
|
||||
"name": "[Freeipa-devel] 20141105 [PATCH 0076] Ensure that a password exists after OTP validation",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.redhat.com/archives/freeipa-devel/2014-November/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "freeipa-otp-sec-bypass(98500)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98500"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-14427",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-November/143000.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1160871",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1160871"
|
||||
},
|
||||
{
|
||||
"name": "70932",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70932"
|
||||
},
|
||||
{
|
||||
"name" : "freeipa-otp-sec-bypass(98500)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8198",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8219",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-8836",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/google-security-research/issues/detail?id=136"
|
||||
},
|
||||
{
|
||||
"name": "macosx-cve20148836-priv-esc(100490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100490"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-01-27-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "1031626",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031626"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-cve20148836-priv-esc(100490)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100490"
|
||||
"name": "APPLE-SA-2015-01-27-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2662",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-usg-en",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-usg-en"
|
||||
},
|
||||
{
|
||||
"name": "92441",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92441"
|
||||
},
|
||||
{
|
||||
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-usg-en",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160810-01-usg-en"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-january-2017/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-january-2017/"
|
||||
},
|
||||
{
|
||||
"name": "97661",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97661"
|
||||
},
|
||||
{
|
||||
"name": "https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-january-2017/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-january-2017/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/702030",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "98986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98986"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-chrome-os.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user