mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d7872dc40a
commit
8109a718e5
@ -53,144 +53,144 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070404 High Risk Vulnerability in OpenOffice",
|
"name": "GLSA-200704-12",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/",
|
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
|
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerabilities-in-the-openoffice-suite/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24588",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24588"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.foresightlinux.org/browse/FL-211",
|
"name": "https://issues.foresightlinux.org/browse/FL-211",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.foresightlinux.org/browse/FL-211"
|
"url": "https://issues.foresightlinux.org/browse/FL-211"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.openoffice.org/security/CVE-2007-0238",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openoffice.org/security/CVE-2007-0238"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1118",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1118"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1270",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1270"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200704-12",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200704-12.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:073",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0033",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0069",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102794",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:023",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-444-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-444-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23067",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/23067"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:8968",
|
"name": "oval:org.mitre.oval:def:8968",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8968"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1032",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1032"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1117",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1117"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017799",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1017799"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24465",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24465"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24550",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24550"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24646",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24646"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24647",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24647"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24676",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24676"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24810",
|
"name": "24810",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24810"
|
"url": "http://secunia.com/advisories/24810"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24906",
|
"name": "SUSE-SA:2007:023",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/24906"
|
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24588",
|
"name": "RHSA-2007:0033",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/24588"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0033.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1032",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-444-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-444-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openoffice.org/security/CVE-2007-0238",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openoffice.org/security/CVE-2007-0238"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24613",
|
"name": "24613",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24613"
|
"url": "http://secunia.com/advisories/24613"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24676",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24550",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24550"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24465",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24465"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102794",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102794-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23067",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/23067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1270",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1270"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openoffice-starcalc-bo(33112)",
|
"name": "openoffice-starcalc-bo(33112)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33112"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2007:073",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:073"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24646",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017799",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1017799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0069",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0069.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24647",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24647"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1117",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24906",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24906"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-1118",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-1118"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070404 High Risk Vulnerability in OpenOffice",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/464724/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "BEA07-153.00",
|
|
||||||
"refsource" : "BEA",
|
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/220"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22082",
|
"name": "22082",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22082"
|
"url": "http://www.securityfocus.com/bid/22082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "32860",
|
"name": "BEA07-153.00",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BEA",
|
||||||
"url" : "http://osvdb.org/32860"
|
"url": "http://dev2dev.bea.com/pub/advisory/220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23786",
|
"name": "23786",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23786"
|
"url": "http://secunia.com/advisories/23786"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32860",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32860"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3184",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3184"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22201",
|
"name": "22201",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/22201"
|
"url": "http://www.securityfocus.com/bid/22201"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0309",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0309"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32953",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/32953"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "32954",
|
"name": "32954",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -87,10 +72,25 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23875"
|
"url": "http://secunia.com/advisories/23875"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0309",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0309"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpxd-path-file-include(31726)",
|
"name": "phpxd-path-file-include(31726)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31726"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31726"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3184",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32953",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32953"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3284",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3284"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070207 true: Agermenu 0.03",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2007-February/001299.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0537",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0537"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33125",
|
"name": "33125",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -77,6 +62,11 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/33689"
|
"url": "http://osvdb.org/33689"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0537",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0537"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24074",
|
"name": "24074",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "maianrecipe-classmail-file-include(32346)",
|
"name": "maianrecipe-classmail-file-include(32346)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32346"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32346"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070207 true: Agermenu 0.03",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://www.attrition.org/pipermail/vim/2007-February/001299.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3284",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3284"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBMA02190",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/459497/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071300",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/459497/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22488",
|
"name": "22488",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -78,15 +68,25 @@
|
|||||||
"url": "http://osvdb.org/33164"
|
"url": "http://osvdb.org/33164"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017614",
|
"name": "HPSBMA02190",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "HP",
|
||||||
"url" : "http://securitytracker.com/id?1017614"
|
"url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT071300",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/459497/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24113",
|
"name": "24113",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24113"
|
"url": "http://secunia.com/advisories/24113"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1017614",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017614"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openview-dataprotector-privilege-escalation(32386)",
|
"name": "openview-dataprotector-privilege-escalation(32386)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,35 +53,35 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[Qemu-devel] 20070428 Qemu crashes on AAM 0",
|
"name": "23731",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.gnu.org/archive/html/qemu-devel/2007-04/msg00650.html"
|
"url": "http://www.securityfocus.com/bid/23731"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Qemu-devel] 20070429 Re: Qemu crashes on AAM 0",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnu.org/archive/html/qemu-devel/2007-04/msg00651.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://taviso.decsystem.org/virtsec.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://taviso.decsystem.org/virtsec.pdf"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1284",
|
"name": "DSA-1284",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2007/dsa-1284"
|
"url": "http://www.debian.org/security/2007/dsa-1284"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "25073",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25073"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://taviso.decsystem.org/virtsec.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://taviso.decsystem.org/virtsec.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Qemu-devel] 20070428 Qemu crashes on AAM 0",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnu.org/archive/html/qemu-devel/2007-04/msg00650.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2008:162",
|
"name": "MDVSA-2008:162",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:162"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:162"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "23731",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/23731"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35498",
|
"name": "35498",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -93,24 +93,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/1597"
|
"url": "http://www.vupen.com/english/advisories/2007/1597"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25073",
|
"name": "29129",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/25073"
|
"url": "http://secunia.com/advisories/29129"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25095",
|
"name": "25095",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25095"
|
"url": "http://secunia.com/advisories/25095"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "29129",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29129"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "qemu-aam-dos(34046)",
|
"name": "qemu-aam-dos(34046)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34046"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Qemu-devel] 20070429 Re: Qemu crashes on AAM 0",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnu.org/archive/html/qemu-devel/2007-04/msg00651.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/463012/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/463012/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22999",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22999"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34299",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34299"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "2463",
|
"name": "2463",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "oracleportal-portalwarning-xss(33028)",
|
"name": "oracleportal-portalwarning-xss(33028)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33028"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34299",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/34299"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22999",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22999"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4033",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4033"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24292",
|
"name": "24292",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24292"
|
"url": "http://www.securityfocus.com/bid/24292"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "snmpc-crserv-dos(34725)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34725"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36916",
|
"name": "36916",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/25485"
|
"url": "http://secunia.com/advisories/25485"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "snmpc-crserv-dos(34725)",
|
"name": "4033",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34725"
|
"url": "https://www.exploit-db.com/exploits/4033"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://h10025.www1.hp.com/ewfrf/wc/genericSoftwareDownloadIndex?cc=us&dlc=en&lc=en&softwareitem=ob-48738-1&jumpid=reg_R1002_USEN",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://h10025.www1.hp.com/ewfrf/wc/genericSoftwareDownloadIndex?cc=us&dlc=en&lc=en&softwareitem=ob-48738-1&jumpid=reg_R1002_USEN"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBPI02226",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/471864/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT061274",
|
"name": "SSRT061274",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/471864/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/471864/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24459",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24459"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37239",
|
"name": "37239",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/37239"
|
"url": "http://osvdb.org/37239"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2164",
|
"name": "24459",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2164"
|
"url": "http://www.securityfocus.com/bid/24459"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://h10025.www1.hp.com/ewfrf/wc/genericSoftwareDownloadIndex?cc=us&dlc=en&lc=en&softwareitem=ob-48738-1&jumpid=reg_R1002_USEN",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://h10025.www1.hp.com/ewfrf/wc/genericSoftwareDownloadIndex?cc=us&dlc=en&lc=en&softwareitem=ob-48738-1&jumpid=reg_R1002_USEN"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018272",
|
"name": "1018272",
|
||||||
@ -91,6 +81,16 @@
|
|||||||
"name": "25624",
|
"name": "25624",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25624"
|
"url": "http://secunia.com/advisories/25624"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBPI02226",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/471864/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2164",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2164"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "4080",
|
"name": "25735",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.exploit-db.com/exploits/4080"
|
"url": "http://secunia.com/advisories/25735"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36853",
|
"name": "36853",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36853"
|
"url": "http://osvdb.org/36853"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25735",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25735"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "php-tidy-parsestring-bo(34931)",
|
"name": "php-tidy-parsestring-bo(34931)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34931"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34931"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4080",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4080"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,30 +57,25 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/473783/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/473783/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1018395",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018395"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT071435",
|
"name": "SSRT071435",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/473783/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/473783/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24920",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24920"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38159",
|
"name": "38159",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/38159"
|
"url": "http://osvdb.org/38159"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2544",
|
"name": "2907",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2544"
|
"url": "http://securityreason.com/securityalert/2907"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018395",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018395"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26051",
|
"name": "26051",
|
||||||
@ -88,9 +83,14 @@
|
|||||||
"url": "http://secunia.com/advisories/26051"
|
"url": "http://secunia.com/advisories/26051"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2907",
|
"name": "24920",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/2907"
|
"url": "http://www.securityfocus.com/bid/24920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2544",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2544"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,41 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070726 IBM AIX pioout Arbitrary Library Loading Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=569"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IZ01121",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ01121"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IZ01122",
|
"name": "IZ01122",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ01122"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ01122"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25084",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2677",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2677"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018466",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018466"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26219",
|
"name": "26219",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -96,6 +66,36 @@
|
|||||||
"name": "aix-pioout-r-bo(35628)",
|
"name": "aix-pioout-r-bo(35628)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35628"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35628"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25084",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018466",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018466"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ01121",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ01121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070726 IBM AIX pioout Arbitrary Library Loading Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=569"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2677",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2677"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37095",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37095"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37096",
|
"name": "37096",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "46166",
|
"name": "46166",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/46166"
|
"url": "http://osvdb.org/46166"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37095",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37095"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,21 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.cgis.biz/script_web_cart/notice200708.html"
|
"url": "http://www.cgis.biz/script_web_cart/notice200708.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "webcart-unspecified-xss(35946)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35946"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#66303599",
|
"name": "JVN#66303599",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/jp/JVN%2366303599/index.html"
|
"url": "http://jvn.jp/jp/JVN%2366303599/index.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26382",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26382"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25261",
|
"name": "25261",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,16 +86,6 @@
|
|||||||
"name": "1018554",
|
"name": "1018554",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1018554"
|
"url": "http://www.securitytracker.com/id?1018554"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26382",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26382"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "webcart-unspecified-xss(35946)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35946"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/479222/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25650",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25650"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3144",
|
"name": "3144",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "mediaplayerclassic-avi-overflow(36584)",
|
"name": "mediaplayerclassic-avi-overflow(36584)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36584"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36584"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070912 CAL-20070912-1 Multiple vendor produce handling AVI file vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/479222/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25650",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25650"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.vulnhunt.com/advisories/CAL-20070912-1_Multiple_vendor_produce_handling_AVI_file_vulnerabilities.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "26833",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26833"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37094",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37094"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25684",
|
"name": "25684",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/3187"
|
"url": "http://www.vupen.com/english/advisories/2007/3187"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "37094",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37094"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26833",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26833"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oscmax-catalogproducts-xss(36642)",
|
"name": "oscmax-catalogproducts-xss(36642)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://wordpress.org/plugins/aprils-super-functions-pack/changelog/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wordpress.org/plugins/aprils-super-functions-pack/changelog/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "64699",
|
"name": "64699",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "aprilsuperfunctions-readme-xss(90172)",
|
"name": "aprilsuperfunctions-readme-xss(90172)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90172"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wordpress.org/plugins/aprils-super-functions-pack/changelog/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wordpress.org/plugins/aprils-super-functions-pack/changelog/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5717",
|
"ID": "CVE-2014-5717",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#401569",
|
"name": "VU#401569",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1031928",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id/1031928"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36369",
|
"name": "36369",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "20150316 Citrix Netscaler NS10.5 WAF Bypass via HTTP Header Pollution",
|
"name": "20150316 Citrix Netscaler NS10.5 WAF Bypass via HTTP Header Pollution",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2015/Mar/95"
|
"url": "http://seclists.org/fulldisclosure/2015/Mar/95"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031928",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id/1031928"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-2943",
|
"ID": "CVE-2015-2943",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "JVN#75851252",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN75851252/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2015-000065",
|
"name": "JVNDB-2015-000065",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000065.html"
|
"url": "http://jvndb.jvn.jp/en/contents/2015/JVNDB-2015-000065.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#75851252",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN75851252/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-6032",
|
"ID": "CVE-2015-6032",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-6688",
|
"ID": "CVE-2015-6688",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-469",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-469"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1033796",
|
"name": "1033796",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033796"
|
"url": "http://www.securitytracker.com/id/1033796"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-469",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-469"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-7285",
|
"ID": "CVE-2015-7285",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#428280",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/428280"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://cybergibbons.com/?p=2844",
|
"name": "http://cybergibbons.com/?p=2844",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL",
|
"name": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL"
|
"url": "http://www.kb.cert.org/vuls/id/BLUU-A3NQAL"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#428280",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/428280"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.revive-adserver.com/security/revive-sa-2015-001",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.revive-adserver.com/security/revive-sa-2015-001"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
|
"name": "20151007 [REVIVE-SA-2015-001] Revive Adserver - Multiple vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html",
|
"name": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
|
"url": "http://packetstormsecurity.com/files/133893/Revive-Adserver-3.2.1-CSRF-XSS-Local-File-Inclusion.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.revive-adserver.com/security/revive-sa-2015-001",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.revive-adserver.com/security/revive-sa-2015-001"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.splunk.com/view/SP-CAAAPAM",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.splunk.com/view/SP-CAAAPAM"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033655",
|
"name": "1033655",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033655"
|
"url": "http://www.securitytracker.com/id/1033655"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.splunk.com/view/SP-CAAAPAM",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.splunk.com/view/SP-CAAAPAM"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-7634",
|
"ID": "CVE-2015-7634",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201511-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201511-02"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:2024",
|
"name": "RHSA-2015:2024",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1893",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1893.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1740",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:1742",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1744",
|
"name": "openSUSE-SU-2015:1744",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00013.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:1781",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "77065",
|
"name": "77065",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/77065"
|
"url": "http://www.securityfocus.com/bid/77065"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1742",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1893",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1893.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201511-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201511-02"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1033797",
|
"name": "1033797",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033797"
|
"url": "http://www.securitytracker.com/id/1033797"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-25.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1740",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1781",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-300-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-300-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-921524.pdf",
|
"name": "http://www.siemens.com/cert/pool/cert/siemens_security_advisory_ssa-921524.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1033973",
|
"name": "1033973",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033973"
|
"url": "http://www.securitytracker.com/id/1033973"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-300-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-300-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-0049",
|
"ID": "CVE-2016-0049",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1034985",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034985"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39442",
|
"name": "39442",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/135797/Windows-Kerberos-Security-Feature-Bypass.html"
|
"url": "http://packetstormsecurity.com/files/135797/Windows-Kerberos-Security-Feature-Bypass.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS16-014",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-014"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "82535",
|
"name": "82535",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/82535"
|
"url": "http://www.securityfocus.com/bid/82535"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034985",
|
"name": "MS16-014",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id/1034985"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-014"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-10545",
|
"ID": "CVE-2016-10545",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-1126",
|
"ID": "CVE-2016-1126",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035828",
|
"name": "1035828",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035828"
|
"url": "http://www.securitytracker.com/id/1035828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-14.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-1325",
|
"ID": "CVE-2016-1325",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-rgid"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160309-rgid"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "84278",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/84278"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035232",
|
"name": "1035232",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035232"
|
"url": "http://www.securitytracker.com/id/1035232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "84278",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/84278"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-1908",
|
"ID": "CVE-2016-1908",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,60 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160115 Re: Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2016/01/15/13"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.openssh.com/txt/release-7.2",
|
"name": "http://www.openssh.com/txt/release-7.2",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.openssh.com/txt/release-7.2"
|
"url": "http://www.openssh.com/txt/release-7.2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1298741",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1298741"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201612-18",
|
"name": "https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-18"
|
"url": "https://anongit.mindrot.org/openssh.git/commit/?id=ed4ce82dbfa8a3a3c8ea6fa0db113c71e234416c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:0465",
|
"name": "[oss-security] 20160115 Re: Qualys Security Advisory - Roaming through the OpenSSH client: CVE-2016-0777 and CVE-2016-0778",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0465.html"
|
"url": "http://openwall.com/lists/oss-security/2016/01/15/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1034705",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1034705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:0741",
|
"name": "RHSA-2016:0741",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0741.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0741.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201612-18",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201612-18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1298741",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1298741"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "84427",
|
"name": "84427",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/84427"
|
"url": "http://www.securityfocus.com/bid/84427"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1034705",
|
"name": "RHSA-2016:0465",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1034705"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0465.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -63,14 +63,9 @@
|
|||||||
"url": "https://support.apple.com/HT207158"
|
"url": "https://support.apple.com/HT207158"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2016-09-20-2",
|
"name": "1036854",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
|
"url": "http://www.securitytracker.com/id/1036854"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-09-20-7",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00012.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93062",
|
"name": "93062",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93062"
|
"url": "http://www.securityfocus.com/bid/93062"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036854",
|
"name": "APPLE-SA-2016-09-20-7",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1036854"
|
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-09-20-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secure@dell.com",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"DATE_PUBLIC": "2019-02-21T00:00:00.000Z",
|
"DATE_PUBLIC": "2019-02-21T00:00:00.000Z",
|
||||||
"ID": "CVE-2019-3778",
|
"ID": "CVE-2019-3778",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
@ -72,15 +72,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://pivotal.io/security/cve-2019-3778",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://pivotal.io/security/cve-2019-3778"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "107153",
|
"name": "107153",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/107153"
|
"url": "http://www.securityfocus.com/bid/107153"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://pivotal.io/security/cve-2019-3778",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://pivotal.io/security/cve-2019-3778"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "PSIRT@forcepoint.com",
|
"ASSIGNER": "psirt@forcepoint.com",
|
||||||
"DATE_PUBLIC": "2019-01-24T00:00:00",
|
"DATE_PUBLIC": "2019-01-24T00:00:00",
|
||||||
"ID": "CVE-2019-6139",
|
"ID": "CVE-2019-6139",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "46149",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/46149/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.iwantacve.cn/index.php/archives/109/",
|
"name": "http://www.iwantacve.cn/index.php/archives/109/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.iwantacve.cn/index.php/archives/109/"
|
"url": "http://www.iwantacve.cn/index.php/archives/109/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46149",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/46149/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user