mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
06da4dd955
commit
81e541ee35
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aviv.raffon.net/2007/06/11/AppleSafariForWindowsOutWithACrash.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aviv.raffon.net/2007/06/11/AppleSafariForWindowsOutWithACrash.aspx"
|
||||
"name": "ADV-2007-2192",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2192"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-06-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Jun/msg00000.html"
|
||||
"name": "safari-feed-dos(34846)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34846"
|
||||
},
|
||||
{
|
||||
"name": "24433",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/24433"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2192",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2192"
|
||||
"name": "APPLE-SA-2007-06-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://aviv.raffon.net/2007/06/11/AppleSafariForWindowsOutWithACrash.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aviv.raffon.net/2007/06/11/AppleSafariForWindowsOutWithACrash.aspx"
|
||||
},
|
||||
{
|
||||
"name": "38541",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38541"
|
||||
},
|
||||
{
|
||||
"name" : "safari-feed-dos(34846)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34846"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070621 MyServer-0.8.9 - xss in sample cgi page",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471915/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "24583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24583"
|
||||
},
|
||||
{
|
||||
"name" : "36340",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36340"
|
||||
},
|
||||
{
|
||||
"name" : "37506",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37506"
|
||||
"name": "myserver-post-xss(34975)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34975"
|
||||
},
|
||||
{
|
||||
"name": "2823",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://securityreason.com/securityalert/2823"
|
||||
},
|
||||
{
|
||||
"name" : "myserver-post-xss(34975)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34975"
|
||||
"name": "24583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24583"
|
||||
},
|
||||
{
|
||||
"name": "20070621 MyServer-0.8.9 - xss in sample cgi page",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471915/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37506",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37506"
|
||||
},
|
||||
{
|
||||
"name": "36340",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36340"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070705 EnjoySAP, SAP GUI for Windows - Stack Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/472887/100/0/threaded"
|
||||
"name": "2873",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2873"
|
||||
},
|
||||
{
|
||||
"name": "37688",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37688"
|
||||
},
|
||||
{
|
||||
"name": "24776",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24776"
|
||||
},
|
||||
{
|
||||
"name": "4148",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4148"
|
||||
},
|
||||
{
|
||||
"name": "20070705 EnjoySAP, SAP GUI for Windows - Stack Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/472887/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4149",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-enjoysap-stack-overflow/"
|
||||
},
|
||||
{
|
||||
"name" : "24776",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24776"
|
||||
},
|
||||
{
|
||||
"name" : "37688",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37688"
|
||||
},
|
||||
{
|
||||
"name" : "2873",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2873"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-3898",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071113 After 6 months - fix available for Microsoft DNS cache poisoning attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483635/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071114 Predictable DNS transaction IDs in Microsoft DNS Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483698/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trusteer.com/docs/windowsdns.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trusteer.com/docs/windowsdns.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scanit.be/advisory-2007-11-14.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.scanit.be/advisory-2007-11-14.html"
|
||||
"name": "ADV-2007-3848",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3848"
|
||||
},
|
||||
{
|
||||
"name": "3373",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3373"
|
||||
},
|
||||
{
|
||||
"name": "MS07-062",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-062"
|
||||
},
|
||||
{
|
||||
"name": "27584",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27584"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02291",
|
||||
@ -82,16 +87,21 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/484186/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS07-062",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-062"
|
||||
},
|
||||
{
|
||||
"name": "TA07-317A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-317A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scanit.be/advisory-2007-11-14.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scanit.be/advisory-2007-11-14.html"
|
||||
},
|
||||
{
|
||||
"name": "20071114 Predictable DNS transaction IDs in Microsoft DNS Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483698/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#484649",
|
||||
"refsource": "CERT-VN",
|
||||
@ -102,35 +112,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25919"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3848",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3848"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4395",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A4395"
|
||||
},
|
||||
{
|
||||
"name" : "1018942",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018942"
|
||||
},
|
||||
{
|
||||
"name" : "27584",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27584"
|
||||
},
|
||||
{
|
||||
"name" : "3373",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3373"
|
||||
"name": "20071113 After 6 months - fix available for Microsoft DNS cache poisoning attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483635/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "win-dns-spoof-information-disclosure(36805)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36805"
|
||||
},
|
||||
{
|
||||
"name": "1018942",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2923",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2923"
|
||||
},
|
||||
{
|
||||
"name": "20070720 2007-07-20 - n.runs-SA-2007.017 - NOD32 Antivirus ASPACK parsing Infinite Loop Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474245/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nruns.com/[n.runs-SA-2007.017]%20-%20NOD32%20Antivirus%20ASPACK%20parsing%20Infinite%20Loop%20Advisory.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nruns.com/[n.runs-SA-2007.017]%20-%20NOD32%20Antivirus%20ASPACK%20parsing%20Infinite%20Loop%20Advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.nruns.com/[n.runs-SA-2007.017]%20-%20NOD32%20Antivirus%20ASPACK%20parsing%20Infinite%20Loop%20Advisory.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.nruns.com/[n.runs-SA-2007.017]%20-%20NOD32%20Antivirus%20ASPACK%20parsing%20Infinite%20Loop%20Advisory.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.eset.com/joomla/index.php?option=com_content&task=view&id=3469&Itemid=26",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.eset.com/joomla/index.php?option=com_content&task=view&id=3469&Itemid=26"
|
||||
},
|
||||
{
|
||||
"name" : "24988",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24988"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2602",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2602"
|
||||
},
|
||||
{
|
||||
"name" : "37977",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37977"
|
||||
},
|
||||
{
|
||||
"name" : "1018436",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018436"
|
||||
},
|
||||
{
|
||||
"name": "26124",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26124"
|
||||
},
|
||||
{
|
||||
"name" : "2923",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2923"
|
||||
},
|
||||
{
|
||||
"name": "nod32-aspack-dos(35525)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35525"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eset.com/joomla/index.php?option=com_content&task=view&id=3469&Itemid=26",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.eset.com/joomla/index.php?option=com_content&task=view&id=3469&Itemid=26"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nruns.com/[n.runs-SA-2007.017]%20-%20NOD32%20Antivirus%20ASPACK%20parsing%20Infinite%20Loop%20Advisory.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nruns.com/[n.runs-SA-2007.017]%20-%20NOD32%20Antivirus%20ASPACK%20parsing%20Infinite%20Loop%20Advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name": "24988",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24988"
|
||||
},
|
||||
{
|
||||
"name": "37977",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37977"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nruns.com/[n.runs-SA-2007.017]%20-%20NOD32%20Antivirus%20ASPACK%20parsing%20Infinite%20Loop%20Advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.nruns.com/[n.runs-SA-2007.017]%20-%20NOD32%20Antivirus%20ASPACK%20parsing%20Infinite%20Loop%20Advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "1018436",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018436"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2602",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-200709-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200709-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "20070823 Security Advisory for Bugzilla 3.0, 2.22.1, and 2.20.4",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477630/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-xmlrpc-information-disclosure(36244)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36244"
|
||||
},
|
||||
{
|
||||
"name": "26971",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26971"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2977",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2977"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=382056",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=382056"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/2.20.4/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/2.20.4/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200709-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200709-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "25425",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25425"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2977",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2977"
|
||||
"name": "26584",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26584"
|
||||
},
|
||||
{
|
||||
"name": "37202",
|
||||
@ -93,19 +98,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1018604"
|
||||
},
|
||||
{
|
||||
"name" : "26584",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26584"
|
||||
"name": "25425",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25425"
|
||||
},
|
||||
{
|
||||
"name" : "26971",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26971"
|
||||
},
|
||||
{
|
||||
"name" : "bugzilla-xmlrpc-information-disclosure(36244)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36244"
|
||||
"name": "http://www.bugzilla.org/security/2.20.4/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/2.20.4/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
"name": "ADV-2007-4238",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name": "TA07-352A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name": "28136",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name": "26910",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26910"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4238",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name": "1019106",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019106"
|
||||
},
|
||||
{
|
||||
"name" : "28136",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28136"
|
||||
"name": "APPLE-SA-2007-12-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "macos-colorsync-code-execution(39094)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39094"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,104 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071106 rPSA-2007-0231-1 pcre",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483357/100/0/threaded"
|
||||
"name": "30219",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30219"
|
||||
},
|
||||
{
|
||||
"name" : "20071112 FLEA-2007-0064-1 pcre",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483579/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[gtk-devel-list] 20071107 GLib 2.14.3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=198976",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=198976"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pcre.org/changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pcre.org/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1738",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1738"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1399",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1399"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1570",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1570"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1842",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200711-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200711-30.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-19",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200805-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:211",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:211"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:062",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
|
||||
"name": "29267",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29267"
|
||||
},
|
||||
{
|
||||
"name": "USN-547-1",
|
||||
@ -158,24 +68,9 @@
|
||||
"url": "https://usn.ubuntu.com/547-1/"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-352A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name" : "26346",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26346"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3725",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3725"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3790",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3790"
|
||||
"name": "GLSA-200711-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-30.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4238",
|
||||
@ -183,9 +78,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0924",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
"name": "20071106 rPSA-2007-0231-1 pcre",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483357/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA07-352A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||
},
|
||||
{
|
||||
"name": "27538",
|
||||
@ -193,19 +93,24 @@
|
||||
"url": "http://secunia.com/advisories/27538"
|
||||
},
|
||||
{
|
||||
"name" : "27543",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27543"
|
||||
"name": "20071112 FLEA-2007-0064-1 pcre",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483579/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27554",
|
||||
"name": "28136",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27554"
|
||||
"url": "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name" : "27741",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27741"
|
||||
"name": "DSA-1570",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1570"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1738",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1738"
|
||||
},
|
||||
{
|
||||
"name": "27773",
|
||||
@ -217,50 +122,145 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27697"
|
||||
},
|
||||
{
|
||||
"name" : "28136",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28136"
|
||||
},
|
||||
{
|
||||
"name": "28406",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28406"
|
||||
},
|
||||
{
|
||||
"name" : "28414",
|
||||
"name": "27554",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28414"
|
||||
"url": "http://secunia.com/advisories/27554"
|
||||
},
|
||||
{
|
||||
"name" : "28714",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28714"
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name" : "28720",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28720"
|
||||
"name": "pcre-escape-sequence-overflow(38276)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38276"
|
||||
},
|
||||
{
|
||||
"name" : "29267",
|
||||
"name": "27543",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29267"
|
||||
"url": "http://secunia.com/advisories/27543"
|
||||
},
|
||||
{
|
||||
"name": "[gtk-devel-list] 20071107 GLib 2.14.3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.gnome.org/archives/gtk-devel-list/2007-November/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "29420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29420"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-12-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200805-11.xml"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:211",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:211"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1842",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-March/msg00181.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||
},
|
||||
{
|
||||
"name": "27741",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27741"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3790",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3790"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3725",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3725"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:062",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_62_pcre.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pcre.org/changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pcre.org/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name": "30155",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30155"
|
||||
},
|
||||
{
|
||||
"name" : "30219",
|
||||
"name": "28720",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30219"
|
||||
"url": "http://secunia.com/advisories/28720"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=198976",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=198976"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-19.xml"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1399",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1399"
|
||||
},
|
||||
{
|
||||
"name": "28414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28414"
|
||||
},
|
||||
{
|
||||
"name": "26346",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26346"
|
||||
},
|
||||
{
|
||||
"name": "30106",
|
||||
@ -268,9 +268,9 @@
|
||||
"url": "http://secunia.com/advisories/30106"
|
||||
},
|
||||
{
|
||||
"name" : "pcre-escape-sequence-overflow(38276)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38276"
|
||||
"name": "28714",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28714"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070912 AIM Arbitrary HTML Display in Notification Window",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479199/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070914 AIM Local File Display in Notification Window",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479435/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070925 CORE-2007-0817: Remote Command execution, HTML and JavaScript injection vulnerabilities in AOL's Instant Messaging software",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/480587/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070925 RE: CORE-2007-0817: Remote Command execution, HTML and JavaScript injection vulnerabilities in AOL's Instant Messaging software",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/480647/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://aviv.raffon.net/2007/09/25/ReadyAIMFire.aspx",
|
||||
"refsource": "MISC",
|
||||
@ -82,20 +62,40 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/index.php5?module=ContentMod&action=item&id=1924"
|
||||
},
|
||||
{
|
||||
"name": "20070914 AIM Local File Display in Notification Window",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479435/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25659",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25659"
|
||||
},
|
||||
{
|
||||
"name": "3136",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3136"
|
||||
},
|
||||
{
|
||||
"name": "26786",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26786"
|
||||
},
|
||||
{
|
||||
"name" : "3136",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3136"
|
||||
"name": "20070925 CORE-2007-0817: Remote Command execution, HTML and JavaScript injection vulnerabilities in AOL's Instant Messaging software",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480587/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070912 AIM Arbitrary HTML Display in Notification Window",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479199/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070925 RE: CORE-2007-0817: Remote Command execution, HTML and JavaScript injection vulnerabilities in AOL's Instant Messaging software",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/480647/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "lettergrade-email-xss(36599)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36599"
|
||||
},
|
||||
{
|
||||
"name": "25662",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25662"
|
||||
},
|
||||
{
|
||||
"name": "lettergrade-year-xss(36600)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36600"
|
||||
},
|
||||
{
|
||||
"name": "25663",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "26768",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26768"
|
||||
},
|
||||
{
|
||||
"name" : "lettergrade-email-xss(36599)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36599"
|
||||
},
|
||||
{
|
||||
"name" : "lettergrade-year-xss(36600)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36600"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071121 Aria-Security.Net: VU Mailer (Mass Mail) \"Password\" SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484021/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aria-security.net/forum/showthread.php?t=447",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aria-security.net/forum/showthread.php?t=447"
|
||||
},
|
||||
{
|
||||
"name": "26522",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26522"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3966",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3966"
|
||||
},
|
||||
{
|
||||
"name": "38807",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38807"
|
||||
},
|
||||
{
|
||||
"name": "20071121 Aria-Security.Net: VU Mailer (Mass Mail) \"Password\" SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484021/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27758",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27758"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3966",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3966"
|
||||
},
|
||||
{
|
||||
"name": "http://aria-security.net/forum/showthread.php?t=447",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aria-security.net/forum/showthread.php?t=447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://wslabi.com/wabisabilabi/showBidInfo.do?code=ZD-00000185"
|
||||
},
|
||||
{
|
||||
"name" : "http://wabisabilabi.blogspot.com/2007/11/quicktime-zeroday-vulnerability-still.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://wabisabilabi.blogspot.com/2007/11/quicktime-zeroday-vulnerability-still.html"
|
||||
},
|
||||
{
|
||||
"name": "26682",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26682"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-unspecified-code-execution(38852)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38852"
|
||||
},
|
||||
{
|
||||
"name": "1019039",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019039"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-unspecified-code-execution(38852)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38852"
|
||||
"name": "http://wabisabilabi.blogspot.com/2007/11/quicktime-zeroday-vulnerability-still.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://wabisabilabi.blogspot.com/2007/11/quicktime-zeroday-vulnerability-still.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "gf3xplorer-index3x-xss(39125)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39125"
|
||||
},
|
||||
{
|
||||
"name": "4738",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4738"
|
||||
},
|
||||
{
|
||||
"name" : "26936",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26936"
|
||||
},
|
||||
{
|
||||
"name": "28164",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28164"
|
||||
},
|
||||
{
|
||||
"name" : "gf3xplorer-index3x-xss(39125)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39125"
|
||||
"name": "26936",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26936"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "28973",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28973"
|
||||
},
|
||||
{
|
||||
"name": "20071213 Hosting Controller - Multiple Security Bugs (Extremely Critical)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485028/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "4730",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4730"
|
||||
},
|
||||
{
|
||||
"name": "http://hostingcontroller.com/english/logs/Post-Hotfix-3_3-sec-Patch-ReleaseNotes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hostingcontroller.com/english/logs/Post-Hotfix-3_3-sec-Patch-ReleaseNotes.html"
|
||||
},
|
||||
{
|
||||
"name": "4730",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4730"
|
||||
},
|
||||
{
|
||||
"name": "26862",
|
||||
"refsource": "BID",
|
||||
@ -77,11 +82,6 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019222"
|
||||
},
|
||||
{
|
||||
"name" : "28973",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28973"
|
||||
},
|
||||
{
|
||||
"name": "hostingcontroller-iibind-header-injection(39048)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/pyftpdlib/issues/detail?id=9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/pyftpdlib/issues/detail?id=9"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/browse/trunk/HISTORY",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn16&r=16&format=side&path=/trunk/pyftpdlib/FTPServer.py",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/source/diff?spec=svn16&r=16&format=side&path=/trunk/pyftpdlib/FTPServer.py"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/pyftpdlib/issues/detail?id=9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/pyftpdlib/issues/detail?id=9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1337",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6254",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6254"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-05-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-06-30-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6254",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6254"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name": "67553",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67553"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-05-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-1769",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-035",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
|
||||
},
|
||||
{
|
||||
"name": "67863",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1030370",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030370"
|
||||
},
|
||||
{
|
||||
"name": "MS14-035",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-5327",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-373056.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-373056.htm"
|
||||
"name": "JVNDB-2014-000120",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000120"
|
||||
},
|
||||
{
|
||||
"name": "JVN#58417930",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN58417930/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2014-000120",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000120"
|
||||
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-373056.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-373056.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5670",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#274057",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/274057"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5837",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#638201",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/638201"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#638201",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/638201"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5886",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#352289",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033237",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033237"
|
||||
},
|
||||
{
|
||||
"name": "MS15-079",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "76189",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76189"
|
||||
},
|
||||
{
|
||||
"name" : "1033237",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033237"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2477",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2527",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "38199",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38199/"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-097",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
|
||||
"name": "1033485",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033485"
|
||||
},
|
||||
{
|
||||
"name": "76599",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/76599"
|
||||
},
|
||||
{
|
||||
"name" : "1033485",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033485"
|
||||
"name": "MS15-097",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
|
||||
},
|
||||
{
|
||||
"name": "38199",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38199/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-2952",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "75184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75184"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000077",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000077"
|
||||
},
|
||||
{
|
||||
"name": "http://jvn.jp/en/jp/JVN19732015/995646/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "JVN#19732015",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN19732015/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000077",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000077"
|
||||
},
|
||||
{
|
||||
"name" : "75184",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75184"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6160",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-582"
|
||||
},
|
||||
{
|
||||
"name" : "MS15-124",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
||||
},
|
||||
{
|
||||
"name": "1034315",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034315"
|
||||
},
|
||||
{
|
||||
"name": "MS15-124",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0119",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0129",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035204",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035204"
|
||||
},
|
||||
{
|
||||
"name": "MS16-024",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "84116",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84116"
|
||||
},
|
||||
{
|
||||
"name" : "1035204",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21984323"
|
||||
},
|
||||
{
|
||||
"name" : "91542",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91542"
|
||||
},
|
||||
{
|
||||
"name": "1036221",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036221"
|
||||
},
|
||||
{
|
||||
"name": "91542",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44475/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/brave/browser-laptop/issues/5006",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/brave/browser-laptop/issues/5006"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/brave/browser-laptop/issues/5007",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "https://hackerone.com/reports/176197",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://hackerone.com/reports/176197"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/brave/browser-laptop/issues/5006",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/brave/browser-laptop/issues/5006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4147",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
|
||||
"name": "1036117",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036117"
|
||||
},
|
||||
{
|
||||
"name": "MS16-083",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-083"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1625",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1238",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1238"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1613",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1621",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00035.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1625",
|
||||
"name": "SUSE-SU-2016:1613",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00038.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "1036117",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036117"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-18.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-4315",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160813 WSO2-CARBON v4.4.5 CSRF / DOS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539202/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "40242",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40242/"
|
||||
"name": "https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0101",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0101"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-CSRF-DOS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/WSO2-CARBON-v4.4.5-CSRF-DOS.txt"
|
||||
},
|
||||
{
|
||||
"name": "92473",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92473"
|
||||
},
|
||||
{
|
||||
"name": "20160813 WSO2-CARBON v4.4.5 CSRF / DOS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539202/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138332/WSO2-Carbon-4.4.5-Cross-Site-Request-Forgery-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138332/WSO2-Carbon-4.4.5-Cross-Site-Request-Forgery-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0101",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0101"
|
||||
},
|
||||
{
|
||||
"name" : "92473",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92473"
|
||||
"name": "40242",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40242/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4453",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160530 CVE-2016-4453 Qemu: display: vmsvga: infinite loop in vmsvga_fifo_run() routine",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/30/2"
|
||||
"name": "USN-3047-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3047-1"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-devel] 20160530 [Qemu-devel] [PATCH 4/4] vmsvga: don't process more than 1024 fifo commands at once",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-05/msg05270.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1336650",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1336650"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201609-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201609-01"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3047-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3047-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-3047-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3047-2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1336650",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1336650"
|
||||
},
|
||||
{
|
||||
"name": "90928",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90928"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160530 CVE-2016-4453 Qemu: display: vmsvga: infinite loop in vmsvga_fifo_run() routine",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/30/2"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4892",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#80157683:",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN80157683/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000197",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000197.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#80157683:",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN80157683/index.html"
|
||||
},
|
||||
{
|
||||
"name": "93475",
|
||||
"refsource": "BID",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1037582",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037582"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201708-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201708-01"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.isc.org/article/AA-01440/74/CVE-2016-9147",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,36 +72,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180926-0005/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3758",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3758"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201708-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201708-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0062",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0062.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0063",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0063.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0064",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0064.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1582"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3758",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3758"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1583",
|
||||
"refsource": "REDHAT",
|
||||
@ -103,9 +93,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/95390"
|
||||
},
|
||||
{
|
||||
"name" : "1037582",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037582"
|
||||
"name": "RHSA-2017:0064",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0064.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0063",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0063.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0062",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0062.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-icf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-icf"
|
||||
},
|
||||
{
|
||||
"name": "94816",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94816"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-icf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-icf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953",
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2016-59.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953"
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2016-59.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a5770b6559b6e6765c4ef800e85ae42781ea4900",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=a5770b6559b6e6765c4ef800e85ae42781ea4900"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2016-59.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2016-59.html"
|
||||
"name": "1037313",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037313"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3719",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3719"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12953"
|
||||
},
|
||||
{
|
||||
"name": "94369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94369"
|
||||
},
|
||||
{
|
||||
"name" : "1037313",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user