mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
70f144152c
commit
855b435227
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-3317",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060629 Secunia Research: phpRaid SQL Injection and File InclusionVulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438706/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060629 Secunia Research: phpRaid SQL Injection and File Inclusion Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-06/0824.html"
|
||||
},
|
||||
{
|
||||
"name" : "3528",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3528"
|
||||
"name": "26889",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26889"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-47/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-47/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phpraider.com/index.php?action=tpmod;dl=item10",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpraider.com/index.php?action=tpmod;dl=item10"
|
||||
},
|
||||
{
|
||||
"name": "18719",
|
||||
"refsource": "BID",
|
||||
@ -93,34 +78,49 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2593"
|
||||
},
|
||||
{
|
||||
"name" : "26888",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26888"
|
||||
},
|
||||
{
|
||||
"name" : "26889",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26889"
|
||||
},
|
||||
{
|
||||
"name" : "20865",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20865"
|
||||
},
|
||||
{
|
||||
"name" : "1173",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1173"
|
||||
"name": "20060629 Secunia Research: phpRaid SQL Injection and File Inclusion Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-06/0824.html"
|
||||
},
|
||||
{
|
||||
"name": "phpraid-announcements-file-include(27462)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27462"
|
||||
},
|
||||
{
|
||||
"name": "20060629 Secunia Research: phpRaid SQL Injection and File InclusionVulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438706/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "phpraid-rss-file-include(33100)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33100"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpraider.com/index.php?action=tpmod;dl=item10",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpraider.com/index.php?action=tpmod;dl=item10"
|
||||
},
|
||||
{
|
||||
"name": "3528",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3528"
|
||||
},
|
||||
{
|
||||
"name": "1173",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1173"
|
||||
},
|
||||
{
|
||||
"name": "26888",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26888"
|
||||
},
|
||||
{
|
||||
"name": "20865",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20865"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,34 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006//Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-214A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
|
||||
"name": "27737",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27737"
|
||||
},
|
||||
{
|
||||
"name" : "19289",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19289"
|
||||
"name": "macosx-dynamic-linker-manipulation(28140)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28140"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3101",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3101"
|
||||
},
|
||||
{
|
||||
"name" : "27737",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27737"
|
||||
},
|
||||
{
|
||||
"name": "21253",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21253"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-dynamic-linker-manipulation(28140)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28140"
|
||||
"name": "19289",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19289"
|
||||
},
|
||||
{
|
||||
"name": "TA06-214A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-214A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060714 Microsoft Works - Buffer Overflows / Denial of Service (DoS)-Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440056/100/0/threaded"
|
||||
"name": "microsoft-works-wksss-bo(27794)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27794"
|
||||
},
|
||||
{
|
||||
"name": "18989",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18989"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2813",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2813"
|
||||
"name": "20060714 Microsoft Works - Buffer Overflows / Denial of Service (DoS)-Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440056/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016504",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securitytracker.com/id?1016504"
|
||||
},
|
||||
{
|
||||
"name" : "microsoft-works-wksss-bo(27794)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27794"
|
||||
"name": "ADV-2006-2813",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2813"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,90 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060718 Oracle Database - SQL Injection in SYS.DBMS_STATS [DB21]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440453/100/0/threaded"
|
||||
"name": "1016529",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016529"
|
||||
},
|
||||
{
|
||||
"name" : "20060718 Oracle Database - SQL Injection in SYS.DBMS_UPGRADE [DB22]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440447/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060718 Oracle Database - SQL Injection in SYS.DBMS_STATS [DB21]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047993.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060718 Oracle Database - SQL Injection in SYS.DBMS_UPGRADE [DB22]",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047992.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_stats.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_stats.html"
|
||||
"name": "oracle-dbmsstats-sql-injection(27887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27887"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_upgrade.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_upgrade.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-200A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
||||
},
|
||||
{
|
||||
"name": "19054",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19054"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2863",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2863"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2947",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2947"
|
||||
},
|
||||
{
|
||||
"name" : "1016529",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016529"
|
||||
},
|
||||
{
|
||||
"name" : "21111",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21111"
|
||||
},
|
||||
{
|
||||
"name" : "21165",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21165"
|
||||
},
|
||||
{
|
||||
"name": "1251",
|
||||
"refsource": "SREASON",
|
||||
@ -148,14 +83,79 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-dbmsstats-sql-injection(27887)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27887"
|
||||
"name": "21165",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21165"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2947",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2947"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA06-200A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
||||
},
|
||||
{
|
||||
"name": "21111",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21111"
|
||||
},
|
||||
{
|
||||
"name": "20060718 Oracle Database - SQL Injection in SYS.DBMS_STATS [DB21]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440453/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oracle-dbmsupgrade-sql-injection(27886)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27886"
|
||||
},
|
||||
{
|
||||
"name": "20060718 Oracle Database - SQL Injection in SYS.DBMS_STATS [DB21]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047993.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_stats.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_sql_injection_dbms_stats.html"
|
||||
},
|
||||
{
|
||||
"name": "20060718 Oracle Database - SQL Injection in SYS.DBMS_UPGRADE [DB22]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440447/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2863",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2863"
|
||||
},
|
||||
{
|
||||
"name": "20060718 Oracle Database - SQL Injection in SYS.DBMS_UPGRADE [DB22]",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-July/047992.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/x-protection_poc.txt"
|
||||
},
|
||||
{
|
||||
"name" : "19235",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19235"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3060",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3060"
|
||||
},
|
||||
{
|
||||
"name": "27635",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +67,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21282"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3060",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3060"
|
||||
},
|
||||
{
|
||||
"name": "xprotection-protect-sql-injection(28088)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28088"
|
||||
},
|
||||
{
|
||||
"name": "19235",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19235"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21552",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21552"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3332",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3332"
|
||||
},
|
||||
{
|
||||
"name": "ichitaro-document-bo(28484)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28484"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/enterprise/security_response/weblog/2006/08/justsystems_ichitaro_0day_used.html",
|
||||
"refsource": "MISC",
|
||||
@ -62,30 +77,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/enterprise/security_response/writeup.jsp?docid=2006-081615-5201-99"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.justsystem.co.jp/info/pd6002.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.justsystem.co.jp/info/pd6002.html"
|
||||
},
|
||||
{
|
||||
"name": "19550",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19550"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3332",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3332"
|
||||
},
|
||||
{
|
||||
"name" : "21552",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21552"
|
||||
},
|
||||
{
|
||||
"name" : "ichitaro-document-bo(28484)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28484"
|
||||
"name": "http://www.justsystem.co.jp/info/pd6002.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.justsystem.co.jp/info/pd6002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454949/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://eset.com/support/updates.php?pageno=63",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://eset.com/support/updates.php?pageno=63"
|
||||
},
|
||||
{
|
||||
"name" : "21682",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21682"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5095",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5095"
|
||||
},
|
||||
{
|
||||
"name": "2079",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2079"
|
||||
},
|
||||
{
|
||||
"name": "http://eset.com/support/updates.php?pageno=63",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://eset.com/support/updates.php?pageno=63"
|
||||
},
|
||||
{
|
||||
"name": "23459",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23459"
|
||||
},
|
||||
{
|
||||
"name" : "2079",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2079"
|
||||
"name": "21682",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21682"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061108 Portix-PHP [login bypass & xss (post)]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450935/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://s-a-p.ca/index.php?page=OurAdvisories&id=8",
|
||||
"refsource": "MISC",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/20975"
|
||||
},
|
||||
{
|
||||
"name" : "22795",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22795"
|
||||
"name": "portixphp-post-forum-xss(30124)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30124"
|
||||
},
|
||||
{
|
||||
"name": "2150",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://securityreason.com/securityalert/2150"
|
||||
},
|
||||
{
|
||||
"name" : "portixphp-post-forum-xss(30124)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30124"
|
||||
"name": "22795",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22795"
|
||||
},
|
||||
{
|
||||
"name": "20061108 Portix-PHP [login bypass & xss (post)]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450935/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-7197",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "28477",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28477"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=38859",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "RHSA-2008:0261",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name" : "28477",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28477"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.org/1003-advisories/bsplayerml-overflow.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.org/1003-advisories/bsplayerml-overflow.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4932.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2010-4932.php"
|
||||
},
|
||||
{
|
||||
"name": "38221",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38221"
|
||||
},
|
||||
{
|
||||
"name": "38568",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38568"
|
||||
},
|
||||
{
|
||||
"name" : "38221",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38221"
|
||||
"name": "http://www.packetstormsecurity.org/1003-advisories/bsplayerml-overflow.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/1003-advisories/bsplayerml-overflow.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2546",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/tracker/?func=detail&aid=3033086&group_id=40531&atid=428227",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sourceforge.net/tracker/?func=detail&aid=3033086&group_id=40531&atid=428227"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=614643",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=614643"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2081",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2081"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201203-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201203-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:151",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -82,20 +62,40 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41917"
|
||||
},
|
||||
{
|
||||
"name" : "40799",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40799"
|
||||
},
|
||||
{
|
||||
"name": "48244",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48244"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/?func=detail&aid=3033086&group_id=40531&atid=428227",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sourceforge.net/tracker/?func=detail&aid=3033086&group_id=40531&atid=428227"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201203-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201203-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1957",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1957"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=614643",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=614643"
|
||||
},
|
||||
{
|
||||
"name": "40799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40799"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2081",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2010-2582",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101029 Secunia Research: Adobe Shockwave Player \"DEMX\" Chunk Parsing Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/514560/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2010-114/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2010-114/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-25.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12078",
|
||||
"refsource": "OVAL",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "1024664",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024664"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-25.html"
|
||||
},
|
||||
{
|
||||
"name": "20101029 Secunia Research: Adobe Shockwave Player \"DEMX\" Chunk Parsing Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/514560/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2010-114/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2010-114/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2790",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.zabbix.com/browse/ZBX-2326",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://support.zabbix.com/browse/ZBX-2326"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zabbix.com/forum/showthread.php?p=68770",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zabbix.com/forum/showthread.php?p=68770"
|
||||
},
|
||||
{
|
||||
"name" : "42017",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/42017"
|
||||
},
|
||||
{
|
||||
"name" : "40679",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40679"
|
||||
"name": "zabbix-classcurl-xss(60772)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60772"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1908",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1908"
|
||||
},
|
||||
{
|
||||
"name" : "zabbix-classcurl-xss(60772)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60772"
|
||||
"name": "40679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40679"
|
||||
},
|
||||
{
|
||||
"name": "https://support.zabbix.com/browse/ZBX-2326",
|
||||
"refsource": "MISC",
|
||||
"url": "https://support.zabbix.com/browse/ZBX-2326"
|
||||
},
|
||||
{
|
||||
"name": "42017",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42017"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=68439",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=68439"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
|
||||
},
|
||||
{
|
||||
"name" : "45788",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45788"
|
||||
"name": "oval:org.mitre.oval:def:14131",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14131"
|
||||
},
|
||||
{
|
||||
"name": "70467",
|
||||
@ -78,19 +63,34 @@
|
||||
"url": "http://osvdb.org/70467"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14131",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14131"
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/01/chrome-stable-release.html"
|
||||
},
|
||||
{
|
||||
"name" : "42951",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42951"
|
||||
"name": "45788",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45788"
|
||||
},
|
||||
{
|
||||
"name": "chrome-dom-node-dos(64675)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64675"
|
||||
},
|
||||
{
|
||||
"name": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2054"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=68439",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=68439"
|
||||
},
|
||||
{
|
||||
"name": "42951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42951"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1092",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "16966",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/16966"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=683183",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=683183"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110308 CVE request, php's shm",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/03/08/9"
|
||||
"name": "8130",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8130"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110308 Re: CVE request, php's shm",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/03/08/11"
|
||||
"name": "HPSBOV02763",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
},
|
||||
{
|
||||
"name": "php-shmopread-overflow(65988)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65988"
|
||||
},
|
||||
{
|
||||
"name": "46786",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46786"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:053",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/shmop/shmop.c?r1=306939&r2=309018&pathrev=309018",
|
||||
@ -73,9 +88,9 @@
|
||||
"url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/shmop/shmop.c?r1=306939&r2=309018&pathrev=309018"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=54193",
|
||||
"name": "http://www.php.net/releases/5_3_6.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://bugs.php.net/bug.php?id=54193"
|
||||
"url": "http://www.php.net/releases/5_3_6.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
@ -88,19 +103,9 @@
|
||||
"url": "http://www.php.net/archive/2011.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_3_6.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_3_6.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=683183",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=683183"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
"name": "SSRT100826",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
@ -108,14 +113,9 @@
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02763",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100826",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469208622507&w=2"
|
||||
"name": "[oss-security] 20110308 Re: CVE request, php's shm",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/03/08/11"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:052",
|
||||
@ -123,19 +123,14 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:052"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:053",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
"name": "16966",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/16966"
|
||||
},
|
||||
{
|
||||
"name" : "46786",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46786"
|
||||
},
|
||||
{
|
||||
"name" : "8130",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8130"
|
||||
"name": "[oss-security] 20110308 CVE request, php's shm",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/03/08/9"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0744",
|
||||
@ -143,9 +138,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0744"
|
||||
},
|
||||
{
|
||||
"name" : "php-shmopread-overflow(65988)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65988"
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/bug.php?id=54193",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=54193"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110524 IBM Lotus Notes Office Document Attachment Viewer Stack Buffer Overflow",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=906"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21500034",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47962"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14650",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14650"
|
||||
},
|
||||
{
|
||||
"name": "44624",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "lotus-notes-mw8sr-bo(67622)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67622"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14650",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14650"
|
||||
},
|
||||
{
|
||||
"name": "20110524 IBM Lotus Notes Office Document Attachment Viewer Stack Buffer Overflow",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=72517",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=72517"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "47029",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47029"
|
||||
"name": "ADV-2011-0765",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0765"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14544",
|
||||
@ -78,14 +68,24 @@
|
||||
"url": "http://secunia.com/advisories/43859"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0765",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0765"
|
||||
"name": "47029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47029"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-base-string-bo(66298)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66298"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=72517",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=72517"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14627",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14627"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=76001",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14627",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14627"
|
||||
},
|
||||
{
|
||||
"name": "chrome-layering-code-code-execution(67150)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,40 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "eyeos-delay-file-include(66575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66575"
|
||||
},
|
||||
{
|
||||
"name": "17127",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17127"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.autosectools.com/Advisories/eyeOS.2.3_Local.File.Inclusion_173.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.autosectools.com/Advisories/eyeOS.2.3_Local.File.Inclusion_173.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.eyeos.org/en/2011/04/07/about-some-eyeos-security-issues/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.eyeos.org/en/2011/04/07/about-some-eyeos-security-issues/"
|
||||
},
|
||||
{
|
||||
"name" : "47184",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47184"
|
||||
},
|
||||
{
|
||||
"name" : "71719",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/71719"
|
||||
},
|
||||
{
|
||||
"name": "71721",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/71721"
|
||||
},
|
||||
{
|
||||
"name" : "43818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43818"
|
||||
"name": "71719",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/71719"
|
||||
},
|
||||
{
|
||||
"name": "http://www.autosectools.com/Advisories/eyeOS.2.3_Local.File.Inclusion_173.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.autosectools.com/Advisories/eyeOS.2.3_Local.File.Inclusion_173.html"
|
||||
},
|
||||
{
|
||||
"name": "47184",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47184"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.eyeos.org/en/2011/04/07/about-some-eyeos-security-issues/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.eyeos.org/en/2011/04/07/about-some-eyeos-security-issues/"
|
||||
},
|
||||
{
|
||||
"name": "eyeos-jsonpprimitive-xss(66574)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66574"
|
||||
},
|
||||
{
|
||||
"name": "43997",
|
||||
@ -93,14 +98,9 @@
|
||||
"url": "http://secunia.com/advisories/43997"
|
||||
},
|
||||
{
|
||||
"name" : "eyeos-delay-file-include(66575)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66575"
|
||||
},
|
||||
{
|
||||
"name" : "eyeos-jsonpprimitive-xss(66574)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66574"
|
||||
"name": "43818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1772",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ventuneac.net/security-advisories/MVSA-11-006",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ventuneac.net/security-advisories/MVSA-11-006"
|
||||
},
|
||||
{
|
||||
"name" : "http://struts.apache.org/2.2.3/docs/version-notes-223.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://struts.apache.org/2.2.3/docs/version-notes-223.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://struts.apache.org/2.x/docs/s2-006.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://struts.apache.org/2.x/docs/s2-006.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/jira/browse/WW-3579",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.apache.org/jira/browse/WW-3579"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#25435092",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN25435092/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2011-000106",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000106"
|
||||
"name": "ADV-2011-1198",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1198"
|
||||
},
|
||||
{
|
||||
"name": "47784",
|
||||
@ -98,9 +63,44 @@
|
||||
"url": "http://www.securityfocus.com/bid/47784"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-1198",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/1198"
|
||||
"name": "http://struts.apache.org/2.x/docs/s2-006.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://struts.apache.org/2.x/docs/s2-006.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2011-000106",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000106"
|
||||
},
|
||||
{
|
||||
"name": "JVN#25435092",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN25435092/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secureappdev.blogspot.com/2011/05/Struts_2_XWork_WebWork_XSS_in_error_pages.html"
|
||||
},
|
||||
{
|
||||
"name": "http://struts.apache.org/2.2.3/docs/version-notes-223.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://struts.apache.org/2.2.3/docs/version-notes-223.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ventuneac.net/security-advisories/MVSA-11-006",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ventuneac.net/security-advisories/MVSA-11-006"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/jira/browse/WW-3579",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/browse/WW-3579"
|
||||
},
|
||||
{
|
||||
"name": "http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secureappdev.blogspot.com/2011/05/apache-struts-2-xwork-webwork-reflected.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1775",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,25 +62,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/05/09/7"
|
||||
},
|
||||
{
|
||||
"name" : "[tigervnc-devel] 20110504 Re: potential vulnerability in TLS secType?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.mail-archive.com/tigervnc-devel@lists.sourceforge.net/msg01345.html"
|
||||
},
|
||||
{
|
||||
"name": "[tigervnc-devel] 20110504 potential vulnerability in TLS secType?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/tigervnc-devel@lists.sourceforge.net/msg01342.html"
|
||||
},
|
||||
{
|
||||
"name" : "[tigervnc-devel] 20110505 Re: potential vulnerability in TLS secType?",
|
||||
"name": "[tigervnc-devel] 20110504 Re: potential vulnerability in TLS secType?",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.mail-archive.com/tigervnc-devel@lists.sourceforge.net/msg01347.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=702470",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=702470"
|
||||
"url": "http://www.mail-archive.com/tigervnc-devel@lists.sourceforge.net/msg01345.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=702672",
|
||||
@ -92,20 +82,30 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-May/060567.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=702470",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=702470"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0871",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0871.html"
|
||||
},
|
||||
{
|
||||
"name": "44939",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44939"
|
||||
},
|
||||
{
|
||||
"name": "47738",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47738"
|
||||
},
|
||||
{
|
||||
"name" : "44939",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44939"
|
||||
"name": "[tigervnc-devel] 20110505 Re: potential vulnerability in TLS secType?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/tigervnc-devel@lists.sourceforge.net/msg01347.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111004 vTiger CRM 5.2.x <= Multiple Cross Site Scripting Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/519993/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36203",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/36203/"
|
||||
},
|
||||
{
|
||||
"name" : "36204",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/36204/"
|
||||
},
|
||||
{
|
||||
"name" : "20111004 vTiger CRM 5.2.x <= Multiple Cross Site Scripting Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2011/Oct/154"
|
||||
},
|
||||
{
|
||||
"name": "http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_XSS",
|
||||
"refsource": "MISC",
|
||||
"url": "http://yehg.net/lab/pr0js/advisories/%5BvTiger_5.2.1%5D_XSS"
|
||||
},
|
||||
{
|
||||
"name": "76006",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76006"
|
||||
},
|
||||
{
|
||||
"name": "36204",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/36204/"
|
||||
},
|
||||
{
|
||||
"name": "vtigercrm-index-phprint-xss(70306)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70306"
|
||||
},
|
||||
{
|
||||
"name": "49927",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49927"
|
||||
},
|
||||
{
|
||||
"name": "20111004 vTiger CRM 5.2.x <= Multiple Cross Site Scripting Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/519993/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "76005",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76005"
|
||||
},
|
||||
{
|
||||
"name" : "76006",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76006"
|
||||
},
|
||||
{
|
||||
"name" : "vtigercrm-index-phprint-xss(70306)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70306"
|
||||
"name": "20111004 vTiger CRM 5.2.x <= Multiple Cross Site Scripting Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2011/Oct/154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/1003/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/kb/view/1003/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1160/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1160/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1160/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1160/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1160/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1160/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/kb/view/1003/",
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1160/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/kb/view/1003/"
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1160/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3346",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3346"
|
||||
},
|
||||
{
|
||||
"name" : "69441",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69441"
|
||||
},
|
||||
{
|
||||
"name": "1030773",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030773"
|
||||
},
|
||||
{
|
||||
"name": "69441",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69441"
|
||||
},
|
||||
{
|
||||
"name": "cisco-tgsch-cve20143346-dos(95588)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10653",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10653"
|
||||
},
|
||||
{
|
||||
"name": "1031009",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031009"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10653",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#449452",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/449452"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6687",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#658353",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6718",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#244313",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141006 Re: various sddm vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/10/06/4"
|
||||
"name": "70767",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70767"
|
||||
},
|
||||
{
|
||||
"name": "sddm-cve20147271-sec-bypass(98421)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98421"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1149608",
|
||||
@ -68,9 +73,9 @@
|
||||
"url": "https://github.com/sddm/sddm/pull/279/files"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/sddm/sddm/wiki/0.10.0-Release-Announcement",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/sddm/sddm/wiki/0.10.0-Release-Announcement"
|
||||
"name": "FEDORA-2014-12442",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141550.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-12308",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141494.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-12442",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141550.html"
|
||||
"name": "https://github.com/sddm/sddm/wiki/0.10.0-Release-Announcement",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/sddm/sddm/wiki/0.10.0-Release-Announcement"
|
||||
},
|
||||
{
|
||||
"name" : "70767",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70767"
|
||||
},
|
||||
{
|
||||
"name" : "sddm-cve20147271-sec-bypass(98421)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98421"
|
||||
"name": "[oss-security] 20141006 Re: various sddm vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/10/06/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@symantec.com",
|
||||
"ID": "CVE-2014-7287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00"
|
||||
"name": "1031673",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031673"
|
||||
},
|
||||
{
|
||||
"name": "72307",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/72307"
|
||||
},
|
||||
{
|
||||
"name" : "1031673",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031673"
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150129_00"
|
||||
},
|
||||
{
|
||||
"name": "symantec-cve20147287-header-injection(100762)",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141229 CVE-2014-7293 Ex Libris Patron Directory Services (PDS) XSS (Cross-Site Scripting) Security Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/125"
|
||||
},
|
||||
{
|
||||
"name": "http://tetraph.com/security/cves/cve-2014-7293-ex-libris-patron-directory-services-pds-xss-cross-site-scripting-security-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tetraph.com/security/cves/cve-2014-7293-ex-libris-patron-directory-services-pds-xss-cross-site-scripting-security-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name": "20141229 CVE-2014-7293 Ex Libris Patron Directory Services (PDS) XSS (Cross-Site Scripting) Security Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/125"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7465",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#617521",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/617521"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#617521",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/617521"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2709",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2769",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41649/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0086",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0086"
|
||||
},
|
||||
{
|
||||
"name": "96603",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96603"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0086",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0086"
|
||||
},
|
||||
{
|
||||
"name": "1037992",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0691",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-5245",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -76,14 +76,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1297361",
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-03/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1297361"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-01/"
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-03/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-02/",
|
||||
@ -91,14 +86,14 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-02/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-03/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-03/"
|
||||
"name": "GLSA-201702-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-22"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3771",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3771"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1297361",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1297361"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3832",
|
||||
@ -111,9 +106,19 @@
|
||||
"url": "https://security.gentoo.org/glsa/201702-13"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-22"
|
||||
"name": "DSA-3771",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3771"
|
||||
},
|
||||
{
|
||||
"name": "1037693",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037693"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-01/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0190",
|
||||
@ -129,11 +134,6 @@
|
||||
"name": "95769",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95769"
|
||||
},
|
||||
{
|
||||
"name" : "1037693",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
|
||||
},
|
||||
{
|
||||
"name": "1038560",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038560"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-hpesbhf03746en_us"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user