mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
950b33d7d0
commit
856b2bc2bb
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000224 How the password could be recover using FTP Explorer's registry!",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10002242035500.30645-100000@unreal.sekure.org"
|
||||
},
|
||||
{
|
||||
"name": "1003",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1003"
|
||||
},
|
||||
{
|
||||
"name": "20000224 How the password could be recover using FTP Explorer's registry!",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=Pine.LNX.4.10.10002242035500.30645-100000@unreal.sekure.org"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000915 WebSphere application server plugin issue & vendor fix",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0192.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www-4.ibm.com/software/webservers/appserv/doc/v3022/fxpklst.htm#Security",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1691"
|
||||
},
|
||||
{
|
||||
"name": "20000915 WebSphere application server plugin issue & vendor fix",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0192.html"
|
||||
},
|
||||
{
|
||||
"name": "websphere-header-dos(5252)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-0777",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,295 +52,170 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070226 rPSA-2007-0040-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070303 rPSA-2007-0040-3 firefox thunderbird",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1081",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1081"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1103",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1103"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-281",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2713"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-293",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2728"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-308",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2747"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-309",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2749"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200703-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200703-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:050",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:052",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:052"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0079",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0077",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0078",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0078.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0097",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0108",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070301-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "20070202-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-066-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-066-04",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-066-05",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-428-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-428-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-431-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-431-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#269484",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/269484"
|
||||
},
|
||||
{
|
||||
"name" : "22694",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22694"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11331",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11331"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0719",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0719"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0718",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0718"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0083",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name" : "32115",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/32115"
|
||||
},
|
||||
{
|
||||
"name" : "1017698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017698"
|
||||
},
|
||||
{
|
||||
"name" : "24238",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24238"
|
||||
},
|
||||
{
|
||||
"name" : "24252",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24252"
|
||||
},
|
||||
{
|
||||
"name" : "24287",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24287"
|
||||
},
|
||||
{
|
||||
"name" : "24290",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24290"
|
||||
},
|
||||
{
|
||||
"name" : "24205",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24205"
|
||||
},
|
||||
{
|
||||
"name" : "24328",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24328"
|
||||
},
|
||||
{
|
||||
"name" : "24333",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24333"
|
||||
},
|
||||
{
|
||||
"name" : "24343",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24343"
|
||||
},
|
||||
{
|
||||
"name" : "24320",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24320"
|
||||
},
|
||||
{
|
||||
"name" : "24293",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24293"
|
||||
},
|
||||
{
|
||||
"name" : "24393",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24393"
|
||||
},
|
||||
{
|
||||
"name": "24395",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24395"
|
||||
},
|
||||
{
|
||||
"name": "VU#269484",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/269484"
|
||||
},
|
||||
{
|
||||
"name": "20070226 rPSA-2007-0040-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461336/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-308",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2747"
|
||||
},
|
||||
{
|
||||
"name": "24328",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24328"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0108",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0108.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200703-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "24252",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24252"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200703-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-066-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.374851"
|
||||
},
|
||||
{
|
||||
"name": "24384",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24384"
|
||||
},
|
||||
{
|
||||
"name" : "24389",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24389"
|
||||
},
|
||||
{
|
||||
"name" : "24410",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24410"
|
||||
},
|
||||
{
|
||||
"name" : "24437",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24437"
|
||||
},
|
||||
{
|
||||
"name" : "24522",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24522"
|
||||
},
|
||||
{
|
||||
"name" : "24650",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24650"
|
||||
},
|
||||
{
|
||||
"name": "24406",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24406"
|
||||
},
|
||||
{
|
||||
"name" : "24455",
|
||||
"name": "24457",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24455"
|
||||
"url": "http://secunia.com/advisories/24457"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:052",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:052"
|
||||
},
|
||||
{
|
||||
"name": "24343",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24343"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11331",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11331"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0718",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0718"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-309",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2749"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200703-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200703-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "24650",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24650"
|
||||
},
|
||||
{
|
||||
"name": "USN-428-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-428-1"
|
||||
},
|
||||
{
|
||||
"name": "24320",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24320"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1103",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1103"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-multiple-javascript-code-execution(32699)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32699"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2007-Mar/0001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0083",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name": "20070303 rPSA-2007-0040-3 firefox thunderbird",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/461809/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_22_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "24293",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24293"
|
||||
},
|
||||
{
|
||||
"name": "24238",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24238"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-066-04",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.363947"
|
||||
},
|
||||
{
|
||||
"name": "24456",
|
||||
@ -348,9 +223,9 @@
|
||||
"url": "http://secunia.com/advisories/24456"
|
||||
},
|
||||
{
|
||||
"name" : "24457",
|
||||
"name": "24393",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24457"
|
||||
"url": "http://secunia.com/advisories/24393"
|
||||
},
|
||||
{
|
||||
"name": "24342",
|
||||
@ -358,9 +233,134 @@
|
||||
"url": "http://secunia.com/advisories/24342"
|
||||
},
|
||||
{
|
||||
"name" : "mozilla-multiple-javascript-code-execution(32699)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32699"
|
||||
"name": "24287",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24287"
|
||||
},
|
||||
{
|
||||
"name": "24522",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24522"
|
||||
},
|
||||
{
|
||||
"name": "22694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22694"
|
||||
},
|
||||
{
|
||||
"name": "32115",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/32115"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0719",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0719"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-281",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2713"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-01.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-431-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-431-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0097",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0097.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-293",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2728"
|
||||
},
|
||||
{
|
||||
"name": "20070301-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070301-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "24205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24205"
|
||||
},
|
||||
{
|
||||
"name": "24389",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24389"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1081",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1081"
|
||||
},
|
||||
{
|
||||
"name": "24410",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24410"
|
||||
},
|
||||
{
|
||||
"name": "24333",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24333"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:050",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:050"
|
||||
},
|
||||
{
|
||||
"name": "24290",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24290"
|
||||
},
|
||||
{
|
||||
"name": "24455",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24455"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0077.html"
|
||||
},
|
||||
{
|
||||
"name": "20070202-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070202-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "1017698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017698"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-066-05",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.338131"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0079",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0079.html"
|
||||
},
|
||||
{
|
||||
"name": "24437",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "22381",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22381"
|
||||
},
|
||||
{
|
||||
"name" : "28867",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28867"
|
||||
"name": "portailphp-index-file-include(42123)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/42123"
|
||||
},
|
||||
{
|
||||
"name": "35756",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://osvdb.org/35756"
|
||||
},
|
||||
{
|
||||
"name" : "35757",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35757"
|
||||
"name": "22381",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22381"
|
||||
},
|
||||
{
|
||||
"name": "35758",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://osvdb.org/35758"
|
||||
},
|
||||
{
|
||||
"name" : "portailphp-index-file-include(42123)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/42123"
|
||||
"name": "28867",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28867"
|
||||
},
|
||||
{
|
||||
"name": "35757",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.2.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.2.1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/releases/5_2_1.php"
|
||||
"name": "2007-0009",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0009/"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2007.010",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.010.html"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0009",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0009/"
|
||||
},
|
||||
{
|
||||
"name": "22496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22496"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0546",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0546"
|
||||
},
|
||||
{
|
||||
"name": "32768",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32768"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/releases/5_2_1.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/releases/5_2_1.php"
|
||||
},
|
||||
{
|
||||
"name": "24089",
|
||||
"refsource": "SECUNIA",
|
||||
@ -96,6 +86,16 @@
|
||||
"name": "24419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24419"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.2.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.2.1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0546",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0546"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/460913/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2332",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2332"
|
||||
},
|
||||
{
|
||||
"name": "22669",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "33138",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33138"
|
||||
},
|
||||
{
|
||||
"name" : "2332",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3437",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3437"
|
||||
},
|
||||
{
|
||||
"name" : "22871",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22871"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0882",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0882"
|
||||
},
|
||||
{
|
||||
"name": "35600",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "gaziyapboz-kategori-sql-injection(32884)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32884"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0882",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0882"
|
||||
},
|
||||
{
|
||||
"name": "22871",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22871"
|
||||
},
|
||||
{
|
||||
"name": "3437",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23411",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23411"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dotclear.net/log/post/2007/04/10/Dotclear-126",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dotclear.net/log/post/2007/04/10/Dotclear-126"
|
||||
},
|
||||
{
|
||||
"name": "20070412 Dotclear 1.* Cross Site Scripting Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -63,14 +73,9 @@
|
||||
"url": "http://www.dotclear.net/forum/viewtopic.php?id=26573"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dotclear.net/log/post/2007/04/10/Dotclear-126",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dotclear.net/log/post/2007/04/10/Dotclear-126"
|
||||
},
|
||||
{
|
||||
"name" : "23411",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23411"
|
||||
"name": "dotclear-trackback-xss(33615)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33615"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1338",
|
||||
@ -86,11 +91,6 @@
|
||||
"name": "dotclear-tools-xss(33616)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33616"
|
||||
},
|
||||
{
|
||||
"name" : "dotclear-trackback-xss(33615)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33615"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-real-player-id3-tags/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-real-player-id3-tags/"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/10252007_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/10252007_player/en/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#759385",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/759385"
|
||||
},
|
||||
{
|
||||
"name" : "20071030 RealPlayer Updates of October 25, 2007",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-October/001841.html"
|
||||
},
|
||||
{
|
||||
"name" : "26214",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26214"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3628",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3628"
|
||||
"name": "realplayer-mp3-bo(37434)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/37434"
|
||||
},
|
||||
{
|
||||
"name": "1018866",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018866"
|
||||
},
|
||||
{
|
||||
"name": "20071030 RealPlayer Updates of October 25, 2007",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-October/001841.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3628",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3628"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-real-player-id3-tags/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-real-player-id3-tags/"
|
||||
},
|
||||
{
|
||||
"name": "VU#759385",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/759385"
|
||||
},
|
||||
{
|
||||
"name": "27361",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27361"
|
||||
},
|
||||
{
|
||||
"name" : "realplayer-mp3-bo(37434)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/37434"
|
||||
"name": "26214",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26214"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chironfs/issues/detail?id=6",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/chironfs/issues/detail?id=6"
|
||||
"name": "26943",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26943"
|
||||
},
|
||||
{
|
||||
"name": "chironfs-file-insecure-permissions(36751)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36751"
|
||||
},
|
||||
{
|
||||
"name": "http://furquim.org/chironfs/Changelog.html",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25780"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chironfs/issues/detail?id=6",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/chironfs/issues/detail?id=6"
|
||||
},
|
||||
{
|
||||
"name": "40586",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40586"
|
||||
},
|
||||
{
|
||||
"name" : "26943",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26943"
|
||||
},
|
||||
{
|
||||
"name" : "chironfs-file-insecure-permissions(36751)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36751"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,84 +53,79 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://risesecurity.org/advisory/RISE-2007002/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://risesecurity.org/advisory/RISE-2007002/"
|
||||
"name": "25917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25917"
|
||||
},
|
||||
{
|
||||
"name": "http://risesecurity.org/blog/entry/3/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/blog/entry/3/"
|
||||
},
|
||||
{
|
||||
"name": "1018772",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018772"
|
||||
},
|
||||
{
|
||||
"name": "http://risesecurity.org/exploit/10/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/exploit/10/"
|
||||
},
|
||||
{
|
||||
"name" : "http://risesecurity.org/exploit/12/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://risesecurity.org/exploit/12/"
|
||||
},
|
||||
{
|
||||
"name" : "http://risesecurity.org/exploit/13/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://risesecurity.org/exploit/13/"
|
||||
},
|
||||
{
|
||||
"name" : "http://risesecurity.org/exploit/14/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://risesecurity.org/exploit/14/"
|
||||
},
|
||||
{
|
||||
"name" : "http://risesecurity.org/exploit/15/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://risesecurity.org/exploit/15/"
|
||||
},
|
||||
{
|
||||
"name": "http://risesecurity.org/exploit/9/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/exploit/9/"
|
||||
},
|
||||
{
|
||||
"name" : "25917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25917"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3381",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3381"
|
||||
},
|
||||
{
|
||||
"name" : "38605",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38605"
|
||||
},
|
||||
{
|
||||
"name" : "38606",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38606"
|
||||
},
|
||||
{
|
||||
"name": "38607",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38607"
|
||||
},
|
||||
{
|
||||
"name" : "38608",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38608"
|
||||
},
|
||||
{
|
||||
"name": "38609",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38609"
|
||||
},
|
||||
{
|
||||
"name" : "1018772",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018772"
|
||||
"name": "http://risesecurity.org/exploit/13/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/exploit/13/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3381",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3381"
|
||||
},
|
||||
{
|
||||
"name": "38606",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38606"
|
||||
},
|
||||
{
|
||||
"name": "borland-multiple-functions-bo(36956)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36956"
|
||||
},
|
||||
{
|
||||
"name": "http://risesecurity.org/exploit/15/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/exploit/15/"
|
||||
},
|
||||
{
|
||||
"name": "38608",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38608"
|
||||
},
|
||||
{
|
||||
"name": "http://risesecurity.org/advisory/RISE-2007002/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/advisory/RISE-2007002/"
|
||||
},
|
||||
{
|
||||
"name": "http://risesecurity.org/exploit/14/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/exploit/14/"
|
||||
},
|
||||
{
|
||||
"name": "27058",
|
||||
@ -138,9 +133,14 @@
|
||||
"url": "http://secunia.com/advisories/27058"
|
||||
},
|
||||
{
|
||||
"name" : "borland-multiple-functions-bo(36956)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36956"
|
||||
"name": "http://risesecurity.org/exploit/12/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://risesecurity.org/exploit/12/"
|
||||
},
|
||||
{
|
||||
"name": "38605",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38605"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-033_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "25937",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25937"
|
||||
"name": "cosminexus-agent-unspecified-dos(36966)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36966"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3377",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3377"
|
||||
},
|
||||
{
|
||||
"name": "25937",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25937"
|
||||
},
|
||||
{
|
||||
"name": "27074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27074"
|
||||
},
|
||||
{
|
||||
"name" : "cosminexus-agent-unspecified-dos(36966)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36966"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,55 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=435678",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openoffice.org/security/bulletin.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openoffice.org/security/bulletin.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1547",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1547"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3251",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200805-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:095",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
|
||||
"name": "29913",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29913"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0175",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0175.html"
|
||||
},
|
||||
{
|
||||
"name": "29852",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29852"
|
||||
},
|
||||
{
|
||||
"name": "231601",
|
||||
"refsource": "SUNALERT",
|
||||
@ -113,14 +78,54 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2008_23_openoffice.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-609-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-609-1"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=435678",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=435678"
|
||||
},
|
||||
{
|
||||
"name" : "28819",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28819"
|
||||
"name": "20080417 Multiple Vendor OpenOffice QPRO Multiple Heap Overflow Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=691"
|
||||
},
|
||||
{
|
||||
"name": "29864",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29864"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200805-16.xml"
|
||||
},
|
||||
{
|
||||
"name": "30100",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30100"
|
||||
},
|
||||
{
|
||||
"name": "29987",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29987"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:095",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:095"
|
||||
},
|
||||
{
|
||||
"name": "1019891",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019891"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openoffice.org/security/cves/CVE-2007-4770.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openoffice.org/security/cves/CVE-2007-4770.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1547",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1547"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11006",
|
||||
@ -132,35 +137,35 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1253/references"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3251",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00448.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1375",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1375/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019891",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019891"
|
||||
"name": "http://www.openoffice.org/security/bulletin.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openoffice.org/security/bulletin.html"
|
||||
},
|
||||
{
|
||||
"name" : "29864",
|
||||
"name": "30179",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29864"
|
||||
"url": "http://secunia.com/advisories/30179"
|
||||
},
|
||||
{
|
||||
"name" : "29913",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29913"
|
||||
"name": "http://www.openoffice.org/security/cves/CVE-2007-5745.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openoffice.org/security/cves/CVE-2007-5745.html"
|
||||
},
|
||||
{
|
||||
"name" : "29852",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29852"
|
||||
},
|
||||
{
|
||||
"name" : "29910",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29910"
|
||||
"name": "28819",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28819"
|
||||
},
|
||||
{
|
||||
"name": "29871",
|
||||
@ -168,19 +173,14 @@
|
||||
"url": "http://secunia.com/advisories/29871"
|
||||
},
|
||||
{
|
||||
"name" : "29987",
|
||||
"name": "29910",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29987"
|
||||
"url": "http://secunia.com/advisories/29910"
|
||||
},
|
||||
{
|
||||
"name" : "30100",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30100"
|
||||
},
|
||||
{
|
||||
"name" : "30179",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30179"
|
||||
"name": "USN-609-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-609-1"
|
||||
},
|
||||
{
|
||||
"name": "openoffice-quattropro-bo(41863)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-3268",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160408 CVE-2015-3268: Apache OFBiz information disclosure vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538033/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/136638/Apache-OFBiz-13.07.02-13.07.01-Information-Disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/136638/Apache-OFBiz-13.07.02-13.07.01-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "http://ofbiz.apache.org/download.html#vulnerabilities",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,11 +62,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.apache.org/ofbiz/entry/announce_apache_ofbiz_12_04"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.apache.org/ofbiz/entry/announce_apache_ofbiz_13_07",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.apache.org/ofbiz/entry/announce_apache_ofbiz_13_07"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/jira/browse/OFBIZ-6506",
|
||||
"refsource": "CONFIRM",
|
||||
@ -86,6 +71,21 @@
|
||||
"name": "1035514",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035514"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.apache.org/ofbiz/entry/announce_apache_ofbiz_13_07",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.apache.org/ofbiz/entry/announce_apache_ofbiz_13_07"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/136638/Apache-OFBiz-13.07.02-13.07.01-Information-Disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/136638/Apache-OFBiz-13.07.02-13.07.01-Information-Disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "20160408 CVE-2015-3268: Apache OFBiz information disclosure vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538033/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://fortiguard.com/zeroday/FG-VD-15-027",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://fortiguard.com/zeroday/FG-VD-15-027"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.virtuemart.net/projects/virtuemart/repository/diff/trunk/virtuemart/administrator/components/com_virtuemart/assets/js/vm2admin.js?utf8=%E2%9C%93&rev=8828&rev_to=8670",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://virtuemart.net/news/470-release-vm3-0-8-2-secured-by-fortinet-s-fortiguard-labs",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://virtuemart.net/news/470-release-vm3-0-8-2-secured-by-fortinet-s-fortiguard-labs"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/zeroday/FG-VD-15-027",
|
||||
"refsource": "MISC",
|
||||
"url": "https://fortiguard.com/zeroday/FG-VD-15-027"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-3671",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT204942",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT204942"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-2",
|
||||
"refsource": "APPLE",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1032760",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032760"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT204942",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT204942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-128",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-128"
|
||||
"name": "1034333",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034333"
|
||||
},
|
||||
{
|
||||
"name": "1034331",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034331"
|
||||
},
|
||||
{
|
||||
"name": "MS15-128",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-128"
|
||||
},
|
||||
{
|
||||
"name": "1034332",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034332"
|
||||
},
|
||||
{
|
||||
"name" : "1034333",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034333"
|
||||
},
|
||||
{
|
||||
"name": "1034336",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6115",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2015-6506",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.bestpractical.com/2015/08/security-vulnerabilities-in-rt.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.bestpractical.com/2015/08/security-vulnerabilities-in-rt.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bestpractical.com/release-notes/rt/4.2.12",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bestpractical.com/release-notes/rt/4.2.12"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/bestpractical/rt/commit/36a461947b00b105336adb4997d",
|
||||
"name": "http://blog.bestpractical.com/2015/08/security-vulnerabilities-in-rt.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/bestpractical/rt/commit/36a461947b00b105336adb4997d"
|
||||
"url": "http://blog.bestpractical.com/2015/08/security-vulnerabilities-in-rt.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3335",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3335"
|
||||
"name": "FEDORA-2015-13718",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165124.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-13641",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164607.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3335",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3335"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-13664",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165163.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-13718",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/165124.html"
|
||||
"name": "https://github.com/bestpractical/rt/commit/36a461947b00b105336adb4997d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bestpractical/rt/commit/36a461947b00b105336adb4997d"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7166",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-7654",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-560",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-560"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201511-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201511-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:2023",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2023.html"
|
||||
"name": "1034111",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034111"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:2024",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-28.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1984",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00071.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201511-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201511-02"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-560",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-560"
|
||||
},
|
||||
{
|
||||
"name": "77533",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77533"
|
||||
},
|
||||
{
|
||||
"name" : "1034111",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034111"
|
||||
"name": "RHSA-2015:2023",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2023.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-7771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://jvn.jp/en/jp/JVN71088919/995707/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://jvn.jp/en/jp/JVN71088919/995707/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#71088919",
|
||||
"refsource": "JVN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "JVNDB-2015-000178",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000178"
|
||||
},
|
||||
{
|
||||
"name": "http://jvn.jp/en/jp/JVN71088919/995707/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN71088919/995707/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "38983",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38983/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151109 CVE request: Jenkins remote code execution vulnerability due to unsafe deserialization",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/09/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151118 Re: CVE request: Jenkins remote code execution vulnerability due to unsafe deserialization",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/18/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151118 Re: CVE request: Jenkins remote code execution vulnerability due to unsafe deserialization",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/18/11"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20151118 Re: CVE request: Jenkins remote code execution vulnerability due to unsafe deserialization",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/11/18/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/#jenkins",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/#jenkins"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/134805/Jenkins-CLI-RMI-Java-Deserialization.html",
|
||||
"refsource": "MISC",
|
||||
@ -93,14 +63,9 @@
|
||||
"url": "https://jenkins-ci.org/content/mitigating-unauthenticated-remote-code-execution-0-day-jenkins-cli"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0070",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||
"name": "[oss-security] 20151118 Re: CVE request: Jenkins remote code execution vulnerability due to unsafe deserialization",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/18/13"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0489",
|
||||
@ -111,6 +76,41 @@
|
||||
"name": "77636",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77636"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151118 Re: CVE request: Jenkins remote code execution vulnerability due to unsafe deserialization",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/18/11"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0070",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||
},
|
||||
{
|
||||
"name": "38983",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38983/"
|
||||
},
|
||||
{
|
||||
"name": "http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/#jenkins",
|
||||
"refsource": "MISC",
|
||||
"url": "http://foxglovesecurity.com/2015/11/06/what-do-weblogic-websphere-jboss-jenkins-opennms-and-your-application-have-in-common-this-vulnerability/#jenkins"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151109 CVE request: Jenkins remote code execution vulnerability due to unsafe deserialization",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/09/5"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-11-11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151118 Re: CVE request: Jenkins remote code execution vulnerability due to unsafe deserialization",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/18/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2015-58.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2015-58.html"
|
||||
"name": "79382",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/79382"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11846",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11846"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2015-58.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2015-58.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=e78093f69f1e95df919bbe644baa06c7e4e720c0",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,11 +77,6 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201604-05"
|
||||
},
|
||||
{
|
||||
"name" : "79382",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/79382"
|
||||
},
|
||||
{
|
||||
"name": "1034551",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0445",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0587",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0676",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "1035629",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035629"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0685",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "1035610",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035610"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-0759",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-0872",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
||||
},
|
||||
{
|
||||
"name": "1035325",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035325"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/26/3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3602",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3602"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72135"
|
||||
},
|
||||
{
|
||||
"name" : "https://gist.github.com/8ef775c117d84ff15185953990a28576",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://gist.github.com/8ef775c117d84ff15185953990a28576"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3602",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3602"
|
||||
},
|
||||
{
|
||||
"name": "92144",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92144"
|
||||
},
|
||||
{
|
||||
"name": "https://gist.github.com/8ef775c117d84ff15185953990a28576",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gist.github.com/8ef775c117d84ff15185953990a28576"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160615 CVE-2016-5316: libtiff 4.0.6 tif_pixarlog.c: PixarLogCleanup() Segmentation fault",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/15/3"
|
||||
"name": "91203",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91203"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3762",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3762"
|
||||
"name": "openSUSE-SU-2016:2321",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-16",
|
||||
@ -72,20 +72,20 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-07/msg00087.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2321",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-09/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2375",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-09/msg00090.html"
|
||||
},
|
||||
{
|
||||
"name" : "91203",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91203"
|
||||
"name": "[oss-security] 20160615 CVE-2016-5316: libtiff 4.0.6 tif_pixarlog.c: PixarLogCleanup() Segmentation fault",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/15/3"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3762",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00222.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00222.html"
|
||||
},
|
||||
{
|
||||
"name": "107110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107110"
|
||||
},
|
||||
{
|
||||
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00222.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00222.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "107137",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107137"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190228 [SECURITY] [DLA 1698-1] file security update",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://bugs.astron.com/view.php?id=63",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.astron.com/view.php?id=63"
|
||||
},
|
||||
{
|
||||
"name" : "107137",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/107137"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=77369",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=77369"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4398",
|
||||
"refsource": "DEBIAN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "USN-3902-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3902-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=77369",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=77369"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user