mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fc40cca8ac
commit
86427b9519
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061004 Invision Power Board Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/447710/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ipb-description-xss(29352)",
|
"name": "ipb-description-xss(29352)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29352"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061004 Invision Power Board Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/447710/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061009 [ECHO_ADV_49$2006]OpenDock Easy Doc <=1.4 (doc_directory) Multiple Remote File Inclusion Vulnerability",
|
"name": "opendock-doc-directory-file-include(29404)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448010/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29404"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://advisories.echo.or.id/adv/adv49-theday-2006.txt",
|
"name": "1715",
|
||||||
"refsource" : "MISC",
|
"refsource": "SREASON",
|
||||||
"url" : "http://advisories.echo.or.id/adv/adv49-theday-2006.txt"
|
"url": "http://securityreason.com/securityalert/1715"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20407",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20407"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3971",
|
"name": "ADV-2006-3971",
|
||||||
@ -77,20 +72,25 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017022"
|
"url": "http://securitytracker.com/id?1017022"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.echo.or.id/adv/adv49-theday-2006.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://advisories.echo.or.id/adv/adv49-theday-2006.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20407",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20407"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22334",
|
"name": "22334",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22334"
|
"url": "http://secunia.com/advisories/22334"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1715",
|
"name": "20061009 [ECHO_ADV_49$2006]OpenDock Easy Doc <=1.4 (doc_directory) Multiple Remote File Inclusion Vulnerability",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/1715"
|
"url": "http://www.securityfocus.com/archive/1/448010/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "opendock-doc-directory-file-include(29404)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29404"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061012 XeoPort <= 0.81 SQL Injection Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448424/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061012 XeoPort <= 0.81 SQL Injection Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=116062269104422&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20475",
|
"name": "20475",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,6 +67,16 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1735"
|
"url": "http://securityreason.com/securityalert/1735"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061012 XeoPort <= 0.81 SQL Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/448424/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061012 XeoPort <= 0.81 SQL Injection Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=116062269104422&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "xeoport-index-sql-injection(29479)",
|
"name": "xeoport-index-sql-injection(29479)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "2613",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2613"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20667",
|
"name": "20667",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4150"
|
"url": "http://www.vupen.com/english/advisories/2006/4150"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2613",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2613"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22521",
|
"name": "22521",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "22507",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22507"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://files.altn.com/MDaemon/Release/RelNotes_en.txt",
|
"name": "http://files.altn.com/MDaemon/Release/RelNotes_en.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "ADV-2006-4251",
|
"name": "ADV-2006-4251",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4251"
|
"url": "http://www.vupen.com/english/advisories/2006/4251"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22507",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22507"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,40 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061112 Web Interface remote file inclusion",
|
"name": "30377",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451354"
|
"url": "http://www.osvdb.org/30377"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2777",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2777"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21038",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21038"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4497",
|
"name": "ADV-2006-4497",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4497"
|
"url": "http://www.vupen.com/english/advisories/2006/4497"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "30377",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/30377"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30378",
|
"name": "30378",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/30378"
|
"url": "http://www.osvdb.org/30378"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21038",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21038"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22862",
|
"name": "22862",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22862"
|
"url": "http://secunia.com/advisories/22862"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2777",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061112 Web Interface remote file inclusion",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/451354"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1868",
|
"name": "1868",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "xampp-mssqlconnect-bo(33683)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33683"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41594",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/41594"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3738",
|
"name": "3738",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "23491",
|
"name": "23491",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/23491"
|
"url": "http://www.securityfocus.com/bid/23491"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41594",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/41594"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xampp-mssqlconnect-bo(33683)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33683"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070418 Advisory: XSS Vulnerability in Oracle Secure Enterprise Search [SES01]",
|
"name": "TA07-108A",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466156/100/0/threaded"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.red-database-security.com/advisory/oracle_css_ses.html",
|
"name": "http://www.red-database-security.com/advisory/oracle_css_ses.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.red-database-security.com/advisory/oracle_css_ses.html"
|
"url": "http://www.red-database-security.com/advisory/oracle_css_ses.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2007-090632.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02133",
|
"name": "20070418 Advisory: XSS Vulnerability in Oracle Secure Enterprise Search [SES01]",
|
||||||
"refsource" : "HP",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/466156/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061201",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA07-108A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-108A.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23532",
|
"name": "23532",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/23532"
|
"url": "http://www.securityfocus.com/bid/23532"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1426",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1426"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017927",
|
"name": "1017927",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1017927"
|
"url": "http://www.securitytracker.com/id?1017927"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061201",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_apr_2007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02133",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/466329/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1426",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1426"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "3899",
|
"name": "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=13",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "MISC",
|
||||||
"url" : "https://www.exploit-db.com/exploits/3899"
|
"url": "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://moaxb.blogspot.com/2007/05/morovia-barcode-activex-professional.html",
|
"name": "http://moaxb.blogspot.com/2007/05/morovia-barcode-activex-professional.html",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://moaxb.blogspot.com/2007/05/morovia-barcode-activex-professional.html"
|
"url": "http://moaxb.blogspot.com/2007/05/morovia-barcode-activex-professional.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=13",
|
"name": "3899",
|
||||||
"refsource" : "MISC",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=13"
|
"url": "https://www.exploit-db.com/exploits/3899"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23934",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/23934"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37786",
|
"name": "37786",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "morovia-activex-save-code-execution(34248)",
|
"name": "morovia-activex-save-code-execution(34248)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34248"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34248"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23934",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/23934"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "3998",
|
"name": "fundanemt-spellcheck-command-execution(34543)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/3998"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34543"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fundanemt.org/newsarchive/?number=23",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.fundanemt.org/newsarchive/?number=23"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24185",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24185"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36657",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36657"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25421",
|
"name": "25421",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://secunia.com/advisories/25421"
|
"url": "http://secunia.com/advisories/25421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "fundanemt-spellcheck-command-execution(34543)",
|
"name": "3998",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34543"
|
"url": "https://www.exploit-db.com/exploits/3998"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24185",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24185"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.fundanemt.org/newsarchive/?number=23",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.fundanemt.org/newsarchive/?number=23"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36657",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36657"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,41 +57,41 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=120880332905213&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=120880332905213&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20080421 Re: Powered by gCards v1.46 SQL",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120881500629066&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "3988",
|
"name": "3988",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/3988"
|
"url": "https://www.exploit-db.com/exploits/3988"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20080421 Re: Powered by gCards v1.46 SQL",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=120881500629066&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24175",
|
"name": "24175",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24175"
|
"url": "http://www.securityfocus.com/bid/24175"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1961",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1961"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36317",
|
"name": "36317",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36317"
|
"url": "http://osvdb.org/36317"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25452",
|
"name": "ADV-2007-1961",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/25452"
|
"url": "http://www.vupen.com/english/advisories/2007/1961"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "gcards-getnewsitem-sql-injection(34529)",
|
"name": "gcards-getnewsitem-sql-injection(34529)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34529"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34529"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "25452",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25452"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "gcards-newsid-sql-injection(41927)",
|
"name": "gcards-newsid-sql-injection(41927)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "VU#603529",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/603529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24217",
|
"name": "24217",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24217"
|
"url": "http://www.securityfocus.com/bid/24217"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "36715",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36715"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24274",
|
"name": "24274",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/1977"
|
"url": "http://www.vupen.com/english/advisories/2007/1977"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36715",
|
"name": "VU#603529",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://osvdb.org/36715"
|
"url": "http://www.kb.cert.org/vuls/id/603529"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25473",
|
"name": "25473",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37583",
|
"name": "37583",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "37896",
|
"name": "37896",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37896"
|
"url": "http://secunia.com/advisories/37896"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/1001-exploits/joomlabiblestudy-lfi.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-0445",
|
"ID": "CVE-2010-0445",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02484",
|
"name": "38528",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=126582291202560&w=2"
|
"url": "http://secunia.com/advisories/38528"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT090076",
|
"name": "SSRT090076",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=126582291202560&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=126582291202560&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38528",
|
"name": "HPSBMA02484",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/38528"
|
"url": "http://marc.info/?l=bugtraq&m=126582291202560&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "38076",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38076"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/1001-exploits/kmsoftgb-disclose.txt",
|
"name": "http://packetstormsecurity.org/1001-exploits/kmsoftgb-disclose.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/1001-exploits/kmsoftgb-disclose.txt"
|
"url": "http://packetstormsecurity.org/1001-exploits/kmsoftgb-disclose.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11005",
|
"name": "kmsoft-guestbok-db-info-disclosure(55376)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/11005"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55376"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "61487",
|
"name": "61487",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://osvdb.org/61487"
|
"url": "http://osvdb.org/61487"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38076",
|
"name": "11005",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/38076"
|
"url": "http://www.exploit-db.com/exploits/11005"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "kmsoft-guestbok-db-info-disclosure(55376)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55376"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-1564",
|
"ID": "CVE-2010-1564",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "TA10-159B",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "38907",
|
"name": "38907",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "39043",
|
"name": "39043",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39043"
|
"url": "http://secunia.com/advisories/39043"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA10-159B",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100707 Exponent Slideshow XSS Vulnerability",
|
"name": "8485",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/512224/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/8485"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/1007-exploits/exponentcms-xss.txt",
|
"name": "http://packetstormsecurity.org/1007-exploits/exponentcms-xss.txt",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/41447"
|
"url": "http://www.securityfocus.com/bid/41447"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36703",
|
"name": "20100707 Exponent Slideshow XSS Vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/36703"
|
"url": "http://www.securityfocus.com/archive/1/512224/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8485",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/8485"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "exponentcms-slideshowjs-xss(60168)",
|
"name": "exponentcms-slideshowjs-xss(60168)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60168"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36703",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36703"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0152",
|
"ID": "CVE-2014-0152",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-0281",
|
"ID": "CVE-2014-0281",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "65381",
|
"name": "ms-ie-cve20140281-code-exec(90771)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/65381"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90773"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103180",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/103180"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1029741",
|
"name": "1029741",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://secunia.com/advisories/56796"
|
"url": "http://secunia.com/advisories/56796"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ms-ie-cve20140281-code-exec(90771)",
|
"name": "103180",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90773"
|
"url": "http://osvdb.org/103180"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "65381",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/65381"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2014-0529",
|
"ID": "CVE-2014-0529",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://helpx.adobe.com/security/products/reader/apsb14-15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://helpx.adobe.com/security/products/reader/apsb14-15.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "67362",
|
"name": "67362",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/67362"
|
"url": "http://www.securityfocus.com/bid/67362"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://helpx.adobe.com/security/products/reader/apsb14-15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://helpx.adobe.com/security/products/reader/apsb14-15.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-0709",
|
"ID": "CVE-2014-0709",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-0866",
|
"ID": "CVE-2014-0866",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Jun/173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html",
|
"name": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html"
|
"url": "http://packetstormsecurity.com/files/127304/IBM-Algorithmics-RICOS-Disclosure-XSS-CSRF.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/532598/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675881",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "ibm-aclm-cve20140866-plaintext(90940)",
|
"name": "ibm-aclm-cve20140866-plaintext(90940)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90940"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90940"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140630-0_IBM_Algorithmics_RICOS_multiple_vulnerabilities_v10.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140630 SEC Consult SA-20140630-0 :: Multiple vulnerabilities in IBM Algorithmics RICOS",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Jun/173"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-14-207/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-14-207/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://forums.alienvault.com/discussion/2806",
|
"name": "http://forums.alienvault.com/discussion/2806",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://forums.alienvault.com/discussion/2806"
|
"url": "http://forums.alienvault.com/discussion/2806"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-14-207/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-14-207/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "59112",
|
"name": "59112",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-4230",
|
"ID": "CVE-2014-4230",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -78,14 +63,29 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/68604"
|
"url": "http://www.securityfocus.com/bid/68604"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030585",
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securitytracker.com/id/1030585"
|
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-cpujul2014-cve20144230(94583)",
|
"name": "oracle-cpujul2014-cve20144230(94583)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94583"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030585",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030585"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-4273",
|
"ID": "CVE-2014-4273",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4430",
|
"ID": "CVE-2014-4430",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/kb/HT6535",
|
"name": "macosx-cve20144430-sec-bypass(97639)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://support.apple.com/kb/HT6535"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97639"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2014-10-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "70628",
|
"name": "70628",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70628"
|
"url": "http://www.securityfocus.com/bid/70628"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2014-10-16-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031063",
|
"name": "1031063",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031063"
|
"url": "http://www.securitytracker.com/id/1031063"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macosx-cve20144430-sec-bypass(97639)",
|
"name": "https://support.apple.com/kb/HT6535",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97639"
|
"url": "https://support.apple.com/kb/HT6535"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-4865",
|
"ID": "CVE-2014-4865",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5671",
|
"ID": "CVE-2014-5671",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#591297",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/591297"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#591297",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/591297"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
|
"name": "74061",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
|
"url": "http://www.securityfocus.com/bid/74061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
"name": "https://phabricator.wikimedia.org/T85851",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/01/1"
|
"url": "https://phabricator.wikimedia.org/T85851"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/07/3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/facebook/hhvm/commit/324701c9fd31beb4f070f1b7ef78b115fbdfec34",
|
"name": "https://github.com/facebook/hhvm/commit/324701c9fd31beb4f070f1b7ef78b115fbdfec34",
|
||||||
@ -78,14 +73,19 @@
|
|||||||
"url": "https://github.com/facebook/hhvm/issues/4283"
|
"url": "https://github.com/facebook/hhvm/issues/4283"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://phabricator.wikimedia.org/T85851",
|
"name": "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://phabricator.wikimedia.org/T85851"
|
"url": "http://www.openwall.com/lists/oss-security/2015/04/07/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "74061",
|
"name": "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/74061"
|
"url": "http://www.openwall.com/lists/oss-security/2015/04/01/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3345",
|
"ID": "CVE-2016-3345",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS16-114",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-114"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92859",
|
"name": "92859",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1036803",
|
"name": "1036803",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036803"
|
"url": "http://www.securitytracker.com/id/1036803"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS16-114",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-114"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3545",
|
"ID": "CVE-2016-3545",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "91787",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91787"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "91882",
|
"name": "91882",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91882"
|
"url": "http://www.securityfocus.com/bid/91882"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "91787",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91787"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036403",
|
"name": "1036403",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3757",
|
"ID": "CVE-2016-3757",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/system/core/+/ae18eb014609948a40e22192b87b10efc680daa7",
|
"name": "https://android.googlesource.com/platform/system/core/+/ae18eb014609948a40e22192b87b10efc680daa7",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://android.googlesource.com/platform/system/core/+/ae18eb014609948a40e22192b87b10efc680daa7"
|
"url": "https://android.googlesource.com/platform/system/core/+/ae18eb014609948a40e22192b87b10efc680daa7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://dev.cmsmadesimple.org/project/changelog/5392",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://dev.cmsmadesimple.org/project/changelog/5392"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.openwall.com/lists/oss-security/2017/01/16/1",
|
"name": "http://www.openwall.com/lists/oss-security/2017/01/16/1",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "95453",
|
"name": "95453",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95453"
|
"url": "http://www.securityfocus.com/bid/95453"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.cmsmadesimple.org/project/changelog/5392",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://dev.cmsmadesimple.org/project/changelog/5392"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/splitbrain/dokuwiki/issues/1708",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/splitbrain/dokuwiki/issues/1708"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94245",
|
"name": "94245",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94245"
|
"url": "http://www.securityfocus.com/bid/94245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/splitbrain/dokuwiki/issues/1708",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/splitbrain/dokuwiki/issues/1708"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201701-01",
|
"name": "GLSA-201701-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201701-01"
|
"url": "https://security.gentoo.org/glsa/201701-01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "93745",
|
"name": "93745",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -56,9 +56,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
"name": "1037634",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
"url": "http://www.securitytracker.com/id/1037634"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "95495",
|
"name": "95495",
|
||||||
@ -66,9 +66,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95495"
|
"url": "http://www.securityfocus.com/bid/95495"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037634",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037634"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8833",
|
"ID": "CVE-2016-8833",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "GLSA-201710-26",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201710-26"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/uclouvain/openjpeg/issues/861",
|
"name": "https://github.com/uclouvain/openjpeg/issues/861",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-4013"
|
"url": "http://www.debian.org/security/2017/dsa-4013"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201710-26",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201710-26"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93976",
|
"name": "93976",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-9120",
|
"ID": "CVE-2016-9120",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9590232bb4f4cc824f3425a6e1349afbe6d6d2b7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9590232bb4f4cc824f3425a6e1349afbe6d6d2b7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-12-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-12-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/9590232bb4f4cc824f3425a6e1349afbe6d6d2b7",
|
"name": "https://github.com/torvalds/linux/commit/9590232bb4f4cc824f3425a6e1349afbe6d6d2b7",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/torvalds/linux/commit/9590232bb4f4cc824f3425a6e1349afbe6d6d2b7"
|
"url": "https://github.com/torvalds/linux/commit/9590232bb4f4cc824f3425a6e1349afbe6d6d2b7"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9590232bb4f4cc824f3425a6e1349afbe6d6d2b7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=9590232bb4f4cc824f3425a6e1349afbe6d6d2b7"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "94669",
|
"name": "94669",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94669"
|
"url": "http://www.securityfocus.com/bid/94669"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-12-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-12-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "lpardo@redhat.com",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-9594",
|
"ID": "CVE-2016-9594",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -69,9 +69,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9594",
|
"name": "95094",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9594"
|
"url": "http://www.securityfocus.com/bid/95094"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://curl.haxx.se/docs/adv_20161223.html",
|
"name": "https://curl.haxx.se/docs/adv_20161223.html",
|
||||||
@ -83,20 +83,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.tenable.com/security/tns-2017-04"
|
"url": "https://www.tenable.com/security/tns-2017-04"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037528",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037528"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201701-47",
|
"name": "GLSA-201701-47",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201701-47"
|
"url": "https://security.gentoo.org/glsa/201701-47"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95094",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9594",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/95094"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9594"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037528",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037528"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user