mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
534632b64f
commit
864dc53e97
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070422 phpMySpace Gold (v8.10) - Blind SQL/XPath Injection Exploit",
|
"name": "phpmyspace-article-sql-injection(33843)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/466706/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33843"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23602",
|
"name": "23602",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/23602"
|
"url": "http://www.securityfocus.com/bid/23602"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1515",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1515"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35639",
|
"name": "35639",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/35639"
|
"url": "http://osvdb.org/35639"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070422 phpMySpace Gold (v8.10) - Blind SQL/XPath Injection Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/466706/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1515",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1515"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2616",
|
"name": "2616",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2616"
|
"url": "http://securityreason.com/securityalert/2616"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpmyspace-article-sql-injection(33843)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33843"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,26 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://docs.info.apple.com/article.html?artnum=305530"
|
"url": "http://docs.info.apple.com/article.html?artnum=305530"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "macos-ichat-bo(34502)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1939",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1939"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2007-05-24",
|
"name": "APPLE-SA-2007-05-24",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
|
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00004.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "25402",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25402"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#116100",
|
"name": "VU#116100",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -72,30 +87,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24144"
|
"url": "http://www.securityfocus.com/bid/24144"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1939",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1939"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35141",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/35141"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1018119",
|
"name": "1018119",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1018119"
|
"url": "http://www.securitytracker.com/id?1018119"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25402",
|
"name": "35141",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/25402"
|
"url": "http://www.osvdb.org/35141"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "macos-ichat-bo(34502)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34502"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "3948",
|
"name": "36233",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/3948"
|
"url": "http://osvdb.org/36233"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24047",
|
"name": "24047",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/1880"
|
"url": "http://www.vupen.com/english/advisories/2007/1880"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36233",
|
"name": "3948",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/36233"
|
"url": "https://www.exploit-db.com/exploits/3948"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25342",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/25342"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "libstats-templatecsv-file-include(34369)",
|
"name": "libstats-templatecsv-file-include(34369)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34369"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34369"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25342",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/25342"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[or-announce] 20070525 Tor 0.1.2.14 is released",
|
"name": "25415",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://archives.seul.org/or/announce/May-2007/msg00000.html"
|
"url": "http://secunia.com/advisories/25415"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24180",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24180"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1964",
|
"name": "ADV-2007-1964",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://osvdb.org/35670"
|
"url": "http://osvdb.org/35670"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25415",
|
"name": "24180",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/25415"
|
"url": "http://www.securityfocus.com/bid/24180"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[or-announce] 20070525 Tor 0.1.2.14 is released",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://archives.seul.org/or/announce/May-2007/msg00000.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=515127",
|
"name": "25695",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=515127"
|
"url": "http://secunia.com/advisories/25695"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24507",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2239",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2239"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37538",
|
"name": "37538",
|
||||||
@ -73,14 +63,24 @@
|
|||||||
"url": "http://osvdb.org/37538"
|
"url": "http://osvdb.org/37538"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25695",
|
"name": "ADV-2007-2239",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/25695"
|
"url": "http://www.vupen.com/english/advisories/2007/2239"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "mailwasher-logincheck-unauthorized-access(34925)",
|
"name": "mailwasher-logincheck-unauthorized-access(34925)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34925"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34925"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24507",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=515127",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=515127"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "4126",
|
"name": "w3filer-banner-bo(35184)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/4126"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35184"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24709",
|
"name": "24709",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://osvdb.org/45745"
|
"url": "http://osvdb.org/45745"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "w3filer-banner-bo(35184)",
|
"name": "4126",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35184"
|
"url": "https://www.exploit-db.com/exploits/4126"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,50 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070712 MkPortal - Multiple SQL Injection Vulnerabilities",
|
"name": "41722",
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/473495/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4179",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4179"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24886",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24886"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24891",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24891"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41719",
|
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://osvdb.org/41719"
|
"url": "http://osvdb.org/41722"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41720",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/41720"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "41721",
|
"name": "41721",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/41721"
|
"url": "http://osvdb.org/41721"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "41722",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/41722"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41723",
|
"name": "41723",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/41723"
|
"url": "http://osvdb.org/41723"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24886",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24886"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070712 MkPortal - Multiple SQL Injection Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/473495/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24891",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24891"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "4179",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/4179"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2894",
|
"name": "2894",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -106,6 +96,16 @@
|
|||||||
"name": "mkportal-multiple-sql-injection(35391)",
|
"name": "mkportal-multiple-sql-injection(35391)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35391"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35391"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41719",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/41719"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41720",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/41720"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "25309",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25309"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36422",
|
"name": "36422",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26163"
|
"url": "http://secunia.com/advisories/26163"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "25309",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25309"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "article-article-sql-injection(35977)",
|
"name": "article-article-sql-injection(35977)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://blog.washingtonpost.com/securityfix/2007/08/ftp_files_expose_web_site_cred.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.washingtonpost.com/securityfix/2007/08/ftp_files_expose_web_site_cred.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36400",
|
"name": "36400",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "26427",
|
"name": "26427",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26427"
|
"url": "http://secunia.com/advisories/26427"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.washingtonpost.com/securityfix/2007/08/ftp_files_expose_web_site_cred.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.washingtonpost.com/securityfix/2007/08/ftp_files_expose_web_site_cred.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,36 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070824 [MU-200708-01] Helix DNA Server Heap Corruption",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=118800391412961&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://labs.musecurity.com/wp-content/uploads/2007/08/mu-200708-01.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://labs.musecurity.com/wp-content/uploads/2007/08/mu-200708-01.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25440",
|
"name": "25440",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25440"
|
"url": "http://www.securityfocus.com/bid/25440"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070824 [MU-200708-01] Helix DNA Server Heap Corruption",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=118800391412961&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2986",
|
"name": "ADV-2007-2986",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/2986"
|
"url": "http://www.vupen.com/english/advisories/2007/2986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1018605",
|
"name": "http://labs.musecurity.com/wp-content/uploads/2007/08/mu-200708-01.txt",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securitytracker.com/id?1018605"
|
"url": "http://labs.musecurity.com/wp-content/uploads/2007/08/mu-200708-01.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26609",
|
"name": "26609",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26609"
|
"url": "http://secunia.com/advisories/26609"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1018605",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018605"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "3069",
|
"name": "3069",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
|
"name": "macosx-nfs-authunix-code-execution(38477)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38477"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26444",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26444"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2007-11-14",
|
"name": "APPLE-SA-2007-11-14",
|
||||||
@ -63,14 +68,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA07-319A",
|
"name": "http://docs.info.apple.com/article.html?artnum=307041",
|
||||||
"refsource" : "CERT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
"url": "http://docs.info.apple.com/article.html?artnum=307041"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26444",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26444"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-3868",
|
"name": "ADV-2007-3868",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/27643"
|
"url": "http://secunia.com/advisories/27643"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "macosx-nfs-authunix-code-execution(38477)",
|
"name": "TA07-319A",
|
||||||
"refsource" : "XF",
|
"refsource": "CERT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38477"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,40 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-374.htm",
|
"name": "solaris-strfreectty-dos(36379)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-374.htm"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36379"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103009",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103009-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25510",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25510"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3031",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3031"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37323",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37323"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:2173",
|
"name": "oval:org.mitre.oval:def:2173",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2173"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2173"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-374.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-374.htm"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1018643",
|
"name": "1018643",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1018643"
|
"url": "http://securitytracker.com/id?1018643"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "103009",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103009-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26528",
|
"name": "26528",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -98,9 +88,19 @@
|
|||||||
"url": "http://secunia.com/advisories/26731"
|
"url": "http://secunia.com/advisories/26731"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "solaris-strfreectty-dos(36379)",
|
"name": "37323",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36379"
|
"url": "http://osvdb.org/37323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3031",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25510",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25510"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://docs.sun.com/app/docs/doc/820-2499/aeaaa?a=view",
|
"name": "26978",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://docs.sun.com/app/docs/doc/820-2499/aeaaa?a=view"
|
"url": "http://www.securityfocus.com/bid/26978"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28216",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28216"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "103002",
|
"name": "103002",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103002-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103002-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26978",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26978"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-4313",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4313"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28186",
|
"name": "28186",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28186"
|
"url": "http://secunia.com/advisories/28186"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28216",
|
"name": "http://docs.sun.com/app/docs/doc/820-2499/aeaaa?a=view",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/28216"
|
"url": "http://docs.sun.com/app/docs/doc/820-2499/aeaaa?a=view"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-4313",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/4313"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-1750",
|
"ID": "CVE-2010-1750",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4196",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4196"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-06-07-1",
|
"name": "APPLE-SA-2010-06-07-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "40620",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40620"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7143",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7143"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024067",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024067"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40105",
|
"name": "40105",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -86,6 +66,26 @@
|
|||||||
"name": "ADV-2010-1373",
|
"name": "ADV-2010-1373",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7143",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7143"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40620",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40620"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024067",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4196",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4196"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://dev.liferay.com/web/community-security-team/known-vulnerabilities",
|
"name": "https://issues.liferay.com/browse/LPS-7087",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://dev.liferay.com/web/community-security-team/known-vulnerabilities"
|
"url": "https://issues.liferay.com/browse/LPS-7087"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/lps-64547-remote-code-execution-and-privilege-escalation-in-templates",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/lps-64547-remote-code-execution-and-privilege-escalation-in-templates"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/liferay/liferay-portal/commit/90c4e85a8f8135f069f3f05e4d54a77704769f91",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/liferay/liferay-portal/commit/90c4e85a8f8135f069f3f05e4d54a77704769f91"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.liferay.com/browse/LPE-14964",
|
"name": "https://issues.liferay.com/browse/LPE-14964",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.liferay.com/browse/LPE-14964"
|
"url": "https://issues.liferay.com/browse/LPE-14964"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://dev.liferay.com/web/community-security-team/known-vulnerabilities",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://dev.liferay.com/web/community-security-team/known-vulnerabilities"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/liferay/liferay-portal/commit/90c4e85a8f8135f069f3f05e4d54a77704769f91",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/liferay/liferay-portal/commit/90c4e85a8f8135f069f3f05e4d54a77704769f91"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/lps-64547-remote-code-execution-and-privilege-escalation-in-templates",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://dev.liferay.com/web/community-security-team/known-vulnerabilities/-/asset_publisher/4AHAYapUm8Xc/content/lps-64547-remote-code-execution-and-privilege-escalation-in-templates"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.liferay.com/browse/LPS-64547",
|
"name": "https://issues.liferay.com/browse/LPS-64547",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://issues.liferay.com/browse/LPS-64547"
|
"url": "https://issues.liferay.com/browse/LPS-64547"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.liferay.com/browse/LPS-7087",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.liferay.com/browse/LPS-7087"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-0742",
|
"ID": "CVE-2014-0742",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/125464",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/125464"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ganesha-gdl-dir-traversal(91555)",
|
"name": "ganesha-gdl-dir-traversal(91555)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91555"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91555"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/125464",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/125464"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-1288",
|
"ID": "CVE-2014-1288",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-1313",
|
"ID": "CVE-2014-1313",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/kb/HT6537",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/kb/HT6537"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2014-04-01-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-04-22-2",
|
"name": "APPLE-SA-2014-04-22-2",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0136.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT6537",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT6537"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-04-22-3",
|
"name": "APPLE-SA-2014-04-22-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0135.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2014-04-01-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-04/0009.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-1357",
|
"ID": "CVE-2014-1357",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,25 +62,25 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0172.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2014-06-30-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-06-30-4",
|
"name": "APPLE-SA-2014-06-30-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030500",
|
"name": "APPLE-SA-2014-06-30-3",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1030500"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "59475",
|
"name": "59475",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/59475"
|
"url": "http://secunia.com/advisories/59475"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1030500",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030500"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "103196",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/103196"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "31579",
|
"name": "31579",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "20140210 Titan FTP Server Directory Traversal Vulnerabilities - [CVE-2014-1841 / CVE-2014-1842 / CVE-2014-1843]",
|
"name": "20140210 Titan FTP Server Directory Traversal Vulnerabilities - [CVE-2014-1841 / CVE-2014-1842 / CVE-2014-1843]",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0092.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2014-02/0092.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103196",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/103196"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5618",
|
"ID": "CVE-2014-5618",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#164409",
|
"name": "VU#164409",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,36 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150317 Re: Mono TLS vulnerabilities",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/03/17/9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://mitls.org/pages/attacks/SMACK#freak",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://mitls.org/pages/attacks/SMACK#freak"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mono-project.com/news/2015/03/07/mono-tls-vulnerability/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mono-project.com/news/2015/03/07/mono-tls-vulnerability/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202869",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202869"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/mono/mono/commit/9c38772f094168d8bfd5bc73bf8925cd04faad10",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/mono/mono/commit/9c38772f094168d8bfd5bc73bf8925cd04faad10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3202",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2015/dsa-3202"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2547-1",
|
"name": "USN-2547-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -91,6 +61,36 @@
|
|||||||
"name": "73250",
|
"name": "73250",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73250"
|
"url": "http://www.securityfocus.com/bid/73250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202869",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202869"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://mitls.org/pages/attacks/SMACK#freak",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://mitls.org/pages/attacks/SMACK#freak"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150317 Re: Mono TLS vulnerabilities",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/03/17/9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mono-project.com/news/2015/03/07/mono-tls-vulnerability/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mono-project.com/news/2015/03/07/mono-tls-vulnerability/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3202",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2015/dsa-3202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mono/mono/commit/9c38772f094168d8bfd5bc73bf8925cd04faad10",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/mono/mono/commit/9c38772f094168d8bfd5bc73bf8925cd04faad10"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2455",
|
"ID": "CVE-2015-2455",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "37919",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/37919/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS15-080",
|
"name": "MS15-080",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-080"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-080"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76216",
|
"name": "37919",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/76216"
|
"url": "https://www.exploit-db.com/exploits/37919/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1033238",
|
"name": "1033238",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033238"
|
"url": "http://www.securitytracker.com/id/1033238"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76216",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76216"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2474",
|
"ID": "CVE-2015-2474",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS15-083",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-083"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033243",
|
"name": "1033243",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033243"
|
"url": "http://www.securitytracker.com/id/1033243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS15-083",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-083"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2484",
|
"ID": "CVE-2015-2484",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -62,25 +62,25 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/535026/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/535026/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/130960/WordPress-AB-Google-Map-Travel-CSRF-XSS.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/130960/WordPress-AB-Google-Map-Travel-CSRF-XSS.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/131155/WordPress-Google-Map-Travel-3.4-XSS-CSRF.html",
|
"name": "http://packetstormsecurity.com/files/131155/WordPress-Google-Map-Travel-3.4-XSS-CSRF.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/131155/WordPress-Google-Map-Travel-3.4-XSS-CSRF.html"
|
"url": "http://packetstormsecurity.com/files/131155/WordPress-Google-Map-Travel-3.4-XSS-CSRF.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://wordpress.org/plugins/ab-google-map-travel/changelog/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wordpress.org/plugins/ab-google-map-travel/changelog/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "71417",
|
"name": "71417",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/71417"
|
"url": "http://www.securityfocus.com/bid/71417"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/130960/WordPress-AB-Google-Map-Travel-CSRF-XSS.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/130960/WordPress-AB-Google-Map-Travel-CSRF-XSS.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wordpress.org/plugins/ab-google-map-travel/changelog/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wordpress.org/plugins/ab-google-map-travel/changelog/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-6325",
|
"ID": "CVE-2015-6325",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-asa-dns1"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151021-asa-dns1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "77260",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/77260"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033913",
|
"name": "1033913",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033913"
|
"url": "http://www.securitytracker.com/id/1033913"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77260",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/77260"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2015-6596",
|
"ID": "CVE-2015-6596",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "95026",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95026"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://xenbits.xen.org/xsa/advisory-203.html",
|
"name": "http://xenbits.xen.org/xsa/advisory-203.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.citrix.com/article/CTX219378"
|
"url": "https://support.citrix.com/article/CTX219378"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "95026",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/95026"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037518",
|
"name": "1037518",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-10237",
|
"ID": "CVE-2016-10237",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-06-Local-File-Inclusion",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-06-Local-File-Inclusion"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.synology.com/en-global/support/security/Photo_Station_6_5_3_3226",
|
"name": "https://www.synology.com/en-global/support/security/Photo_Station_6_5_3_3226",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.synology.com/en-global/support/security/Photo_Station_6_5_3_3226"
|
"url": "https://www.synology.com/en-global/support/security/Photo_Station_6_5_3_3226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-06-Local-File-Inclusion",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://bamboofox.github.io/2017/03/20/Synology-Bug-Bounty-2016/#Vul-06-Local-File-Inclusion"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT206903",
|
"name": "91824",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://support.apple.com/HT206903"
|
"url": "http://www.securityfocus.com/bid/91824"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2016-07-18-1",
|
"name": "APPLE-SA-2016-07-18-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2016/Jul/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "91824",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91824"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036348",
|
"name": "1036348",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036348"
|
"url": "http://www.securitytracker.com/id/1036348"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT206903",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT206903"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-4814",
|
"ID": "CVE-2016-4814",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2016-000090",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000090"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.gsi.go.jp/johofukyu/johofukyu40062.html",
|
"name": "http://www.gsi.go.jp/johofukyu/johofukyu40062.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "JVN#13794955",
|
"name": "JVN#13794955",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN13794955/index.html"
|
"url": "http://jvn.jp/en/jp/JVN13794955/index.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVNDB-2016-000090",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000090"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-9142",
|
"ID": "CVE-2016-9142",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,40 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161123 Re: CVE Request: gstreamer plugins",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/24/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=774834",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=774834"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3723",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3723"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-3724",
|
"name": "DSA-3724",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3724"
|
"url": "http://www.debian.org/security/2016/dsa-3724"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201705-10",
|
"name": "RHSA-2017:0019",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://security.gentoo.org/glsa/201705-10"
|
"url": "http://rhn.redhat.com/errata/RHSA-2017-0019.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2975",
|
"name": "RHSA-2016:2975",
|
||||||
@ -93,9 +68,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2975.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2975.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:0019",
|
"name": "DSA-3723",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0019.html"
|
"url": "http://www.debian.org/security/2016/dsa-3723"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0020",
|
"name": "RHSA-2017:0020",
|
||||||
@ -106,6 +81,31 @@
|
|||||||
"name": "94499",
|
"name": "94499",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94499"
|
"url": "http://www.securityfocus.com/bid/94499"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161123 Re: CVE Request: gstreamer plugins",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/11/24/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=774834",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=774834"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201705-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201705-10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://scarybeastsecurity.blogspot.com/2016/11/0day-exploit-advancing-exploitation.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -75,16 +75,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "41042",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/41042/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1317409",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1317409"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-94/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2016-94/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -95,31 +85,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-95/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2016-95/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-96/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-96/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3757",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2017/dsa-3757"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-15",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-15"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2946",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2946.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:2973",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2973.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94885",
|
"name": "94885",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -129,6 +94,41 @@
|
|||||||
"name": "1037461",
|
"name": "1037461",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037461"
|
"url": "http://www.securitytracker.com/id/1037461"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1317409",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1317409"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-15"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3757",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2017/dsa-3757"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41042",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/41042/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2973",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2973.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2016-96/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2016-96/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2946",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2946.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106609",
|
"name": "106609",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106609"
|
"url": "http://www.securityfocus.com/bid/106609"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user