mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1f872fd8ee
commit
865611ed5d
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060115 EZDatabase Directory Transversal, XSS and Path Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/422071/100/0/threaded"
|
||||
"name": "16257",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16257"
|
||||
},
|
||||
{
|
||||
"name": "20060115 EZDatabase Directory Transversal, XSS and Path Disclosure Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0515.html"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/422071/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://zur.homelinux.com/Advisories/ezdatabase_dir_trans.txt",
|
||||
@ -68,29 +68,29 @@
|
||||
"url": "http://zur.homelinux.com/Advisories/ezdatabase_dir_trans.txt"
|
||||
},
|
||||
{
|
||||
"name" : "16257",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16257"
|
||||
},
|
||||
{
|
||||
"name" : "22684",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22684"
|
||||
"name": "ezdatabase-index-p-xss(24134)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24134"
|
||||
},
|
||||
{
|
||||
"name": "18043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18043"
|
||||
},
|
||||
{
|
||||
"name": "22684",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22684"
|
||||
},
|
||||
{
|
||||
"name": "ezdatabase-index-p-path-disclosure(24135)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24135"
|
||||
},
|
||||
{
|
||||
"name" : "ezdatabase-index-p-xss(24134)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24134"
|
||||
"name": "20060115 EZDatabase Directory Transversal, XSS and Path Disclosure Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0515.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16895",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16895"
|
||||
},
|
||||
{
|
||||
"name": "20060301 Secunia Research: NetworkActiv Web Server Script Source DisclosureVulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,30 +67,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-10/advisory"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.networkactiv.com/WebServer.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.networkactiv.com/WebServer.html"
|
||||
},
|
||||
{
|
||||
"name" : "16895",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16895"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0783",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0783"
|
||||
},
|
||||
{
|
||||
"name": "networkactiv-script-source-disclosure(24979)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24979"
|
||||
},
|
||||
{
|
||||
"name": "18947",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18947"
|
||||
},
|
||||
{
|
||||
"name" : "networkactiv-script-source-disclosure(24979)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24979"
|
||||
"name": "http://www.networkactiv.com/WebServer.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.networkactiv.com/WebServer.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19156",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19156"
|
||||
},
|
||||
{
|
||||
"name": "23755",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23755"
|
||||
},
|
||||
{
|
||||
"name": "http://www.manastungare.com/projects/site-membership/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0884"
|
||||
},
|
||||
{
|
||||
"name" : "23755",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23755"
|
||||
},
|
||||
{
|
||||
"name" : "19156",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19156"
|
||||
},
|
||||
{
|
||||
"name": "manas-tungare-login-sql-injection(25110)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060308 Remote access to NeuSecure/Netcool backend database via web interface credentials leakage",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427155/100/0/threaded"
|
||||
"name": "netcool-neusecure-ns-unauth-access(25270)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25270"
|
||||
},
|
||||
{
|
||||
"name": "17032",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/17032"
|
||||
},
|
||||
{
|
||||
"name" : "netcool-neusecure-ns-unauth-access(25270)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25270"
|
||||
"name": "20060308 Remote access to NeuSecure/Netcool backend database via web interface credentials leakage",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427155/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2085",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2085"
|
||||
},
|
||||
{
|
||||
"name": "19252",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19252"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3057",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3057"
|
||||
},
|
||||
{
|
||||
"name": "27659",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27659"
|
||||
},
|
||||
{
|
||||
"name": "colophon-admincolophon-file-include(28076)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28076"
|
||||
},
|
||||
{
|
||||
"name": "21288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21288"
|
||||
},
|
||||
{
|
||||
"name" : "colophon-admincolophon-file-include(28076)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28076"
|
||||
"name": "ADV-2006-3057",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3057"
|
||||
},
|
||||
{
|
||||
"name": "2085",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,100 +52,100 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb06-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb06-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-09-29",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-069",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-069"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:053",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_53_flashplayer.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-275A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-275A.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-318A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#168372",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/168372"
|
||||
},
|
||||
{
|
||||
"name" : "19980",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19980"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:709",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A709"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3577",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3577"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3573",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3573"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3852",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3852"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4507",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4507"
|
||||
},
|
||||
{
|
||||
"name" : "28734",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28734"
|
||||
},
|
||||
{
|
||||
"name" : "21865",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21865"
|
||||
},
|
||||
{
|
||||
"name": "22054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22054"
|
||||
},
|
||||
{
|
||||
"name": "28734",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28734"
|
||||
},
|
||||
{
|
||||
"name": "TA06-318A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-318A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4507",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4507"
|
||||
},
|
||||
{
|
||||
"name": "19980",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19980"
|
||||
},
|
||||
{
|
||||
"name": "22187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22187"
|
||||
},
|
||||
{
|
||||
"name": "flashplayer-allowscriptacces-security-bypass(28887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28887"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3852",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3852"
|
||||
},
|
||||
{
|
||||
"name": "22882",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22882"
|
||||
},
|
||||
{
|
||||
"name" : "flashplayer-allowscriptacces-security-bypass(28887)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28887"
|
||||
"name": "21865",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21865"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-09-29",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:053",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_53_flashplayer.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#168372",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/168372"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb06-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb06-11.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3577",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3577"
|
||||
},
|
||||
{
|
||||
"name": "TA06-275A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-275A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:709",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A709"
|
||||
},
|
||||
{
|
||||
"name": "MS06-069",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-069"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2056",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://savannah.gnu.org/forum/forum.php?forum_id=6368",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://savannah.gnu.org/forum/forum.php?forum_id=6368"
|
||||
"name": "40532",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40532"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=599621",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=599621"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1757",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1757"
|
||||
},
|
||||
{
|
||||
"name": "http://savannah.gnu.org/forum/forum.php?forum_id=6368",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://savannah.gnu.org/forum/forum.php?forum_id=6368"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10642",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/043948.html"
|
||||
},
|
||||
{
|
||||
"name": "40475",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40475"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10660",
|
||||
"refsource": "FEDORA",
|
||||
@ -76,21 +91,6 @@
|
||||
"name": "66249",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/66249"
|
||||
},
|
||||
{
|
||||
"name" : "40475",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40475"
|
||||
},
|
||||
{
|
||||
"name" : "40532",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40532"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1757",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/mac/1054/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/mac/1054/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1060/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1060/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/windows/1054/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/windows/1054/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/support/search/view/961/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/support/search/view/961/"
|
||||
},
|
||||
{
|
||||
"name" : "40973",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40973"
|
||||
"name": "ADV-2010-1673",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1673"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11603",
|
||||
@ -83,9 +63,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11603"
|
||||
},
|
||||
{
|
||||
"name" : "40250",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40250"
|
||||
"name": "40973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40973"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1060/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1060/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1529",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1529"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1673",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1673"
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1054/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1054/"
|
||||
},
|
||||
{
|
||||
"name": "40250",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40250"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/search/view/961/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/support/search/view/961/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1054/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1054/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-2712",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX02552",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02285980"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100062",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02285980"
|
||||
"name": "1024367",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024367"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7050",
|
||||
@ -68,15 +63,20 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7050"
|
||||
},
|
||||
{
|
||||
"name" : "1024367",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024367"
|
||||
"name": "HPSBUX02552",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02285980"
|
||||
},
|
||||
{
|
||||
"name": "41163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41163"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100062",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02285980"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2214",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-2737",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3326",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100113324",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100113324"
|
||||
},
|
||||
{
|
||||
"name": "MS10-071",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-071"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7207",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7207"
|
||||
},
|
||||
{
|
||||
"name": "TA10-285A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-285A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7207",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7207"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100113324",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100113324"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3551",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,120 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114327",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114327"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16240",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16294",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16312",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02608",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100333",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0770",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0786",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0807",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0865",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0873",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0986",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0987",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0880",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:061",
|
||||
@ -173,54 +83,144 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
"name": "RHSA-2010:0770",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100333",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16240",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1010-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1010-1"
|
||||
},
|
||||
{
|
||||
"name" : "44009",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44009"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11330",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11330"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12458",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12458"
|
||||
},
|
||||
{
|
||||
"name" : "41967",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41967"
|
||||
"name": "RHSA-2010:0987",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
},
|
||||
{
|
||||
"name" : "41972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41972"
|
||||
},
|
||||
{
|
||||
"name" : "42974",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42974"
|
||||
"name": "RHSA-2010:0986",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
|
||||
},
|
||||
{
|
||||
"name": "44954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44954"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0873",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11330",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11330"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "42974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42974"
|
||||
},
|
||||
{
|
||||
"name": "41972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41972"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02608",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0786",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "41967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41967"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0807",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
||||
},
|
||||
{
|
||||
"name": "44009",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44009"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16312",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2745",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2745"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16294",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-3641",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,74 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4435",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201101-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02663",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100428",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0829",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0834",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0867",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:055",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "44677",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44677"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12154",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12154"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16161",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16161"
|
||||
"name": "ADV-2011-0192",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||
},
|
||||
{
|
||||
"name": "42183",
|
||||
@ -128,9 +63,19 @@
|
||||
"url": "http://secunia.com/advisories/42183"
|
||||
},
|
||||
{
|
||||
"name" : "42926",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42926"
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12154",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12154"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_adobe_flash1"
|
||||
},
|
||||
{
|
||||
"name": "43026",
|
||||
@ -138,29 +83,84 @@
|
||||
"url": "http://secunia.com/advisories/43026"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2903",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2903"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2906",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2906"
|
||||
"name": "GLSA-201101-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2918",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2918"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0834.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:055",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "42926",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42926"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100428",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2903",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2903"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02663",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0173",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0173"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0192",
|
||||
"name": "44677",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44677"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-26.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16161",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16161"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2906",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0192"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2906"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0867",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0867.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0829",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0829.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15395",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15395"
|
||||
"name": "vacation-rental-detail-sql-injection(62956)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62956"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1011-exploits/site2nitevr-sql.txt",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://packetstormsecurity.org/1011-exploits/site2nitevr-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "44619",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44619"
|
||||
},
|
||||
{
|
||||
"name" : "68983",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68983"
|
||||
"name": "15395",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15395"
|
||||
},
|
||||
{
|
||||
"name": "42087",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/42087"
|
||||
},
|
||||
{
|
||||
"name" : "vacation-rental-detail-sql-injection(62956)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62956"
|
||||
"name": "68983",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68983"
|
||||
},
|
||||
{
|
||||
"name": "44619",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44619"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=75657",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=75657"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/03/dev-channel-update_17.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/03/dev-channel-update_17.html"
|
||||
"name": "google-chrome-spdy-dos(66195)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66195"
|
||||
},
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/chrome/trunk/src/net/http/http_network_transaction.cc?r1=77893&r2=77892&pathrev=77893",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14564"
|
||||
},
|
||||
{
|
||||
"name" : "google-chrome-spdy-dos(66195)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66195"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=75657",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=75657"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/03/dev-channel-update_17.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/03/dev-channel-update_17.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1482",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110323 CVE Request: PHP-Nuke 8.x <= Cross Site Request Forgery (CSRF) / Anti-CSRF Bypass Vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/03/23/9"
|
||||
"name": "http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_cross_site_request_forgery",
|
||||
"refsource": "MISC",
|
||||
"url": "http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_cross_site_request_forgery"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110330 Re: CVE Request: PHP-Nuke 8.x <= Cross Site Request Forgery (CSRF) / Anti-CSRF Bypass Vulnerability",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/03/30/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_cross_site_request_forgery",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://yehg.net/lab/pr0js/advisories/[phpnuke-8.x]_cross_site_request_forgery"
|
||||
"name": "[oss-security] 20110323 CVE Request: PHP-Nuke 8.x <= Cross Site Request Forgery (CSRF) / Anti-CSRF Bypass Vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/03/23/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110606 ZDI-11-181: Novell iPrint op-printer-list-all-jobs url Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/518275/100/0/threaded"
|
||||
"name": "novell-iprint-opprinterlistalljobs-bo(67883)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67883"
|
||||
},
|
||||
{
|
||||
"name": "1025606",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025606"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-11-181/",
|
||||
@ -67,25 +72,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.novell.com/Download?buildid=6_bNby38ERg~"
|
||||
},
|
||||
{
|
||||
"name" : "48124",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48124"
|
||||
},
|
||||
{
|
||||
"name" : "1025606",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025606"
|
||||
},
|
||||
{
|
||||
"name": "44811",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44811"
|
||||
},
|
||||
{
|
||||
"name" : "novell-iprint-opprinterlistalljobs-bo(67883)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67883"
|
||||
"name": "48124",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48124"
|
||||
},
|
||||
{
|
||||
"name": "20110606 ZDI-11-181: Novell iPrint op-printer-list-all-jobs url Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/518275/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/05/09/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7797069305d13252fd66cf722aa8f2cbeb3c95cd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7797069305d13252fd66cf722aa8f2cbeb3c95cd"
|
||||
"name": "8367",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8367"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=703016"
|
||||
},
|
||||
{
|
||||
"name" : "8367",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8367"
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7797069305d13252fd66cf722aa8f2cbeb3c95cd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7797069305d13252fd66cf722aa8f2cbeb3c95cd"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140430 LSE Leading Security Experts GmbH - LSE-2014-04-10 - Sitepark IES - Unauthenticated Access",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531986/100/0/threaded"
|
||||
"name": "https://www.lsexperts.de/advisories/lse-2014-04-10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.lsexperts.de/advisories/lse-2014-04-10.txt"
|
||||
},
|
||||
{
|
||||
"name": "20140430 LSE Leading Security Experts GmbH - LSE-2014-04-10 - Sitepark IES - Unauthenticated Access",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/317"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.lsexperts.de/advisories/lse-2014-04-10.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.lsexperts.de/advisories/lse-2014-04-10.txt"
|
||||
},
|
||||
{
|
||||
"name": "67165",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67165"
|
||||
},
|
||||
{
|
||||
"name": "20140430 LSE Leading Security Experts GmbH - LSE-2014-04-10 - Sitepark IES - Unauthenticated Access",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531986/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-3176",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/386988",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/386988"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3039",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3039"
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/08/stable-channel-update_26.html"
|
||||
},
|
||||
{
|
||||
"name": "61482",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61482"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "69404",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69404"
|
||||
"name": "60268",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60268"
|
||||
},
|
||||
{
|
||||
"name": "1030767",
|
||||
@ -88,19 +88,19 @@
|
||||
"url": "http://www.securitytracker.com/id/1030767"
|
||||
},
|
||||
{
|
||||
"name" : "61482",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61482"
|
||||
},
|
||||
{
|
||||
"name" : "60268",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60268"
|
||||
"name": "DSA-3039",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3039"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-cve20143176-code-exec(95476)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95476"
|
||||
},
|
||||
{
|
||||
"name": "69404",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7060",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#228473",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2014-7208",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7632",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#787361",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7811",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0033.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0928",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "62183",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62183"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0928",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-8115",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/droolsjbpm/kie-wb-distributions/commit/90eed433d3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/droolsjbpm/kie-wb-distributions/commit/90eed433d3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0234",
|
||||
"refsource": "REDHAT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "RHSA-2015:0235",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0235.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/droolsjbpm/kie-wb-distributions/commit/90eed433d3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/droolsjbpm/kie-wb-distributions/commit/90eed433d3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8280",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-350-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-14-350-01"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD%202014-344-01",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "71710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71710"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-14-350-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-14-350-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-8909",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21694738",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21694738"
|
||||
},
|
||||
{
|
||||
"name": "PI30620",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI30620"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21694738",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21694738"
|
||||
},
|
||||
{
|
||||
"name": "ibm-wsportal-cve20148909-xss(99250)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-003/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-003/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2169",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00106.html"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-003/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-003/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-9591",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-2280",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-2379",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0122/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0122/"
|
||||
},
|
||||
{
|
||||
"name" : "https://pidgin.im/news/security/?id=95",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pidgin.im/news/security/?id=95"
|
||||
"name": "91335",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91335"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-38",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201701-38"
|
||||
},
|
||||
{
|
||||
"name" : "91335",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91335"
|
||||
"name": "https://pidgin.im/news/security/?id=95",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pidgin.im/news/security/?id=95"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0122/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0122/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2599",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://buffalo.jp/support_s/s20161201.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://buffalo.jp/support_s/s20161201.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#40613060",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN40613060/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://buffalo.jp/support_s/s20161201.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://buffalo.jp/support_s/s20161201.html"
|
||||
},
|
||||
{
|
||||
"name": "94648",
|
||||
"refsource": "BID",
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1017616"
|
||||
},
|
||||
{
|
||||
"name": "1037693",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037693"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"name": "95763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95763"
|
||||
},
|
||||
{
|
||||
"name" : "1037693",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181015 [SECURITY] [DLA 1546-1] moin security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://moinmo.in/SecurityFixes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://moinmo.in/SecurityFixes"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/moinwiki/moin-1.9/commit/70955a8eae091cc88fd9a6e510177e70289ec024",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "https://www.debian.org/security/2018/dsa-4318"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2018:3105",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00024.html"
|
||||
"name": "http://moinmo.in/SecurityFixes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moinmo.in/SecurityFixes"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181015 [SECURITY] [DLA 1546-1] moin security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3794-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3794-1/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2018:3105",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2018-10/msg00024.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user