mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6f8ba33042
commit
8a83c70c03
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20060104 [Patch 2.6] dm-crypt: zero key before freeing it",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=linux-kernel&m=113640535312572&w=2"
|
||||
"name": "388",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/388"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20060104 [Patch 2.6] dm-crypt: Zero key material before free to avoid information leak",
|
||||
@ -63,109 +63,109 @@
|
||||
"url": "http://marc.info/?l=linux-kernel&m=113641114812886&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1017",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1017"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:157459-4",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-102",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00037.html"
|
||||
"name": "19160",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19160"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:040",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:040"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0132.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:028",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006-05-31.html"
|
||||
},
|
||||
{
|
||||
"name": "2006-0004",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0004"
|
||||
},
|
||||
{
|
||||
"name" : "USN-244-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/244-1/"
|
||||
},
|
||||
{
|
||||
"name": "16301",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16301"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11192",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11192"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0235",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0235"
|
||||
},
|
||||
{
|
||||
"name" : "22418",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22418"
|
||||
"name": "RHSA-2006:0132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0132.html"
|
||||
},
|
||||
{
|
||||
"name": "1015740",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015740"
|
||||
},
|
||||
{
|
||||
"name" : "18487",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18487"
|
||||
},
|
||||
{
|
||||
"name" : "19160",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19160"
|
||||
},
|
||||
{
|
||||
"name" : "19374",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19374"
|
||||
},
|
||||
{
|
||||
"name" : "18527",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18527"
|
||||
},
|
||||
{
|
||||
"name": "18774",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18774"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20060104 [Patch 2.6] dm-crypt: zero key before freeing it",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=linux-kernel&m=113640535312572&w=2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2006-102",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-February/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006-05-31.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:157459-4",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427981/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22418",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22418"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1017",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1017"
|
||||
},
|
||||
{
|
||||
"name": "20398",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20398"
|
||||
},
|
||||
{
|
||||
"name" : "388",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/388"
|
||||
},
|
||||
{
|
||||
"name": "kernel-dmcrypt-information-disclosure(24189)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24189"
|
||||
},
|
||||
{
|
||||
"name": "USN-244-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/244-1/"
|
||||
},
|
||||
{
|
||||
"name": "18527",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18527"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0235",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0235"
|
||||
},
|
||||
{
|
||||
"name": "19374",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19374"
|
||||
},
|
||||
{
|
||||
"name": "18487",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18487"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11192",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11192"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060113 DDSN CMS Admin Panel SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/421941/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "16231",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16231"
|
||||
},
|
||||
{
|
||||
"name": "20060113 DDSN CMS Admin Panel SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/421941/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22696",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "16898",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16898"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0785",
|
||||
"refsource": "VUPEN",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23574"
|
||||
},
|
||||
{
|
||||
"name": "16898",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16898"
|
||||
},
|
||||
{
|
||||
"name": "19060",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,104 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060410 [MU-200604-01] Cyrus SASL DIGEST-MD5 Pre-Authentication Denial of Service",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://labs.musecurity.com/advisories/MU-200604-01.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://labs.musecurity.com/advisories/MU-200604-01.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl&msg=7775",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl&msg=7775"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0009.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-09-29",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1042",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1042"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200604-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:073",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:073"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0795",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0795.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0878",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0878.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070901-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_05_05.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0024",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0024"
|
||||
},
|
||||
{
|
||||
"name" : "USN-272-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/272-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17446",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17446"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9861",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1306",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1306"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3852",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3852"
|
||||
"name": "26708",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26708"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1744",
|
||||
@ -158,14 +63,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1744"
|
||||
},
|
||||
{
|
||||
"name" : "1016960",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016960"
|
||||
"name": "19825",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19825"
|
||||
},
|
||||
{
|
||||
"name" : "19618",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19618"
|
||||
"name": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl&msg=7775",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://asg.web.cmu.edu/archive/message.php?mailbox=archive.cyrus-sasl&msg=7775"
|
||||
},
|
||||
{
|
||||
"name": "19809",
|
||||
@ -173,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/19809"
|
||||
},
|
||||
{
|
||||
"name" : "19825",
|
||||
"name": "19618",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19825"
|
||||
"url": "http://secunia.com/advisories/19618"
|
||||
},
|
||||
{
|
||||
"name": "19753",
|
||||
@ -183,44 +88,139 @@
|
||||
"url": "http://secunia.com/advisories/19753"
|
||||
},
|
||||
{
|
||||
"name" : "19964",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19964"
|
||||
"name": "oval:org.mitre.oval:def:9861",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9861"
|
||||
},
|
||||
{
|
||||
"name" : "22187",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22187"
|
||||
"name": "cyrus-sasl-digest-dos(25738)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25738"
|
||||
},
|
||||
{
|
||||
"name" : "20014",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20014"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-426.htm"
|
||||
},
|
||||
{
|
||||
"name" : "26708",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26708"
|
||||
"name": "http://labs.musecurity.com/advisories/MU-200604-01.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://labs.musecurity.com/advisories/MU-200604-01.txt"
|
||||
},
|
||||
{
|
||||
"name": "26857",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26857"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0009.html"
|
||||
},
|
||||
{
|
||||
"name": "20060410 [MU-200604-01] Cyrus SASL DIGEST-MD5 Pre-Authentication Denial of Service",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/044992.html"
|
||||
},
|
||||
{
|
||||
"name": "22187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22187"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:073",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:073"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3852",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3852"
|
||||
},
|
||||
{
|
||||
"name": "27237",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27237"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0878",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0878.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0795",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0795.html"
|
||||
},
|
||||
{
|
||||
"name": "20014",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20014"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-09-29",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "30535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30535"
|
||||
},
|
||||
{
|
||||
"name" : "cyrus-sasl-digest-dos(25738)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25738"
|
||||
"name": "17446",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17446"
|
||||
},
|
||||
{
|
||||
"name": "19964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19964"
|
||||
},
|
||||
{
|
||||
"name": "20080604 VMSA-2008-0009 Updates to VMware Workstation, VMware Player, VMware ACE, VMware Fusion, VMware Server, VMware VIX API, VMware ESX, VMware ESXi resolve critical security issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/493080/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2006-0024",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0024"
|
||||
},
|
||||
{
|
||||
"name": "20070901-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070901-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "USN-272-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/272-1/"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_05_05.html"
|
||||
},
|
||||
{
|
||||
"name": "1016960",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016960"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200604-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1306",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1306"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1042",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-1991",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.infigo.hr/en/in_focus/advisories/INFIGO-2006-04-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.infigo.hr/en/in_focus/advisories/INFIGO-2006-04-02"
|
||||
"name": "1015979",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015979"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200605-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200605-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:091",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:091"
|
||||
"name": "php-substrcompare-length-dos(26003)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26003"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:031",
|
||||
@ -73,44 +68,49 @@
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_31_php.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-320-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-320-1"
|
||||
"name": "MDKSA-2006:091",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:091"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1500",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1500"
|
||||
},
|
||||
{
|
||||
"name" : "1015979",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015979"
|
||||
"name": "GLSA-200605-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200605-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "20269",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20269"
|
||||
},
|
||||
{
|
||||
"name" : "20052",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20052"
|
||||
},
|
||||
{
|
||||
"name": "20676",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20676"
|
||||
},
|
||||
{
|
||||
"name": "USN-320-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-320-1"
|
||||
},
|
||||
{
|
||||
"name": "21125",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21125"
|
||||
},
|
||||
{
|
||||
"name" : "php-substrcompare-length-dos(26003)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26003"
|
||||
"name": "http://www.infigo.hr/en/in_focus/advisories/INFIGO-2006-04-02",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infigo.hr/en/in_focus/advisories/INFIGO-2006-04-02"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1500",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1500"
|
||||
},
|
||||
{
|
||||
"name": "20052",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2446"
|
||||
},
|
||||
{
|
||||
"name" : "20255",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20255"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3842",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22155"
|
||||
},
|
||||
{
|
||||
"name": "20255",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20255"
|
||||
},
|
||||
{
|
||||
"name": "ppa-gallery-functions-file-include(29231)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-5468",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061101 rPSA-2006-0202-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450307/100/0/threaded"
|
||||
"name": "VU#363992",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/363992"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10707",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10707"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-http-dos(29840)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29840"
|
||||
},
|
||||
{
|
||||
"name": "23096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23096"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2006-03.html",
|
||||
@ -68,19 +88,9 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-746"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:195",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:195"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0726",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0726.html"
|
||||
"name": "22590",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22590"
|
||||
},
|
||||
{
|
||||
"name": "20061101-01-P",
|
||||
@ -88,14 +98,14 @@
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:065",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_65_ethereal.html"
|
||||
"name": "ADV-2006-4220",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4220"
|
||||
},
|
||||
{
|
||||
"name" : "VU#363992",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/363992"
|
||||
"name": "22841",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22841"
|
||||
},
|
||||
{
|
||||
"name": "20762",
|
||||
@ -103,9 +113,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/20762"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10707",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10707"
|
||||
"name": "SUSE-SA:2006:065",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_65_ethereal.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0726",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0726.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14120",
|
||||
@ -113,25 +128,30 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14120"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4220",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4220"
|
||||
},
|
||||
{
|
||||
"name" : "1017129",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017129"
|
||||
},
|
||||
{
|
||||
"name" : "22590",
|
||||
"name": "22929",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22590"
|
||||
"url": "http://secunia.com/advisories/22929"
|
||||
},
|
||||
{
|
||||
"name": "20061101 rPSA-2006-0202-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450307/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22692"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:195",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:195"
|
||||
},
|
||||
{
|
||||
"name": "1017129",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017129"
|
||||
},
|
||||
{
|
||||
"name": "22672",
|
||||
"refsource": "SECUNIA",
|
||||
@ -141,26 +161,6 @@
|
||||
"name": "22797",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22797"
|
||||
},
|
||||
{
|
||||
"name" : "22841",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22841"
|
||||
},
|
||||
{
|
||||
"name" : "22929",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22929"
|
||||
},
|
||||
{
|
||||
"name" : "23096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23096"
|
||||
},
|
||||
{
|
||||
"name" : "wireshark-http-dos(29840)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29840"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2723",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2723"
|
||||
},
|
||||
{
|
||||
"name": "20932",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20932"
|
||||
},
|
||||
{
|
||||
"name": "2723",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2723"
|
||||
},
|
||||
{
|
||||
"name": "smartor-album-file-include(30015)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpfaber-index-directory-traversal(33581)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33581"
|
||||
},
|
||||
{
|
||||
"name": "20070411 nEw Bug :D",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.phpfaber.com/m/News/phpfaber_topsites_v_3_3-58.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070418 [uncertain] (mostly) phpFaber TopSitespath traversal",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-April/001538.html"
|
||||
},
|
||||
{
|
||||
"name": "23419",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23419"
|
||||
},
|
||||
{
|
||||
"name" : "phpfaber-index-directory-traversal(33581)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33581"
|
||||
"name": "20070418 [uncertain] (mostly) phpFaber TopSitespath traversal",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-April/001538.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3776",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3776"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.acdsee.com/support/knowledgebase/article?id=2800",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.acdsee.com/support/knowledgebase/article?id=2800"
|
||||
},
|
||||
{
|
||||
"name" : "23620",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23620"
|
||||
"name": "24994",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24994"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1489",
|
||||
@ -73,19 +63,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1489"
|
||||
},
|
||||
{
|
||||
"name" : "35236",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35236"
|
||||
"name": "3776",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3776"
|
||||
},
|
||||
{
|
||||
"name" : "24994",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24994"
|
||||
"name": "23620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23620"
|
||||
},
|
||||
{
|
||||
"name": "acdsee-xpm-bo(33812)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33812"
|
||||
},
|
||||
{
|
||||
"name": "http://www.acdsee.com/support/knowledgebase/article?id=2800",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.acdsee.com/support/knowledgebase/article?id=2800"
|
||||
},
|
||||
{
|
||||
"name": "35236",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35236"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://group-office.svn.sourceforge.net/viewvc/group-office?view=rev&revision=261",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://group-office.svn.sourceforge.net/viewvc/group-office?view=rev&revision=261"
|
||||
"name": "25369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25369"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=498556&group_id=76359",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=498556&group_id=76359"
|
||||
},
|
||||
{
|
||||
"name" : "23925",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23925"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1773",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1773"
|
||||
},
|
||||
{
|
||||
"name" : "25369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25369"
|
||||
"name": "http://group-office.svn.sourceforge.net/viewvc/group-office?view=rev&revision=261",
|
||||
"refsource": "MISC",
|
||||
"url": "http://group-office.svn.sourceforge.net/viewvc/group-office?view=rev&revision=261"
|
||||
},
|
||||
{
|
||||
"name": "23925",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23925"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070605 ZDI-07-034: CA Multiple Product AV Engine CAB Filename Parsing Stack Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470601/100/0/threaded"
|
||||
"name": "ca-multiple-antivirus-cab-bo(34741)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34741"
|
||||
},
|
||||
{
|
||||
"name" : "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470754/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html"
|
||||
"name": "2790",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2790"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://supportconnectw.ca.com/public/antivirus/infodocs/caantivirus-securitynotice.asp"
|
||||
},
|
||||
{
|
||||
"name" : "VU#739409",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/739409"
|
||||
"name": "20070605 ZDI-07-034: CA Multiple Product AV Engine CAB Filename Parsing Stack Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470601/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2072",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2072"
|
||||
},
|
||||
{
|
||||
"name": "24331",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/24331"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2072",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2072"
|
||||
"name": "20070607 [CAID 35395, 35396]: CA Anti-Virus Engine CAB File Buffer Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470754/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35244",
|
||||
@ -97,20 +97,20 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018199"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-034.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#739409",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/739409"
|
||||
},
|
||||
{
|
||||
"name": "25570",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25570"
|
||||
},
|
||||
{
|
||||
"name" : "2790",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2790"
|
||||
},
|
||||
{
|
||||
"name" : "ca-multiple-antivirus-cab-bo(34741)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34741"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "horde-dns-info-disclosure(56052)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56052"
|
||||
},
|
||||
{
|
||||
"name": "https://secure.grepular.com/DNS_Prefetch_Exposure_on_Thunderbird_and_Webmail",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://bugs.horde.org/ticket/8836",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.horde.org/ticket/8836"
|
||||
},
|
||||
{
|
||||
"name" : "horde-dns-info-disclosure(56052)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-0594",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#14313132",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN14313132/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2010-000014",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000014.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#14313132",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN14313132/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpauktionpro-news-sql-injection(56478)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56478"
|
||||
},
|
||||
{
|
||||
"name": "http://4004securityproject.wordpress.com/2010/02/22/php-auktion-pro-sql-injection-news-php/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://4004securityproject.wordpress.com/2010/02/22/php-auktion-pro-sql-injection-news-php/"
|
||||
},
|
||||
{
|
||||
"name" : "11547",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11547"
|
||||
},
|
||||
{
|
||||
"name": "38371",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38371"
|
||||
},
|
||||
{
|
||||
"name": "11547",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11547"
|
||||
},
|
||||
{
|
||||
"name": "38679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38679"
|
||||
},
|
||||
{
|
||||
"name" : "phpauktionpro-news-sql-injection(56478)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56478"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-1284",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38751",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38751"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "40091",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40091"
|
||||
"name": "ADV-2010-1128",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1128"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6638",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6638"
|
||||
},
|
||||
{
|
||||
"name" : "38751",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38751"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1128",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1128"
|
||||
"name": "40091",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40091"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3707",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dovecot] 20101002 ACL handling bugs in v1.2.8+ and v2.0",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.dovecot.org/list/dovecot/2010-October/053452.html"
|
||||
},
|
||||
{
|
||||
"name" : "[dovecot] 20101002 v1.2.15 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.dovecot.org/list/dovecot/2010-October/053450.html"
|
||||
},
|
||||
{
|
||||
"name" : "[dovecot] 20101002 v2.0.5 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.dovecot.org/list/dovecot/2010-October/053451.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101004 CVE Request: more dovecot ACL issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=128620520732377&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101004 Re: CVE Request: more dovecot ACL issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128622064325688&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:217",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:217"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0600",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0600.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:020",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1059-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1059-1"
|
||||
},
|
||||
{
|
||||
"name" : "43220",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43220"
|
||||
"name": "SUSE-SR:2010:020",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2572",
|
||||
@ -108,14 +73,49 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2572"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2840",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2840"
|
||||
"name": "[oss-security] 20101004 CVE Request: more dovecot ACL issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128620520732377&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:217",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:217"
|
||||
},
|
||||
{
|
||||
"name": "43220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43220"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0301",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0301"
|
||||
},
|
||||
{
|
||||
"name": "[dovecot] 20101002 v1.2.15 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.dovecot.org/list/dovecot/2010-October/053450.html"
|
||||
},
|
||||
{
|
||||
"name": "[dovecot] 20101002 ACL handling bugs in v1.2.8+ and v2.0",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.dovecot.org/list/dovecot/2010-October/053452.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0600",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0600.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2840",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2840"
|
||||
},
|
||||
{
|
||||
"name": "[dovecot] 20101002 v2.0.5 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.dovecot.org/list/dovecot/2010-October/053451.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3936",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-089"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-313A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-313A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12218",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12218"
|
||||
},
|
||||
{
|
||||
"name": "TA10-313A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-313A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15397",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15397"
|
||||
"name": "42111",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42111"
|
||||
},
|
||||
{
|
||||
"name": "44608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44608"
|
||||
},
|
||||
{
|
||||
"name": "owos-process-sql-injection(62972)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62972"
|
||||
},
|
||||
{
|
||||
"name": "68972",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68972"
|
||||
},
|
||||
{
|
||||
"name" : "42111",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42111"
|
||||
},
|
||||
{
|
||||
"name" : "owos-process-sql-injection(62972)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62972"
|
||||
"name": "15397",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15397"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://trac.webkit.org/changeset/70652",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://trac.webkit.org/changeset/70652"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.webkit.org/show_bug.cgi?id=48371",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.webkit.org/show_bug.cgi?id=48371"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=60688",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=60688"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=656129",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=656129"
|
||||
"name": "MDVSA-2011:039",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-0121",
|
||||
@ -83,39 +63,59 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052906.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:039",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||
"name": "http://trac.webkit.org/changeset/70652",
|
||||
"refsource": "MISC",
|
||||
"url": "http://trac.webkit.org/changeset/70652"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0177",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "45721",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45721"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11949",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11949"
|
||||
"name": "ADV-2011-0216",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0216"
|
||||
},
|
||||
{
|
||||
"name": "42109",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42109"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=60688",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=60688"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11949",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11949"
|
||||
},
|
||||
{
|
||||
"name": "43086",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43086"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0216",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0216"
|
||||
"name": "https://bugs.webkit.org/show_bug.cgi?id=48371",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.webkit.org/show_bug.cgi?id=48371"
|
||||
},
|
||||
{
|
||||
"name": "45721",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45721"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0177",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0177.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=656129",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=656129"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0552",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15678",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15678"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/view/96375/tdreamsjsp-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/view/96375/tdreamsjsp-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "45203",
|
||||
"refsource": "BID",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34996"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/96375/tdreamsjsp-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/view/96375/tdreamsjsp-sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "8353",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8353"
|
||||
},
|
||||
{
|
||||
"name": "15678",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15678"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "membermanagementsystem-index-xss(61703)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61703"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels-team.blogspot.com/2010/09/member-management-system-v-40-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels-team.blogspot.com/2010/09/member-management-system-v-40-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "43109",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43109"
|
||||
},
|
||||
{
|
||||
"name": "67898",
|
||||
"refsource": "OSVDB",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/41362"
|
||||
},
|
||||
{
|
||||
"name" : "membermanagementsystem-index-xss(61703)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61703"
|
||||
"name": "43109",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43109"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0031",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "55960",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55960"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.apache.org/cloudstack/entry/cve_2014_0031_cloudstack_listnetworkacl",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://issues.apache.org/jira/browse/CLOUDSTACK-5145",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/browse/CLOUDSTACK-5145"
|
||||
},
|
||||
{
|
||||
"name" : "55960",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55960"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-0812",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kent-web.com/bbs/joyful.html"
|
||||
},
|
||||
{
|
||||
"name": "102740",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102740"
|
||||
},
|
||||
{
|
||||
"name": "65301",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65301"
|
||||
},
|
||||
{
|
||||
"name": "JVN#30718178",
|
||||
"refsource": "JVN",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "JVNDB-2014-000013",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000013"
|
||||
},
|
||||
{
|
||||
"name" : "65301",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65301"
|
||||
},
|
||||
{
|
||||
"name" : "102740",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102740"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0897",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4836",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-8898",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141129 CVE Request: DB credentials disclosure in MantisBT's unattended upgrade script",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q4/863"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mantisbt.org/bugs/view.php?id=17877",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mantisbt.org/bugs/view.php?id=17877"
|
||||
"name": "71359",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71359"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mantisbt/mantisbt/commit/0826cef8",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://github.com/mantisbt/mantisbt/commit/0826cef8"
|
||||
},
|
||||
{
|
||||
"name" : "71359",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71359"
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=17877",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=17877"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141129 CVE Request: DB credentials disclosure in MantisBT's unattended upgrade script",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q4/863"
|
||||
},
|
||||
{
|
||||
"name": "mantisbt-upgradeunattaended-sec-bypass(99031)",
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535028/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Mar/158"
|
||||
},
|
||||
{
|
||||
"name" : "20150408 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Apr/19"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348"
|
||||
"name": "1037007",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037007"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/embedthis/appweb/issues/413",
|
||||
@ -88,9 +68,24 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/60",
|
||||
"name": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://securityadvisories.paloaltonetworks.com/Home/Detail/60"
|
||||
"url": "https://github.com/embedthis/appweb/commit/7e6a925f5e86a19a7934a94bbd6959101d0b84eb#diff-7ca4d62c70220e0e226e7beac90c95d9L17348"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131157/Appweb-Web-Server-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "20150408 Re: [oss-security] Advisory: CVE-2014-9708: Appweb Web Server",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Apr/19"
|
||||
},
|
||||
{
|
||||
"name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535028/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "73407",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/73407"
|
||||
},
|
||||
{
|
||||
"name" : "1037007",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037007"
|
||||
"name": "20150328 Advisory: CVE-2014-9708: Appweb Web Server",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Mar/158"
|
||||
},
|
||||
{
|
||||
"name": "https://securityadvisories.paloaltonetworks.com/Home/Detail/60",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://securityadvisories.paloaltonetworks.com/Home/Detail/60"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2014-9928",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3423",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "1035610",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035610"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-6489",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,34 +58,34 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/29/7"
|
||||
},
|
||||
{
|
||||
"name" : "https://eprint.iacr.org/2016/596.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://eprint.iacr.org/2016/596.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1362016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1362016"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.lysator.liu.se/nettle/nettle/commit/3fe1d6549765ecfb24f0b80b2ed086fdc818bff3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.lysator.liu.se/nettle/nettle/commit/3fe1d6549765ecfb24f0b80b2ed086fdc818bff3"
|
||||
"name": "USN-3193-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3193-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-21"
|
||||
},
|
||||
{
|
||||
"name": "https://git.lysator.liu.se/nettle/nettle/commit/3fe1d6549765ecfb24f0b80b2ed086fdc818bff3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.lysator.liu.se/nettle/nettle/commit/3fe1d6549765ecfb24f0b80b2ed086fdc818bff3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1362016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1362016"
|
||||
},
|
||||
{
|
||||
"name": "https://eprint.iacr.org/2016/596.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://eprint.iacr.org/2016/596.pdf"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2582",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2582.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3193-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-3193-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6674",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
},
|
||||
{
|
||||
"name": "93316",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93316"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "92572",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92572"
|
||||
},
|
||||
{
|
||||
"name": "1036683",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036683"
|
||||
},
|
||||
{
|
||||
"name": "40288",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,25 +77,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://sumofpwn.nl/advisory/2016/path_traversal_vulnerability_in_wordpress_core_ajax_handlers.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/8606",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8606"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/WordPress/WordPress/commit/8c82515ab62b88fb32d01c9778f0204b296f3568",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/WordPress/WordPress/commit/8c82515ab62b88fb32d01c9778f0204b296f3568"
|
||||
},
|
||||
{
|
||||
"name" : "92572",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92572"
|
||||
},
|
||||
{
|
||||
"name" : "1036683",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036683"
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8606",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8606"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://securityaffairs.co/wordpress/53266/security/cve-2016-7165-siemens.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701708.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701708.pdf"
|
||||
},
|
||||
{
|
||||
"name": "94158",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94158"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-701708.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-701708.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7729",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-3691",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3691"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=697178",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=697178"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161019 Re: Re: CVE Request - multiple ghostscript -dSAFER sandbox problems",
|
||||
"refsource": "MLIST",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.ghostscript.com/?p=user/chrisl/ghostpdl.git;a=commit;h=6d444c273da5499a4cd72f21cb6d4c9a5256807d"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=697178",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=697178"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3691",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3691"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-31",
|
||||
"refsource": "GENTOO",
|
||||
|
Loading…
x
Reference in New Issue
Block a user