mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
031179c9e1
commit
8b655eac1e
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070117 [x0n3-h4ck] myBloggie 2.1.5 XSS exploit",
|
"name": "mybloggie-indexlogin-xss(31554)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/457206/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31554"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070117 [x0n3-h4ck] myBloggie 2.1.5 XSS exploit",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0338.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://mywebland.com/forums/showtopic.php?t=1224",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://mywebland.com/forums/showtopic.php?t=1224"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22097",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22097"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "32929",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/32929"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32930",
|
"name": "32930",
|
||||||
@ -83,9 +63,9 @@
|
|||||||
"url": "http://osvdb.org/32930"
|
"url": "http://osvdb.org/32930"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017531",
|
"name": "20070117 [x0n3-h4ck] myBloggie 2.1.5 XSS exploit",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1017531"
|
"url": "http://www.securityfocus.com/archive/1/457206/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2155",
|
"name": "2155",
|
||||||
@ -93,9 +73,29 @@
|
|||||||
"url": "http://securityreason.com/securityalert/2155"
|
"url": "http://securityreason.com/securityalert/2155"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mybloggie-indexlogin-xss(31554)",
|
"name": "22097",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31554"
|
"url": "http://www.securityfocus.com/bid/22097"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://mywebland.com/forums/showtopic.php?t=1224",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://mywebland.com/forums/showtopic.php?t=1224"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "32929",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/32929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070117 [x0n3-h4ck] myBloggie 2.1.5 XSS exploit",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-01/0338.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017531",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017531"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "4142",
|
"name": "girlserv-detailsnews-sql-injection(35253)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/4142"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35253"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36365",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36365"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24755",
|
"name": "24755",
|
||||||
@ -68,19 +73,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/2434"
|
"url": "http://www.vupen.com/english/advisories/2007/2434"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36365",
|
"name": "4142",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/36365"
|
"url": "https://www.exploit-db.com/exploits/4142"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25925",
|
"name": "25925",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25925"
|
"url": "http://secunia.com/advisories/25925"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "girlserv-detailsnews-sql-injection(35253)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35253"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070705 [NETRAGARD SECURITY ADVISORY][Maia Mailguard 1.0.2 Arbitrary Code Execution][NETRAGARD-20070628]",
|
"name": "37884",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/472886/100/0/threaded"
|
"url": "http://osvdb.org/37884"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.maiamailguard.org/maia/changeset/1184",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.maiamailguard.org/maia/changeset/1184"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.netragard.com/pdfs/research/NETRAGARD-20070628-MAILGUARD.txt",
|
"name": "http://www.netragard.com/pdfs/research/NETRAGARD-20070628-MAILGUARD.txt",
|
||||||
@ -63,9 +68,24 @@
|
|||||||
"url": "http://www.netragard.com/pdfs/research/NETRAGARD-20070628-MAILGUARD.txt"
|
"url": "http://www.netragard.com/pdfs/research/NETRAGARD-20070628-MAILGUARD.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.maiamailguard.org/maia/changeset/1184",
|
"name": "2864",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.maiamailguard.org/maia/changeset/1184"
|
"url": "http://securityreason.com/securityalert/2864"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018338",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2456",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070705 [NETRAGARD SECURITY ADVISORY][Maia Mailguard 1.0.2 Arbitrary Code Execution][NETRAGARD-20070628]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/472886/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.maiamailguard.org/maia/ticket/479",
|
"name": "http://www.maiamailguard.org/maia/ticket/479",
|
||||||
@ -77,30 +97,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24770"
|
"url": "http://www.securityfocus.com/bid/24770"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2456",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2456"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37884",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/37884"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018338",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018338"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25951",
|
"name": "25951",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25951"
|
"url": "http://secunia.com/advisories/25951"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2864",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2864"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2745",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2745"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39192",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/39192"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "4248",
|
"name": "4248",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -67,16 +77,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25146"
|
"url": "http://www.securityfocus.com/bid/25146"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2745",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2745"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39192",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/39192"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "gmaps-mapid-sql-injection(35701)",
|
"name": "gmaps-mapid-sql-injection(35701)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070820 10 messages SIP Remote DOS on Cisco 7940 SIP Phone",
|
"name": "25378",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065401.html"
|
"url": "http://www.securityfocus.com/bid/25378"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20070820 3 messsages attack remote DOS on Cisco 7940",
|
"name": "cisco-ipphone-sip-dos(36125)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "XF",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065402.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36125"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070821 Multiple SIP Vulnerabilities in the Cisco 7960 IP Phones",
|
"name": "20070821 Multiple SIP Vulnerabilities in the Cisco 7960 IP Phones",
|
||||||
@ -68,9 +68,29 @@
|
|||||||
"url": "http://www.cisco.com/warp/public/707/cisco-sr-20070821-sip.shtml"
|
"url": "http://www.cisco.com/warp/public/707/cisco-sr-20070821-sip.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25378",
|
"name": "26547",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/25378"
|
"url": "http://secunia.com/advisories/26547"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070820 10 messages SIP Remote DOS on Cisco 7940 SIP Phone",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065401.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3042",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3042"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070820 3 messsages attack remote DOS on Cisco 7940",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-August/065402.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018591",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1018591"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-2928",
|
"name": "ADV-2007-2928",
|
||||||
@ -81,26 +101,6 @@
|
|||||||
"name": "36695",
|
"name": "36695",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/36695"
|
"url": "http://www.osvdb.org/36695"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018591",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1018591"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26547",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26547"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "3042",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/3042"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cisco-ipphone-sip-dos(36125)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36125"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2007-4572",
|
"ID": "CVE-2007-4572",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,179 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
"name": "USN-544-2",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
|
"url": "http://www.ubuntu.com/usn/usn-544-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
"name": "27691",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
|
"url": "http://secunia.com/advisories/27691"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://us1.samba.org/samba/security/CVE-2007-4572.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://us1.samba.org/samba/security/CVE-2007-4572.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1894",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1894"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307179",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307179"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-12-17",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1409",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1409"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-3402",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00472.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200711-29",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200711-29.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02316",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071495",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02341",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT080075",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:224",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:224"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:1013",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1013.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2007:1016",
|
"name": "RHSA-2007:1016",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1016.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-1016.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:1017",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1017.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2007-320-01",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.447739"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "237764",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237764-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:065",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_65_samba.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-544-1",
|
"name": "USN-544-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/544-1/"
|
"url": "https://usn.ubuntu.com/544-1/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-544-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-544-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-617-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-617-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA07-352A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26454",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/26454"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:5643",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5643"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11132",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11132"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3869",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3869"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-4238",
|
"name": "ADV-2007-4238",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
"url": "http://www.vupen.com/english/advisories/2007/4238"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-0064",
|
"name": "TA07-352A",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0064"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-352A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-0859",
|
"name": "30835",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0859/references"
|
"url": "http://secunia.com/advisories/30835"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2008-1712",
|
"name": "29341",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1712/references"
|
"url": "http://secunia.com/advisories/29341"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1908",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1908"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018954",
|
"name": "1018954",
|
||||||
@ -233,9 +98,29 @@
|
|||||||
"url": "http://securitytracker.com/id?1018954"
|
"url": "http://securitytracker.com/id?1018954"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27450",
|
"name": "SSA:2007-320-01",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.447739"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02316",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28136",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/27450"
|
"url": "http://secunia.com/advisories/28136"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30736",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30736"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3869",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3869"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27679",
|
"name": "27679",
|
||||||
@ -247,50 +132,40 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27682"
|
"url": "http://secunia.com/advisories/27682"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "27691",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27691"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27701",
|
"name": "27701",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27701"
|
"url": "http://secunia.com/advisories/27701"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:1013",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-1013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1908",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1908"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "samba-nmbd-bo(38501)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38501"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27720",
|
"name": "27720",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27720"
|
"url": "http://secunia.com/advisories/27720"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27731",
|
"name": "SSRT071495",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/27731"
|
"url": "http://marc.info/?l=bugtraq&m=120524782005154&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27787",
|
"name": "HPSBUX02341",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/27787"
|
"url": "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27927",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27927"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28136",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28136"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28368",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28368"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29341",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29341"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "30484",
|
"name": "30484",
|
||||||
@ -298,19 +173,144 @@
|
|||||||
"url": "http://secunia.com/advisories/30484"
|
"url": "http://secunia.com/advisories/30484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30736",
|
"name": "20080108 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/30736"
|
"url": "http://www.securityfocus.com/archive/1/485936/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30835",
|
"name": "DSA-1409",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/30835"
|
"url": "http://www.debian.org/security/2007/dsa-1409"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "samba-nmbd-bo(38501)",
|
"name": "27450",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38501"
|
"url": "http://secunia.com/advisories/27450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27731",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Security-announce] 20080107 VMSA-2008-0001 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11132",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11132"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT080075",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www11.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c01475657"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-12-17",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2007/Dec/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2007:224",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:224"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27787",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307179",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307179"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:5643",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5643"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28368",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28368"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-1894",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-1894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26454",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/26454"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200711-29",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200711-29.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-617-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-617-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2007-3402",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00472.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27927",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27927"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1712",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1712/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0859",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0859/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "237764",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-237764-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2008-0001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://us1.samba.org/samba/security/CVE-2007-4572.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://us1.samba.org/samba/security/CVE-2007-4572.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:1017",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-1017.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0064",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2007:065",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_65_samba.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080123 UPDATED VMSA-2008-0001.1 Moderate OpenPegasus PAM Authentication Buffer Overflow and updated service console packages",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/486859/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2007-6114",
|
"ID": "CVE-2007-6114",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark",
|
"name": "27777",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
"url": "http://secunia.com/advisories/27777"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.rpath.com/browse/RPL-1975",
|
"name": "https://issues.rpath.com/browse/RPL-1975",
|
||||||
@ -78,49 +63,9 @@
|
|||||||
"url": "https://issues.rpath.com/browse/RPL-1975"
|
"url": "https://issues.rpath.com/browse/RPL-1975"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1414",
|
"name": "29048",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1414"
|
"url": "http://secunia.com/advisories/29048"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-4590",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2007-4690",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200712-23",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200712-23.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:001",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:1",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0058",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0059",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:004",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26532",
|
"name": "26532",
|
||||||
@ -128,14 +73,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/26532"
|
"url": "http://www.securityfocus.com/bid/26532"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10708",
|
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10708"
|
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-3956",
|
"name": "28564",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3956"
|
"url": "http://secunia.com/advisories/28564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200712-23",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0059",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28304",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28304"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1018988",
|
"name": "1018988",
|
||||||
@ -143,14 +108,54 @@
|
|||||||
"url": "http://securitytracker.com/id?1018988"
|
"url": "http://securitytracker.com/id?1018988"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27777",
|
"name": "DSA-1414",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/27777"
|
"url": "http://www.debian.org/security/2007/dsa-1414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27817",
|
"name": "FEDORA-2007-4690",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28325",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/27817"
|
"url": "http://secunia.com/advisories/28325"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:1",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:001",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0058",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:004",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28583",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3956",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3956"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28197",
|
"name": "28197",
|
||||||
@ -163,9 +168,9 @@
|
|||||||
"url": "http://secunia.com/advisories/28288"
|
"url": "http://secunia.com/advisories/28288"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28304",
|
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/28304"
|
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28207",
|
"name": "28207",
|
||||||
@ -173,24 +178,19 @@
|
|||||||
"url": "http://secunia.com/advisories/28207"
|
"url": "http://secunia.com/advisories/28207"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28325",
|
"name": "oval:org.mitre.oval:def:10708",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/28325"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10708"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28564",
|
"name": "FEDORA-2007-4590",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/28564"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28583",
|
"name": "27817",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/28583"
|
"url": "http://secunia.com/advisories/27817"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29048",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29048"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071228 2z-project 0.9.6.1 Multiple Security Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485590/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://2z-project.ru/forum/viewtopic.php?pid=8309",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://2z-project.ru/forum/viewtopic.php?pid=8309"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27057",
|
"name": "27057",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/27057"
|
"url": "http://www.securityfocus.com/bid/27057"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "3514",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/3514"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071228 2z-project 0.9.6.1 Multiple Security Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485590/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28244",
|
"name": "28244",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/28244"
|
"url": "http://secunia.com/advisories/28244"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3514",
|
"name": "http://2z-project.ru/forum/viewtopic.php?pid=8309",
|
||||||
"refsource" : "SREASON",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securityreason.com/securityalert/3514"
|
"url": "http://2z-project.ru/forum/viewtopic.php?pid=8309"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@symantec.com",
|
||||||
"ID": "CVE-2014-1647",
|
"ID": "CVE-2014-1647",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140423_00",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140423_00"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "67020",
|
"name": "67020",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/67020"
|
"url": "http://www.securityfocus.com/bid/67020"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140423_00",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140423_00"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-5260",
|
"ID": "CVE-2014-5260",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140815 Re: CVE Request: XML-DT: Insecure use of temporary files",
|
"name": "https://metacpan.org/source/AMBS/XML-DT-0.66/Changes",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2014/08/15/8"
|
"url": "https://metacpan.org/source/AMBS/XML-DT-0.66/Changes"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/756566",
|
"name": "https://bugs.debian.org/756566",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://metacpan.org/diff/file?target=AMBS/XML-DT-0.64/&source=AMBS/XML-DT-0.63/"
|
"url": "https://metacpan.org/diff/file?target=AMBS/XML-DT-0.64/&source=AMBS/XML-DT-0.63/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://metacpan.org/source/AMBS/XML-DT-0.66/Changes",
|
"name": "[oss-security] 20140815 Re: CVE Request: XML-DT: Insecure use of temporary files",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://metacpan.org/source/AMBS/XML-DT-0.66/Changes"
|
"url": "http://openwall.com/lists/oss-security/2014/08/15/8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2014-5414",
|
"ID": "CVE-2014-5414",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93349",
|
"name": "93349",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93349"
|
"url": "http://www.securityfocus.com/bid/93349"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-278-02"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5828",
|
"ID": "CVE-2014-5828",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#719249",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/719249"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#719249",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/719249"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5835",
|
"ID": "CVE-2014-5835",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#476281",
|
"name": "VU#476281",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/476281"
|
"url": "http://www.kb.cert.org/vuls/id/476281"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5928",
|
"ID": "CVE-2014-5928",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#425065",
|
"name": "VU#425065",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5933",
|
"ID": "CVE-2014-5933",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#152089",
|
"name": "VU#152089",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "36321",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/36321"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/130771/GeniXCMS-0.0.1-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/130771/GeniXCMS-0.0.1-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5233.php",
|
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5233.php",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5233.php"
|
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5233.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/semplon/GeniXCMS/issues/7",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/semplon/GeniXCMS/issues/7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "73301",
|
"name": "73301",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73301"
|
"url": "http://www.securityfocus.com/bid/73301"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/semplon/GeniXCMS/issues/7",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/semplon/GeniXCMS/issues/7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.metalgenix.com/genixcms-v0-0-2-release-security-and-bug-fixes/17"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36321",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/36321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/semplon/GeniXCMS/commit/698245488343396185b1b49e7482ee5b25541815"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "119394",
|
"name": "119394",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/show/osvdb/119394"
|
"url": "http://osvdb.org/show/osvdb/119394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/130771/GeniXCMS-0.0.1-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/130771/GeniXCMS-0.0.1-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-6015",
|
"ID": "CVE-2015-6015",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "https://www.kb.cert.org/vuls/id/916896"
|
"url": "https://www.kb.cert.org/vuls/id/916896"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "81243",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/81243"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034711",
|
"name": "1034711",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1034711"
|
"url": "http://www.securitytracker.com/id/1034711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "81243",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/81243"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2015-6208",
|
"ID": "CVE-2015-6208",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-6777",
|
"ID": "CVE-2015-6777",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2015/12/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=544020",
|
"name": "USN-2825-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=544020"
|
"url": "http://www.ubuntu.com/usn/USN-2825-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://codereview.chromium.org/1420653003/",
|
"name": "https://codereview.chromium.org/1420653003/",
|
||||||
@ -68,9 +68,14 @@
|
|||||||
"url": "https://codereview.chromium.org/1420653003/"
|
"url": "https://codereview.chromium.org/1420653003/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3415",
|
"name": "openSUSE-SU-2015:2290",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3415"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/chromium/issues/detail?id=544020",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/chromium/issues/detail?id=544020"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201603-09",
|
"name": "GLSA-201603-09",
|
||||||
@ -78,25 +83,20 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:2290",
|
"name": "78416",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00016.html"
|
"url": "http://www.securityfocus.com/bid/78416"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3415",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3415"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:2291",
|
"name": "openSUSE-SU-2015:2291",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00017.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-2825-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2825-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "78416",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/78416"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1034298",
|
"name": "1034298",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-0495",
|
"ID": "CVE-2016-0495",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
"name": "1034731",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
"url": "http://www.securitytracker.com/id/1034731"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3454",
|
"name": "DSA-3454",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3454"
|
"url": "http://www.debian.org/security/2016/dsa-3454"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "81214",
|
"name": "81214",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/81214"
|
"url": "http://www.securityfocus.com/bid/81214"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1034731",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1034731"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-0621",
|
"ID": "CVE-2016-0621",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1410478",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1410478"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/f8877abac8e568b2f339cca70c2c3c1b6eaec288",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/f8877abac8e568b2f339cca70c2c3c1b6eaec288",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "95211",
|
"name": "95211",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95211"
|
"url": "http://www.securityfocus.com/bid/95211"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410478",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410478"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code610.blogspot.com/2016/08/testing-sql-injections-in-comvirtuemart.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://code610.blogspot.com/2016/08/testing-sql-injections-in-comvirtuemart.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98753",
|
"name": "98753",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98753"
|
"url": "http://www.securityfocus.com/bid/98753"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code610.blogspot.com/2016/08/testing-sql-injections-in-comvirtuemart.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://code610.blogspot.com/2016/08/testing-sql-injections-in-comvirtuemart.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-4260",
|
"ID": "CVE-2016-4260",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036793",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036793"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html",
|
"name": "https://helpx.adobe.com/security/products/Digital-Editions/apsb16-28.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "92928",
|
"name": "92928",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92928"
|
"url": "http://www.securityfocus.com/bid/92928"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036793",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036793"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2016-4498",
|
"ID": "CVE-2016-4498",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-16-332/",
|
"name": "90521",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-16-332/"
|
"url": "http://www.securityfocus.com/bid/90521"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-131-01",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-131-01",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-131-01"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-131-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "90521",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-16-332/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/90521"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-16-332/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-09-20-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207157",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2016-09-20-6",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1036854",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036854"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207142",
|
"name": "https://support.apple.com/HT207142",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,35 +82,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207143"
|
"url": "https://support.apple.com/HT207143"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207157",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207157"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-09-20-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-09-20-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00008.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2016-09-20-6",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2016/Sep/msg00011.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93057",
|
"name": "93057",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93057"
|
"url": "http://www.securityfocus.com/bid/93057"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036854",
|
"name": "APPLE-SA-2016-09-20-2",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id/1036854"
|
"url": "http://lists.apple.com/archives/security-announce/2016/Sep/msg00007.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "40654",
|
"name": "https://support.apple.com/HT207271",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.exploit-db.com/exploits/40654/"
|
"url": "https://support.apple.com/HT207271"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1037086",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "93849",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/93849"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207269",
|
"name": "https://support.apple.com/HT207269",
|
||||||
@ -67,25 +77,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207270"
|
"url": "https://support.apple.com/HT207270"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207271",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207271"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207275",
|
"name": "https://support.apple.com/HT207275",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207275"
|
"url": "https://support.apple.com/HT207275"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93849",
|
"name": "40654",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/93849"
|
"url": "https://www.exploit-db.com/exploits/40654/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037086",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037086"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207275",
|
"name": "1037086",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/HT207275"
|
"url": "http://www.securitytracker.com/id/1037086"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93852",
|
"name": "93852",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93852"
|
"url": "http://www.securityfocus.com/bid/93852"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037086",
|
"name": "https://support.apple.com/HT207275",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037086"
|
"url": "https://support.apple.com/HT207275"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "92779",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92779"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf",
|
"name": "http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf"
|
"url": "http://docs.fortinet.com/uploaded/files/3236/fortiwan-v4.2.5-release-notes.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#724487",
|
"name": "VU#724487",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "https://www.kb.cert.org/vuls/id/724487"
|
"url": "https://www.kb.cert.org/vuls/id/724487"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92779",
|
"name": "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/92779"
|
"url": "http://fortiguard.com/advisory/fortiwan-multiple-vulnerabilities"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,16 +53,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1276976",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1276976"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94337",
|
"name": "94337",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"name": "1037298",
|
"name": "1037298",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037298"
|
"url": "http://www.securitytracker.com/id/1037298"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1276976",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1276976"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-9255",
|
"ID": "CVE-2016-9255",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-9300",
|
"ID": "CVE-2016-9300",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user