mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e82f0f6e1b
commit
9140e67086
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-0038",
|
"ID": "CVE-2006-0038",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,94 +53,94 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186295",
|
"name": "linux-netfilter-doreplace-overflow(25400)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186295"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25400"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ee4bb818ae35f68d1f848eae0a7b150a38eb4168",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ee4bb818ae35f68d1f848eae0a7b150a38eb4168"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1097",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1097"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1103",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1103"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0575",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-302-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-302-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17178",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17178"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10945",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10945"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1046",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1046"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2554",
|
"name": "ADV-2006-2554",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2554"
|
"url": "http://www.vupen.com/english/advisories/2006/2554"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19330",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19330"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20671",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20671"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20716",
|
"name": "20716",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20716"
|
"url": "http://secunia.com/advisories/20716"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20914",
|
"name": "ADV-2006-1046",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/20914"
|
"url": "http://www.vupen.com/english/advisories/2006/1046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186295",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=186295"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-302-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-302-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1097",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1097"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0575",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10945",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10945"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ee4bb818ae35f68d1f848eae0a7b150a38eb4168",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ee4bb818ae35f68d1f848eae0a7b150a38eb4168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1103",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21465",
|
"name": "21465",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21465"
|
"url": "http://secunia.com/advisories/21465"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22417",
|
"name": "22417",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22417"
|
"url": "http://secunia.com/advisories/22417"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "linux-netfilter-doreplace-overflow(25400)",
|
"name": "19330",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25400"
|
"url": "http://secunia.com/advisories/19330"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17178",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17178"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20671",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20671"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20914",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20914"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
"name": "oracle-january2006-update(24321)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#545804",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/545804"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16287",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0243",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0243"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0323",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0323"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015499",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015499"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18493",
|
"name": "18493",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18493"
|
"url": "http://secunia.com/advisories/18493"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0323",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16287",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#545804",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/545804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015499",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015499"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0243",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18608",
|
"name": "18608",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18608"
|
"url": "http://secunia.com/advisories/18608"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-january2006-update(24321)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "BEA06-114.00",
|
|
||||||
"refsource" : "BEA",
|
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/171"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16358",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16358"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0313",
|
"name": "ADV-2006-0313",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0313"
|
"url": "http://www.vupen.com/english/advisories/2006/0313"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22774",
|
"name": "BEA06-114.00",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BEA",
|
||||||
"url" : "http://www.osvdb.org/22774"
|
"url": "http://dev2dev.bea.com/pub/advisory/171"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1015528",
|
"name": "1015528",
|
||||||
@ -82,10 +72,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18592"
|
"url": "http://secunia.com/advisories/18592"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "22774",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/22774"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "weblogic-servlets-obtain-information(24291)",
|
"name": "weblogic-servlets-obtain-information(24291)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24291"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24291"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16358",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16358"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.r-security.net/tutorials/view/readtutorial.php?id=4",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.r-security.net/tutorials/view/readtutorial.php?id=4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://forums.invisionpower.com/lofiversion/index.php/t200085.html",
|
"name": "http://forums.invisionpower.com/lofiversion/index.php/t200085.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://forums.invisionpower.com/lofiversion/index.php/t200085.html"
|
"url": "http://forums.invisionpower.com/lofiversion/index.php/t200085.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.r-security.net/tutorials/view/readtutorial.php?id=4",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.r-security.net/tutorials/view/readtutorial.php?id=4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "securecrt-securefx-string-bo(25092)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25092"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16935",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19040",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19040"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.vandyke.com/products/securecrt/history.txt",
|
"name": "http://www.vandyke.com/products/securecrt/history.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.vandyke.com/products/securefx/history.txt"
|
"url": "http://www.vandyke.com/products/securefx/history.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16935",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16935"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0806",
|
"name": "ADV-2006-0806",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0806"
|
"url": "http://www.vupen.com/english/advisories/2006/0806"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19040",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19040"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "securecrt-securefx-string-bo(25092)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25092"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060306 SQL injection & XSS IN vbzoom v1.11",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/426874/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16956",
|
"name": "16956",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16956"
|
"url": "http://www.securityfocus.com/bid/16956"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16969",
|
"name": "20060306 SQL injection & XSS IN vbzoom v1.11",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/16969"
|
"url": "http://www.securityfocus.com/archive/1/426874/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23812",
|
"name": "vbzoom-comment-contact-xss(25090)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/23812"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25090"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23813",
|
"name": "23813",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/552"
|
"url": "http://securityreason.com/securityalert/552"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "vbzoom-comment-contact-xss(25090)",
|
"name": "16969",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25090"
|
"url": "http://www.securityfocus.com/bid/16969"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23812",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23812"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,36 +52,36 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.blogcu.com/Liz0ziM/316652/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.blogcu.com/Liz0ziM/316652/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060309 PHP Advanced Transfer Manager Download users password hashes",
|
"name": "20060309 PHP Advanced Transfer Manager Download users password hashes",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/427216/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/427216/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060613 Re: PHP Advanced Transfer Manager Download users password hashes",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/437513/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://biyosecurity.be/bugs/patm.txt",
|
"name": "http://biyosecurity.be/bugs/patm.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://biyosecurity.be/bugs/patm.txt"
|
"url": "http://biyosecurity.be/bugs/patm.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.blogcu.com/Liz0ziM/316652/",
|
"name": "20060613 Re: PHP Advanced Transfer Manager Download users password hashes",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.blogcu.com/Liz0ziM/316652/"
|
"url": "http://www.securityfocus.com/archive/1/437513/100/200/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17134",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17134"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "565",
|
"name": "565",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/565"
|
"url": "http://securityreason.com/securityalert/565"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17134",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17134"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpatm-password-hash-disclosure(25127)",
|
"name": "phpatm-password-hash-disclosure(25127)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-1335",
|
"ID": "CVE-2006-1335",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "gnomescreensaver-security-bypass(25340)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25340"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19280",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19280"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugzilla.gnome.org/show_bug.cgi?id=326663",
|
"name": "http://bugzilla.gnome.org/show_bug.cgi?id=326663",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "24015",
|
"name": "24015",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24015"
|
"url": "http://www.osvdb.org/24015"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19280",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19280"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "gnomescreensaver-security-bypass(25340)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25340"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "31492",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31492"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0629",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1591",
|
"name": "1591",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "http://www.gotfault.net/research/exploit/gexp-python.py",
|
"name": "http://www.gotfault.net/research/exploit/gexp-python.py",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.gotfault.net/research/exploit/gexp-python.py"
|
"url": "http://www.gotfault.net/research/exploit/gexp-python.py"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0629",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31492",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/31492"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "21389",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21389"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3192",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19373",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19373"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2125",
|
"name": "2125",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,21 +77,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.joomladeveloping.org/component/option,com_jd-wp/Itemid,29/p,33/"
|
"url": "http://www.joomladeveloping.org/component/option,com_jd-wp/Itemid,29/p,33/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19373",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19373"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3192",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3192"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21389",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21389"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "jdwiki-main-file-include(28253)",
|
"name": "jdwiki-main-file-include(28253)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060818 Joomla x-shop <= 1.7 Remote File Include Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/443625/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060818 Re: Joomla x-shop <= 1.7 Remote File Include Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-08/0427.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19588",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19588"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "28095",
|
"name": "28095",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "xshop-admin-file-include(28451)",
|
"name": "xshop-admin-file-include(28451)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28451"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28451"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19588",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060818 Re: Joomla x-shop <= 1.7 Remote File Include Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-08/0427.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060818 Joomla x-shop <= 1.7 Remote File Include Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/443625/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-4566",
|
"ID": "CVE-2006-4566",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,295 +52,295 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060915 rPSA-2006-0169-1 firefox thunderbird",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-640",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-640"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1191",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.us.debian.org/security/2006/dsa-1191"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1192",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1192"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1210",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1210"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200609-19",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-19.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200610-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200610-01.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200610-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200610-04.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02153",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061181",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:168",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:169",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0676",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0677",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0675",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060901-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:054",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-350-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-350-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-351-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-351-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-352-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-352-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-354-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-354-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#141528",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/141528"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20042",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20042"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9637",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3617",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-1198",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1198"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3748",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0083",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016846",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016846"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016847",
|
"name": "1016847",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016847"
|
"url": "http://securitytracker.com/id?1016847"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016848",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016848"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21906",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21906"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21949",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21949"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21915",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21915"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21916",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21916"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21939",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21939"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21940",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21940"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21950",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21950"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22036",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22036"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22001",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22001"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22025",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22025"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22055",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22055"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22074",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22074"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22088",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22088"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22210",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22210"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22247",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22247"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22274",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22274"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22299",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22299"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22391",
|
"name": "22391",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22391"
|
"url": "http://secunia.com/advisories/22391"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22422",
|
"name": "ADV-2006-3748",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/22422"
|
"url": "http://www.vupen.com/english/advisories/2006/3748"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22849",
|
"name": "RHSA-2006:0676",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/22849"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22056",
|
"name": "VU#141528",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/141528"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9637",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9637"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22055",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/22056"
|
"url": "http://secunia.com/advisories/22055"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22195",
|
"name": "22195",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22195"
|
"url": "http://secunia.com/advisories/22195"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-57.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-352-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-352-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21950",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21950"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-351-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-351-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22025",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22025"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22056",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22056"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22247",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22247"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:168",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1191",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.us.debian.org/security/2006/dsa-1191"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22210",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1210",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1210"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24711",
|
"name": "24711",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24711"
|
"url": "http://secunia.com/advisories/24711"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200610-04",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200610-04.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22849",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22849"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0083",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060901-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21939",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21939"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016848",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016848"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3617",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3617"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21915",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21915"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1198",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1198"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0677",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1192",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1192"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200609-19",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200609-19.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061181",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22274",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22274"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0675",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21940",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21940"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20042",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20042"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22001",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22001"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060915 rPSA-2006-0169-1 firefox thunderbird",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-350-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-350-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21906",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21906"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02153",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200610-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200610-01.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22074",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22074"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22066",
|
"name": "22066",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22066"
|
"url": "http://secunia.com/advisories/22066"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "22088",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21949",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:054",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_54_mozilla.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-640",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-640"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22036",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22036"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016846",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016846"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-354-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-354-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22422",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22422"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mozilla-backslash-dos(28958)",
|
"name": "mozilla-backslash-dos(28958)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28958"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22299",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22299"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:169",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21916",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21916"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/445784/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/445784/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://silversmith.persiangig.com/PoC.rar",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://silversmith.persiangig.com/PoC.rar"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1547",
|
"name": "1547",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1547"
|
"url": "http://securityreason.com/securityalert/1547"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://silversmith.persiangig.com/PoC.rar",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://silversmith.persiangig.com/PoC.rar"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-2372",
|
"ID": "CVE-2010-2372",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2010-2587",
|
"ID": "CVE-2010-2587",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb11-01.html",
|
"name": "shockwave-director-ce(65243)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb11-01.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65243"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46316",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46316"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025056",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025056"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0335",
|
"name": "ADV-2011-0335",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0335"
|
"url": "http://www.vupen.com/english/advisories/2011/0335"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "shockwave-director-ce(65243)",
|
"name": "46316",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65243"
|
"url": "http://www.securityfocus.com/bid/46316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb11-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025056",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025056"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0081",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0081"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.blackberry.com/btsc/KB25382",
|
"name": "http://www.blackberry.com/btsc/KB25382",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.blackberry.com/btsc/KB25382"
|
"url": "http://www.blackberry.com/btsc/KB25382"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "blackberry-pdf-distiller-bo(64621)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64621"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42882",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42882"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024953",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024953"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45753",
|
"name": "45753",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,26 +86,6 @@
|
|||||||
"name": "70393",
|
"name": "70393",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/70393"
|
"url": "http://osvdb.org/70393"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024953",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024953"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42882",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42882"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0081",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0081"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "blackberry-pdf-distiller-bo(64621)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64621"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2010-3038",
|
"ID": "CVE-2010-3038",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20101117 Cisco Unified Videoconferencing multiple vulnerabilities - CVE-2010-3037 CVE-2010-3038",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2010/Nov/167"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.trustmatta.com/advisories/MATTA-2010-001.txt",
|
"name": "http://www.trustmatta.com/advisories/MATTA-2010-001.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,15 +62,20 @@
|
|||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080b56d0d.html"
|
"url": "http://www.cisco.com/en/US/products/products_security_response09186a0080b56d0d.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1024753",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024753"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44924",
|
"name": "44924",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/44924"
|
"url": "http://www.securityfocus.com/bid/44924"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024753",
|
"name": "20101117 Cisco Unified Videoconferencing multiple vulnerabilities - CVE-2010-3037 CVE-2010-3038",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securitytracker.com/id?1024753"
|
"url": "http://seclists.org/fulldisclosure/2010/Nov/167"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "LI75022",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1LI75022"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:14567",
|
"name": "oval:org.mitre.oval:def:14567",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14567"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14567"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "LI75022",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LI75022"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-4109",
|
"ID": "CVE-2010-4109",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02639302"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02639302"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3131",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/3131"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT100344",
|
"name": "SSRT100344",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "1024827",
|
"name": "1024827",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024827"
|
"url": "http://www.securitytracker.com/id?1024827"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-3131",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3131"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://thomascannon.net/blog/2010/11/android-data-stealing-vulnerability/",
|
"name": "48256",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://thomascannon.net/blog/2010/11/android-data-stealing-vulnerability/"
|
"url": "http://www.securityfocus.com/bid/48256"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.csc.ncsu.edu/faculty/jiang/nexuss.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.csc.ncsu.edu/faculty/jiang/nexuss.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.slashgear.com/android-data-theft-exploit-to-be-plugged-in-gingerbread-video-24116054/",
|
"name": "http://www.slashgear.com/android-data-theft-exploit-to-be-plugged-in-gingerbread-video-24116054/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.slashgear.com/android-data-theft-exploit-to-be-plugged-in-gingerbread-video-24116054/"
|
"url": "http://www.slashgear.com/android-data-theft-exploit-to-be-plugged-in-gingerbread-video-24116054/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=f440831d76817e837164ca18c7705e81d2391f87",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=f440831d76817e837164ca18c7705e81d2391f87"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://android.git.kernel.org/?p=platform/packages/apps/Browser.git;a=commit;h=604a598e1e01bda781600a45e0a971898a582666",
|
"name": "http://android.git.kernel.org/?p=platform/packages/apps/Browser.git;a=commit;h=604a598e1e01bda781600a45e0a971898a582666",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://android.git.kernel.org/?p=platform/packages/apps/Browser.git;a=commit;h=604a598e1e01bda781600a45e0a971898a582666"
|
"url": "http://android.git.kernel.org/?p=platform/packages/apps/Browser.git;a=commit;h=604a598e1e01bda781600a45e0a971898a582666"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "48256",
|
"name": "http://thomascannon.net/blog/2010/11/android-data-stealing-vulnerability/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/48256"
|
"url": "http://thomascannon.net/blog/2010/11/android-data-stealing-vulnerability/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=f440831d76817e837164ca18c7705e81d2391f87",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=f440831d76817e837164ca18c7705e81d2391f87"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.csc.ncsu.edu/faculty/jiang/nexuss.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.csc.ncsu.edu/faculty/jiang/nexuss.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "15091",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/15091"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1009-exploits/geeklog138-sql.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1009-exploits/geeklog138-sql.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43458",
|
"name": "43458",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/43458"
|
"url": "http://www.securityfocus.com/bid/43458"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15091",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15091"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8457",
|
"name": "8457",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8457"
|
"url": "http://securityreason.com/securityalert/8457"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/1009-exploits/geeklog138-sql.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/1009-exploits/geeklog138-sql.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "branchenbuch-unspecified-xss(61054)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61054"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/extensions/repository/view/mh_branchenbuch/0.9.1/",
|
"name": "http://typo3.org/extensions/repository/view/mh_branchenbuch/0.9.1/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://typo3.org/extensions/repository/view/mh_branchenbuch/0.9.1/"
|
"url": "http://typo3.org/extensions/repository/view/mh_branchenbuch/0.9.1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/",
|
"name": "40951",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2010-015/"
|
"url": "http://secunia.com/advisories/40951"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42365",
|
"name": "42365",
|
||||||
@ -71,16 +81,6 @@
|
|||||||
"name": "67032",
|
"name": "67032",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/67032"
|
"url": "http://osvdb.org/67032"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40951",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40951"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "branchenbuch-unspecified-xss(61054)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61054"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,60 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IV03369",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV03369"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IV04695",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV04695"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IV07188",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV07188"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IV08255",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV08255"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IV13554",
|
"name": "IV13554",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13554"
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13554"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IV13672",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV13672"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52172",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/52172"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "79631",
|
"name": "79631",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/79631"
|
"url": "http://osvdb.org/79631"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1026742",
|
"name": "IV08255",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www.securitytracker.com/id?1026742"
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV08255"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV07188",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV07188"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV04695",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV04695"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52172",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/52172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV13672",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48149",
|
"name": "48149",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48149"
|
"url": "http://secunia.com/advisories/48149"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IV03369",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV03369"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026742",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026742"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1987",
|
"ID": "CVE-2011-1987",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12953",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12953"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS11-072",
|
"name": "MS11-072",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "TA11-256A",
|
"name": "TA11-256A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12953",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12953"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-3190",
|
"ID": "CVE-2014-3190",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html",
|
"name": "RHSA-2014:1626",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/400476",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://crbug.com/400476"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://src.chromium.org/viewvc/blink?revision=181234&view=revision",
|
"name": "https://src.chromium.org/viewvc/blink?revision=181234&view=revision",
|
||||||
@ -68,14 +63,19 @@
|
|||||||
"url": "https://src.chromium.org/viewvc/blink?revision=181234&view=revision"
|
"url": "https://src.chromium.org/viewvc/blink?revision=181234&view=revision"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:1626",
|
"name": "https://crbug.com/400476",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1626.html"
|
"url": "https://crbug.com/400476"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "70273",
|
"name": "70273",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70273"
|
"url": "http://www.securityfocus.com/bid/70273"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3261",
|
"ID": "CVE-2014-3261",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@symantec.com",
|
||||||
"ID": "CVE-2014-3440",
|
"ID": "CVE-2014-3440",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150509 CVE-2014-3440 - Symantec Critical System Protection RCE",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/May/39"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00",
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00"
|
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20150119_00"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20150509 CVE-2014-3440 - Symantec Critical System Protection RCE",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/May/39"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "72091",
|
"name": "72091",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3686",
|
"ID": "CVE-2014-3686",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141009 wpa_cli and hostapd_cli action script execution vulnerability",
|
"name": "60366",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/10/09/28"
|
"url": "http://secunia.com/advisories/60366"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://w1.fi/security/2014-1/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://w1.fi/security/2014-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1151259",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1151259"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2014-0429.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2014-0429.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3052",
|
"name": "DSA-3052",
|
||||||
@ -78,35 +63,65 @@
|
|||||||
"url": "http://www.debian.org/security/2014/dsa-3052"
|
"url": "http://www.debian.org/security/2014/dsa-3052"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201606-17",
|
"name": "openSUSE-SU-2014:1314",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SUSE",
|
||||||
"url" : "https://security.gentoo.org/glsa/201606-17"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00028.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "60428",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/60428"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://w1.fi/security/2014-1/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://w1.fi/security/2014-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2014-0429.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2014-0429.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2015:120",
|
"name": "MDVSA-2015:120",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:120"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:120"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141009 wpa_cli and hostapd_cli action script execution vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/10/09/28"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:1956",
|
"name": "RHSA-2014:1956",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1956.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1956.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "61271",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61271"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:1313",
|
"name": "openSUSE-SU-2014:1313",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00027.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-10/msg00027.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:1314",
|
"name": "GLSA-201606-17",
|
||||||
"refsource" : "SUSE",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-10/msg00028.html"
|
"url": "https://security.gentoo.org/glsa/201606-17"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2014:1356",
|
"name": "SUSE-SU-2014:1356",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00000.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-11/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1151259",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1151259"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2383-1",
|
"name": "USN-2383-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -116,21 +131,6 @@
|
|||||||
"name": "70396",
|
"name": "70396",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70396"
|
"url": "http://www.securityfocus.com/bid/70396"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60366",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/60366"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60428",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/60428"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "61271",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/61271"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7104",
|
"ID": "CVE-2014-7104",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#722769",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/722769"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#722769",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/722769"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2014/Nov/90"
|
"url": "http://seclists.org/fulldisclosure/2014/Nov/90"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://tetraph.com/security/cves/cve-2014-7291-springshare-libcal-xss-cross-site-scripting-vulnerability/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://tetraph.com/security/cves/cve-2014-7291-springshare-libcal-xss-cross-site-scripting-vulnerability/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "springshare-libcal-cve20147291-xss(99000)",
|
"name": "springshare-libcal-cve20147291-xss(99000)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99000"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99000"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tetraph.com/security/cves/cve-2014-7291-springshare-libcal-xss-cross-site-scripting-vulnerability/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://tetraph.com/security/cves/cve-2014-7291-springshare-libcal-xss-cross-site-scripting-vulnerability/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8279",
|
"ID": "CVE-2014-8279",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=8b0e96e1f21b761ca15dbb470cd619a1ebf86c3e",
|
"name": "USN-2534-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=8b0e96e1f21b761ca15dbb470cd619a1ebf86c3e"
|
"url": "http://www.ubuntu.com/usn/USN-2534-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ffmpeg.org/security.html",
|
"name": "http://www.ffmpeg.org/security.html",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201603-06"
|
"url": "https://security.gentoo.org/glsa/201603-06"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2534-1",
|
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=8b0e96e1f21b761ca15dbb470cd619a1ebf86c3e",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2534-1"
|
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=8b0e96e1f21b761ca15dbb470cd619a1ebf86c3e"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "DSA-3085",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3085"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release",
|
"name": "[oss-security] 20141125 Re: WordPress 4.0.1 Security Release",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2014/11/25/12"
|
"url": "http://openwall.com/lists/oss-security/2014/11/25/12"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://wordpress.org/news/2014/11/wordpress-4-0-1/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wordpress.org/news/2014/11/wordpress-4-0-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://advisories.mageia.org/MGASA-2014-0493.html",
|
"name": "http://advisories.mageia.org/MGASA-2014-0493.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://advisories.mageia.org/MGASA-2014-0493.html"
|
"url": "http://advisories.mageia.org/MGASA-2014-0493.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3085",
|
"name": "1031243",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3085"
|
"url": "http://www.securitytracker.com/id/1031243"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2014:233",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "71236",
|
"name": "71236",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/71236"
|
"url": "http://www.securityfocus.com/bid/71236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031243",
|
"name": "MDVSA-2014:233",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.securitytracker.com/id/1031243"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:233"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wordpress.org/news/2014/11/wordpress-4-0-1/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wordpress.org/news/2014/11/wordpress-4-0-1/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=775fca8289eff931f91ff6e8c36cf2034ba59e88",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=775fca8289eff931f91ff6e8c36cf2034ba59e88"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.codeaurora.org/multiple-vulnerabilities-msm-qdsp6-audio-driver-allow-kernel-memory-corruption-cve-2016-2064-cve",
|
"name": "https://www.codeaurora.org/multiple-vulnerabilities-msm-qdsp6-audio-driver-allow-kernel-memory-corruption-cve-2016-2064-cve",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "92376",
|
"name": "92376",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92376"
|
"url": "http://www.securityfocus.com/bid/92376"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=775fca8289eff931f91ff6e8c36cf2034ba59e88",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://us.codeaurora.org/cgit/quic/la/kernel/msm-3.18/commit/?id=775fca8289eff931f91ff6e8c36cf2034ba59e88"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-2392",
|
"ID": "CVE-2016-2392",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160216 CVE request Qemu: usb: null pointer dereference in remote NDIS control message handling",
|
"name": "83274",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/02/16/7"
|
"url": "http://www.securityfocus.com/bid/83274"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[qemu-devel] 20160211 [Qemu-devel] [PATCH] usb: check USB configuration descriptor object",
|
"name": "[qemu-devel] 20160211 [Qemu-devel] [PATCH] usb: check USB configuration descriptor object",
|
||||||
@ -63,24 +63,9 @@
|
|||||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg02553.html"
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-02/msg02553.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released",
|
"name": "[oss-security] 20160216 CVE request Qemu: usb: null pointer dereference in remote NDIS control message handling",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html"
|
"url": "http://www.openwall.com/lists/oss-security/2016/02/16/7"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.qemu.org/?p=qemu.git;a=commit;h=80eecda8e5d09c442c24307f340840a5b70ea3b9",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.qemu.org/?p=qemu.git;a=commit;h=80eecda8e5d09c442c24307f340840a5b70ea3b9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1302299",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1302299"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201604-01",
|
"name": "GLSA-201604-01",
|
||||||
@ -93,9 +78,24 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2974-1"
|
"url": "http://www.ubuntu.com/usn/USN-2974-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "83274",
|
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=80eecda8e5d09c442c24307f340840a5b70ea3b9",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/83274"
|
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=80eecda8e5d09c442c24307f340840a5b70ea3b9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1302299",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1302299"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[qemu-stable] 20160329 [Qemu-stable] [ANNOUNCE] QEMU 2.5.1 Stable released",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.nongnu.org/archive/html/qemu-stable/2016-03/msg00064.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-2450",
|
"ID": "CVE-2016-2450",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2016-2790",
|
"ID": "CVE-2016-2790",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,116 +52,56 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243464",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243464"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3510",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3510"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3515",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3515"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3520",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3520"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201605-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-63",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-63"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0894",
|
"name": "openSUSE-SU-2016:0894",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:1767",
|
"name": "84222",
|
||||||
"refsource" : "SUSE",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
"url": "http://www.securityfocus.com/bid/84222"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1769",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1778",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0909",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0727",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2016:0777",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0731",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0733",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2016:0820",
|
"name": "SUSE-SU-2016:0820",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1767",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0731",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0727",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1778",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243464",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243464"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0876",
|
"name": "openSUSE-SU-2016:0876",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-2917-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2917-2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2917-3",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2917-3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2934-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2917-1",
|
"name": "USN-2917-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -173,14 +113,74 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2927-1"
|
"url": "http://www.ubuntu.com/usn/USN-2927-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "84222",
|
"name": "DSA-3520",
|
||||||
"refsource" : "BID",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.securityfocus.com/bid/84222"
|
"url": "http://www.debian.org/security/2016/dsa-3520"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1769",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0909",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3510",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3510"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:0733",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1035215",
|
"name": "1035215",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035215"
|
"url": "http://www.securitytracker.com/id/1035215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2016:0777",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201605-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3515",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3515"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2934-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2934-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-63",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-63"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2917-2",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2917-2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2917-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2917-3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/16/2"
|
"url": "http://www.openwall.com/lists/oss-security/2016/08/16/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201612-25",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201612-25"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:2204",
|
"name": "openSUSE-SU-2016:2204",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "92478",
|
"name": "92478",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92478"
|
"url": "http://www.securityfocus.com/bid/92478"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201612-25",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201612-25"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-6390",
|
"ID": "CVE-2016-6390",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-6423",
|
"ID": "CVE-2016-6423",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20161005 Cisco IOS and IOS XE IKEv2 Denial of Service Vulnerability",
|
"name": "1036955",
|
||||||
"refsource" : "CISCO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ios-ikev"
|
"url": "http://www.securitytracker.com/id/1036955"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93411",
|
"name": "93411",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/93411"
|
"url": "http://www.securityfocus.com/bid/93411"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036955",
|
"name": "20161005 Cisco IOS and IOS XE IKEv2 Denial of Service Vulnerability",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CISCO",
|
||||||
"url" : "http://www.securitytracker.com/id/1036955"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161005-ios-ikev"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6672",
|
"ID": "CVE-2016-6672",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93338",
|
"name": "93338",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93338"
|
"url": "http://www.securityfocus.com/bid/93338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6749",
|
"ID": "CVE-2016-6749",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751",
|
"name": "https://www.wireshark.org/security/wnpa-sec-2016-53.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751"
|
"url": "https://www.wireshark.org/security/wnpa-sec-2016-53.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/17094",
|
"name": "https://code.wireshark.org/review/17094",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "https://code.wireshark.org/review/17094"
|
"url": "https://code.wireshark.org/review/17094"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=315bba7c645b75af24215c6303d187b188610bba",
|
"name": "1036760",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=315bba7c645b75af24215c6303d187b188610bba"
|
"url": "http://www.securitytracker.com/id/1036760"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.wireshark.org/security/wnpa-sec-2016-53.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.wireshark.org/security/wnpa-sec-2016-53.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3671",
|
"name": "DSA-3671",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.debian.org/security/2016/dsa-3671"
|
"url": "http://www.debian.org/security/2016/dsa-3671"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036760",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=315bba7c645b75af24215c6303d187b188610bba",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036760"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=315bba7c645b75af24215c6303d187b188610bba"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12751"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://sourceforge.net/p/libdwarf/bugs/3/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://sourceforge.net/p/libdwarf/bugs/3/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.prevanders.net/dwarfbug.html#DW201609-002",
|
"name": "https://www.prevanders.net/dwarfbug.html#DW201609-002",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.prevanders.net/dwarfbug.html#DW201609-002"
|
"url": "https://www.prevanders.net/dwarfbug.html#DW201609-002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sourceforge.net/p/libdwarf/bugs/3/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://sourceforge.net/p/libdwarf/bugs/3/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
|
"name": "RHSA-2017:1124",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1124"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/683314",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/683314"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201705-02",
|
"name": "GLSA-201705-02",
|
||||||
@ -68,19 +63,24 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201705-02"
|
"url": "https://security.gentoo.org/glsa/201705-02"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1124",
|
"name": "https://crbug.com/683314",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MISC",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1124"
|
"url": "https://crbug.com/683314"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97939",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97939"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1038317",
|
"name": "1038317",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038317"
|
"url": "http://www.securitytracker.com/id/1038317"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://chromereleases.googleblog.com/2017/04/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97939",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97939"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20170304 EasyCom SQL iPlug Denial Of Service",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/540218/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41426",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/41426/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20170222 EasyCom SQL iPlug Denial Of Service",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Feb/61"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://hyp3rlinx.altervista.org/advisories/EASYCOM-SQL-IPLUG-DENIAL-OF-SERVICE.txt",
|
"name": "http://hyp3rlinx.altervista.org/advisories/EASYCOM-SQL-IPLUG-DENIAL-OF-SERVICE.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -77,6 +62,21 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/141300/EasyCom-SQL-iPlug-Denial-Of-Service.html"
|
"url": "http://packetstormsecurity.com/files/141300/EasyCom-SQL-iPlug-Denial-Of-Service.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20170304 EasyCom SQL iPlug Denial Of Service",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/540218/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20170222 EasyCom SQL iPlug Denial Of Service",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2017/Feb/61"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41426",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/41426/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "96420",
|
"name": "96420",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user