mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e4bc42036d
commit
962b6290c9
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18740",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18740"
|
||||
},
|
||||
{
|
||||
"name": "22941",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22941"
|
||||
},
|
||||
{
|
||||
"name": "1015585",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015585"
|
||||
},
|
||||
{
|
||||
"name": "mshtmlhelp-workshop-hhp-bo(24481)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24481"
|
||||
},
|
||||
{
|
||||
"name": "http://users.pandora.be/bratax/advisories/b008.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "ADV-2006-0446",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0446"
|
||||
},
|
||||
{
|
||||
"name" : "22941",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22941"
|
||||
},
|
||||
{
|
||||
"name" : "1015585",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015585"
|
||||
},
|
||||
{
|
||||
"name" : "18740",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18740"
|
||||
},
|
||||
{
|
||||
"name" : "mshtmlhelp-workshop-hhp-bo(24481)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060215 [eVuln] 2200net Calendar system SQL Injection and Authentication Bypass Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/425094/100/0/threaded"
|
||||
"name": "ADV-2006-0486",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0486"
|
||||
},
|
||||
{
|
||||
"name" : "20060215 [eVuln] 2200net Calendar system SQL Injection and Authentication",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=114003781801861&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.evuln.com/vulns/62/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.evuln.com/vulns/62/summary.html"
|
||||
"name": "2200net-adminlogin-sql-injection(24484)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24484"
|
||||
},
|
||||
{
|
||||
"name": "16569",
|
||||
@ -73,14 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/16569"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0486",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0486"
|
||||
},
|
||||
{
|
||||
"name" : "23037",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23037"
|
||||
"name": "http://www.evuln.com/vulns/62/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.evuln.com/vulns/62/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "23038",
|
||||
@ -93,14 +83,24 @@
|
||||
"url": "http://secunia.com/advisories/18781"
|
||||
},
|
||||
{
|
||||
"name" : "2200net-adminlogin-sql-injection(24484)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24484"
|
||||
"name": "20060215 [eVuln] 2200net Calendar system SQL Injection and Authentication Bypass Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/425094/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23037",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23037"
|
||||
},
|
||||
{
|
||||
"name": "2200net-calendar-sql-injection(24483)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24483"
|
||||
},
|
||||
{
|
||||
"name": "20060215 [eVuln] 2200net Calendar system SQL Injection and Authentication",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=114003781801861&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.evuln.com/vulns/82/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "webblog-sendmail-command-execution(24757)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24757"
|
||||
},
|
||||
{
|
||||
"name": "18923",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "522",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/522"
|
||||
},
|
||||
{
|
||||
"name" : "webblog-sendmail-command-execution(24757)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24757"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060309 DVguestbook 1.0 And 1.2.2 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427214/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://biyosecurity.be/bugs/dvguestbook.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://biyosecurity.be/bugs/dvguestbook.txt"
|
||||
},
|
||||
{
|
||||
"name": "19098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19098"
|
||||
},
|
||||
{
|
||||
"name": "16968",
|
||||
"refsource": "BID",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0842"
|
||||
},
|
||||
{
|
||||
"name" : "19098",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19098"
|
||||
"name": "20060309 DVguestbook 1.0 And 1.2.2 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427214/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "dvguestbook-index-dvgbook-xss(25049)",
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.manastungare.com/projects/site-membership/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.manastungare.com/projects/site-membership/"
|
||||
},
|
||||
{
|
||||
"name" : "17045",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17045"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0884",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0884"
|
||||
},
|
||||
{
|
||||
"name" : "23753",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23753"
|
||||
},
|
||||
{
|
||||
"name": "23754",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19156"
|
||||
},
|
||||
{
|
||||
"name": "http://www.manastungare.com/projects/site-membership/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.manastungare.com/projects/site-membership/"
|
||||
},
|
||||
{
|
||||
"name": "17045",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17045"
|
||||
},
|
||||
{
|
||||
"name": "manas-tungare-login-default-xss(25109)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25109"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0884",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0884"
|
||||
},
|
||||
{
|
||||
"name": "23753",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23753"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060312 Multiple vulnerabilities in ENet library (Jul 2005)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427465/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060312 Multiple vulnerabilities in ENet library (Jul 2005)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/043541.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.altervista.org/adv/enetx-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.altervista.org/adv/enetx-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17087",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17087"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0940",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0940"
|
||||
},
|
||||
{
|
||||
"name" : "23844",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23844"
|
||||
"name": "20060312 Multiple vulnerabilities in ENet library (Jul 2005)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/427465/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1015767",
|
||||
@ -88,14 +68,34 @@
|
||||
"url": "http://securitytracker.com/id?1015767"
|
||||
},
|
||||
{
|
||||
"name" : "19208",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19208"
|
||||
"name": "17087",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17087"
|
||||
},
|
||||
{
|
||||
"name": "23844",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23844"
|
||||
},
|
||||
{
|
||||
"name": "enet-signedness-dos(25157)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25157"
|
||||
},
|
||||
{
|
||||
"name": "19208",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19208"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0940",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0940"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/enetx-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/enetx-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060401 SQuery <= 4.5 Remote File Inclusion Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/429611/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "1629",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1629"
|
||||
},
|
||||
{
|
||||
"name": "17434",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17434"
|
||||
},
|
||||
{
|
||||
"name": "squery-file-include(25605)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25605"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1204",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1204"
|
||||
},
|
||||
{
|
||||
"name" : "24400",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24400"
|
||||
"name": "1629",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1629"
|
||||
},
|
||||
{
|
||||
"name": "19482",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/19482"
|
||||
},
|
||||
{
|
||||
"name" : "squery-file-include(25605)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25605"
|
||||
"name": "20060401 SQuery <= 4.5 Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429611/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24400",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-1937",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00023.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1049",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1049"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-456",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-461",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200604-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:077",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0420",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0420.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060501-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
||||
},
|
||||
{
|
||||
"name" : "17682",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17682"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10323",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10323"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1501",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1501"
|
||||
},
|
||||
{
|
||||
"name" : "1015985",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015985"
|
||||
},
|
||||
{
|
||||
"name" : "19769",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19769"
|
||||
},
|
||||
{
|
||||
"name" : "19805",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19805"
|
||||
"name": "ethereal-general-dissector-dos(26018)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26018"
|
||||
},
|
||||
{
|
||||
"name": "19828",
|
||||
@ -143,24 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/19839"
|
||||
},
|
||||
{
|
||||
"name" : "19958",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19958"
|
||||
},
|
||||
{
|
||||
"name" : "19962",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19962"
|
||||
},
|
||||
{
|
||||
"name" : "20117",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20117"
|
||||
},
|
||||
{
|
||||
"name" : "20944",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20944"
|
||||
"name": "ethereal-aim-dos(26019)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26019"
|
||||
},
|
||||
{
|
||||
"name": "20210",
|
||||
@ -168,44 +78,134 @@
|
||||
"url": "http://secunia.com/advisories/20210"
|
||||
},
|
||||
{
|
||||
"name" : "ethereal-aim-dos(26019)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26019"
|
||||
"name": "FEDORA-2006-456",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00194.html"
|
||||
},
|
||||
{
|
||||
"name" : "ethereal-general-dissector-dos(26018)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26018"
|
||||
"name": "MDKSA-2006:077",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:077"
|
||||
},
|
||||
{
|
||||
"name" : "ethereal-h245-dos(26011)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26011"
|
||||
},
|
||||
{
|
||||
"name" : "ethereal-h248-dissector-dos(26007)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26007"
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00023.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00023.html"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-h248-dos(26031)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26031"
|
||||
},
|
||||
{
|
||||
"name": "19769",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19769"
|
||||
},
|
||||
{
|
||||
"name": "19962",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19962"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-srvloc-dos(26010)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26010"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2006-461",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-April/msg00195.html"
|
||||
},
|
||||
{
|
||||
"name": "1015985",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015985"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-x509if-dissector-dos(26009)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26009"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200604-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200604-17.xml"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10323",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10323"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-h245-dos(26011)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26011"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1501",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1501"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1049",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1049"
|
||||
},
|
||||
{
|
||||
"name": "19805",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19805"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-128.htm"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-h248-dissector-dos(26007)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26007"
|
||||
},
|
||||
{
|
||||
"name": "20060501-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-statistics-counter-dos(26015)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26015"
|
||||
},
|
||||
{
|
||||
"name" : "ethereal-x509if-dissector-dos(26009)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26009"
|
||||
"name": "SUSE-SR:2006:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2006-May/0004.html"
|
||||
},
|
||||
{
|
||||
"name": "20117",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20117"
|
||||
},
|
||||
{
|
||||
"name": "17682",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17682"
|
||||
},
|
||||
{
|
||||
"name": "20944",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20944"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0420",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0420.html"
|
||||
},
|
||||
{
|
||||
"name": "19958",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19958"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060806 NEWSolved Lite v1.9.2 (abs_path) Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442434/100/0/threaded"
|
||||
"name": "27839",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27839"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bb-pcsecurity.de/sicherheit_286.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bb-pcsecurity.de/sicherheit_286.htm"
|
||||
},
|
||||
{
|
||||
"name": "1366",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1366"
|
||||
},
|
||||
{
|
||||
"name": "21395",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21395"
|
||||
},
|
||||
{
|
||||
"name": "27840",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27840"
|
||||
},
|
||||
{
|
||||
"name": "27836",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27836"
|
||||
},
|
||||
{
|
||||
"name": "2135",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2135"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.usolved.net/site/index.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.usolved.net/site/index.php"
|
||||
"name": "newsolved-lite-abspath-file-include(28262)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28262"
|
||||
},
|
||||
{
|
||||
"name": "19379",
|
||||
@ -82,11 +102,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3200"
|
||||
},
|
||||
{
|
||||
"name" : "27836",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27836"
|
||||
},
|
||||
{
|
||||
"name": "27837",
|
||||
"refsource": "OSVDB",
|
||||
@ -98,29 +113,14 @@
|
||||
"url": "http://www.osvdb.org/27838"
|
||||
},
|
||||
{
|
||||
"name" : "27839",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27839"
|
||||
"name": "20060806 NEWSolved Lite v1.9.2 (abs_path) Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "27840",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27840"
|
||||
},
|
||||
{
|
||||
"name" : "21395",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21395"
|
||||
},
|
||||
{
|
||||
"name" : "1366",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1366"
|
||||
},
|
||||
{
|
||||
"name" : "newsolved-lite-abspath-file-include(28262)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28262"
|
||||
"name": "http://www.usolved.net/site/index.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.usolved.net/site/index.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpkrazyimage-display-sql-injection(29270)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29270"
|
||||
},
|
||||
{
|
||||
"name": "2456",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20270",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20270"
|
||||
},
|
||||
{
|
||||
"name" : "phpkrazyimage-display-sql-injection(29270)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29270"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2647"
|
||||
},
|
||||
{
|
||||
"name" : "20731",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20731"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4188",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4188"
|
||||
},
|
||||
{
|
||||
"name": "20731",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20731"
|
||||
},
|
||||
{
|
||||
"name": "22552",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,40 +57,40 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450399/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.kryo.se/iodine/CHANGELOG.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.kryo.se/iodine/CHANGELOG.txt"
|
||||
},
|
||||
{
|
||||
"name": "20883",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20883"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4333",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4333"
|
||||
},
|
||||
{
|
||||
"name": "30182",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30182"
|
||||
},
|
||||
{
|
||||
"name" : "1017155",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017155"
|
||||
},
|
||||
{
|
||||
"name": "22674",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22674"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4333",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4333"
|
||||
},
|
||||
{
|
||||
"name": "1017155",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017155"
|
||||
},
|
||||
{
|
||||
"name": "iodine-handshake-bo(29995)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29995"
|
||||
},
|
||||
{
|
||||
"name": "http://code.kryo.se/iodine/CHANGELOG.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.kryo.se/iodine/CHANGELOG.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0073",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0073.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0073.html"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
||||
},
|
||||
{
|
||||
"name" : "39439",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39439"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0216",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0216"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0073.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technology/deploy/security/alerts/alert-cve-2010-0073.html"
|
||||
},
|
||||
{
|
||||
"name": "39439",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39439"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0084",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,190 +52,190 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4170"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4171",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4171"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-05-18-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-05-18-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02547",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100179",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02524",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100089",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:084",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0337",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0338",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0339",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
||||
"name": "39317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39317"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0383",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0471",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-923-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-923-1"
|
||||
},
|
||||
{
|
||||
"name" : "63482",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63482"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11120",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11120"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14061",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14061"
|
||||
},
|
||||
{
|
||||
"name" : "39292",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39292"
|
||||
},
|
||||
{
|
||||
"name" : "39317",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39317"
|
||||
},
|
||||
{
|
||||
"name" : "39659",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39659"
|
||||
},
|
||||
{
|
||||
"name" : "39819",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39819"
|
||||
},
|
||||
{
|
||||
"name": "40545",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40545"
|
||||
},
|
||||
{
|
||||
"name" : "43308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43308"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1107",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1191",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1191"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1454",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1454"
|
||||
},
|
||||
{
|
||||
"name": "39819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39819"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0338",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1793",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-05-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14061",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14061"
|
||||
},
|
||||
{
|
||||
"name": "43308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43308"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11120",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11120"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100179",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100089",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0339",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02524",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||
},
|
||||
{
|
||||
"name": "39292",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39292"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4170"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "39659",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39659"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0471",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "63482",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63482"
|
||||
},
|
||||
{
|
||||
"name": "USN-923-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-923-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0337",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02547",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4171"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:084",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1191",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-0451",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX02509",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126962272413767&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100032",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126962272413767&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "38982",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38982"
|
||||
"name": "hpux-oncplus-weak-security(57216)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57216"
|
||||
},
|
||||
{
|
||||
"name": "63243",
|
||||
@ -73,9 +63,24 @@
|
||||
"url": "http://osvdb.org/63243"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12025",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12025"
|
||||
"name": "38982",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38982"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02509",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126962272413767&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0731",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0731"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100032",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126962272413767&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1023758",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/39111"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0731",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0731"
|
||||
},
|
||||
{
|
||||
"name" : "hpux-oncplus-weak-security(57216)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57216"
|
||||
"name": "oval:org.mitre.oval:def:12025",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12025"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-0508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,74 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100212 CVE Request: KDE screensaver unlock issue similar to GNOME one",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=126598163422670&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100212 Re: CVE Request: KDE screensaver unlock issue similar to GNOME one",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=126599909614401&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100212 Re: Re: CVE Request: KDE screensaver unlock issue similar to GNOME one",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=126600468622421&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100217 Re: Re: CVE Request: KDE screensaver unlock issue similar to GNOME one",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/02/17/3"
|
||||
"name": "http://websvn.kde.org/?view=revision&revision=1089241",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://websvn.kde.org/?view=revision&revision=1089241"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.kde.org/show_bug.cgi?id=226449",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.kde.org/show_bug.cgi?id=226449"
|
||||
},
|
||||
{
|
||||
"name": "38600",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38600"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100212 Re: Re: CVE Request: KDE screensaver unlock issue similar to GNOME one",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126600468622421&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100212 Re: CVE Request: KDE screensaver unlock issue similar to GNOME one",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126599909614401&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100217 Re: Re: CVE Request: KDE screensaver unlock issue similar to GNOME one",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/17/3"
|
||||
},
|
||||
{
|
||||
"name": "http://websvn.kde.org/?revision=1089213&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://websvn.kde.org/?revision=1089213&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "http://websvn.kde.org/?view=revision&revision=1089241",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://websvn.kde.org/?view=revision&revision=1089241"
|
||||
},
|
||||
{
|
||||
"name" : "http://websvn.kde.org/trunk/KDE/kdebase/workspace/krunner/lock/lockdlg.cc?r1=1089213&r2=1089212&pathrev=1089213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://websvn.kde.org/trunk/KDE/kdebase/workspace/krunner/lock/lockdlg.cc?r1=1089213&r2=1089212&pathrev=1089213"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kde.org/info/security/advisory-20100217-1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kde.org/info/security/advisory-20100217-1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.kde.org/show_bug.cgi?id=217882",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.kde.org/show_bug.cgi?id=217882"
|
||||
"name": "[oss-security] 20100212 CVE Request: KDE screensaver unlock issue similar to GNOME one",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=126598163422670&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=579280",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=579280"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20100217-1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20100217-1.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://websvn.kde.org/trunk/KDE/kdebase/workspace/krunner/lock/lockdlg.cc?r1=1089213&r2=1089212&pathrev=1089213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://websvn.kde.org/trunk/KDE/kdebase/workspace/krunner/lock/lockdlg.cc?r1=1089213&r2=1089212&pathrev=1089213"
|
||||
},
|
||||
{
|
||||
"name": "1023641",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023641"
|
||||
},
|
||||
{
|
||||
"name" : "38600",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38600"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0409",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0409"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.kde.org/show_bug.cgi?id=217882",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.kde.org/show_bug.cgi?id=217882"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "11923",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11923"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1003-exploits/tsokacms-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1003-exploits/tsokacms-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "11923",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11923"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14048",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetstormsecurity.com/1006-exploits/2daybiztshirt-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.com/1006-exploits/2daybiztshirt-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "41154",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41154"
|
||||
},
|
||||
{
|
||||
"name" : "65824",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/65824"
|
||||
},
|
||||
{
|
||||
"name": "65825",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/65825"
|
||||
},
|
||||
{
|
||||
"name" : "65826",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/65826"
|
||||
"name": "14048",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14048"
|
||||
},
|
||||
{
|
||||
"name": "40362",
|
||||
@ -88,14 +73,29 @@
|
||||
"url": "http://secunia.com/advisories/40362"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1608",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1608"
|
||||
"name": "41154",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41154"
|
||||
},
|
||||
{
|
||||
"name": "65826",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/65826"
|
||||
},
|
||||
{
|
||||
"name": "customtshirt-multiple-sql-injection(59790)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59790"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1608",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1608"
|
||||
},
|
||||
{
|
||||
"name": "65824",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/65824"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SR:2011:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "42877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42877"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.10.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,40 +87,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=4897"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11651",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11651"
|
||||
},
|
||||
{
|
||||
"name" : "42877",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42877"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0076",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0076"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "oval:org.mitre.oval:def:11651",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11651"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "google-earth-dll-code-exec(64484)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64484"
|
||||
},
|
||||
{
|
||||
"name": "14790",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "oval:org.mitre.oval:def:7553",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7553"
|
||||
},
|
||||
{
|
||||
"name" : "google-earth-dll-code-exec(64484)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2010-3164",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://www.fenrir.co.jp/blog/2010/10/sleipnirsleipnir_295.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.fenrir.co.jp/grani/note.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fenrir.co.jp/grani/note.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#89272705",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN89272705/index.html"
|
||||
"name": "sleipnir-grani-untrusted-priv-escalation(64435)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64435"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2010-000048",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000048.html"
|
||||
},
|
||||
{
|
||||
"name" : "sleipnir-grani-untrusted-priv-escalation(64435)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64435"
|
||||
"name": "JVN#89272705",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN89272705/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fenrir.co.jp/grani/note.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fenrir.co.jp/grani/note.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3553",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,115 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114327",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114327"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16240",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16294",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16312",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02608",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100333",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0770",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0786",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0865",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0986",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0987",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0169",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0169.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0880",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:061",
|
||||
@ -168,9 +83,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
"name": "RHSA-2010:0770",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100333",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0183",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0183"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16240",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1010-1",
|
||||
@ -178,49 +113,114 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1010-1"
|
||||
},
|
||||
{
|
||||
"name" : "44035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44035"
|
||||
"name": "RHSA-2010:0987",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11798",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11798"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12545",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12545"
|
||||
},
|
||||
{
|
||||
"name" : "41972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41972"
|
||||
},
|
||||
{
|
||||
"name" : "42974",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42974"
|
||||
},
|
||||
{
|
||||
"name" : "43005",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43005"
|
||||
"name": "RHSA-2010:0986",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
|
||||
},
|
||||
{
|
||||
"name": "44954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44954"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11798",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11798"
|
||||
},
|
||||
{
|
||||
"name": "44035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44035"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0169",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0169.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12545",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12545"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "42974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42974"
|
||||
},
|
||||
{
|
||||
"name": "41972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41972"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02608",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0786",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
|
||||
},
|
||||
{
|
||||
"name": "43005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43005"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16312",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2745",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2745"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0183",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0183"
|
||||
"name": "FEDORA-2010-16294",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3557",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,180 +52,180 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114327",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114327"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=639904",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=639904"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16240",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16294",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16312",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02608",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100333",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0770",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0786",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0865",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0986",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0987",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0169",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0169.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0880",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:061",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1010-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1010-1"
|
||||
},
|
||||
{
|
||||
"name": "44014",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44014"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0770",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100333",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0183",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0183"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11268",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11268"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16240",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1010-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1010-1"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11930",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11930"
|
||||
},
|
||||
{
|
||||
"name" : "41972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41972"
|
||||
"name": "RHSA-2010:0987",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
},
|
||||
{
|
||||
"name" : "42974",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42974"
|
||||
},
|
||||
{
|
||||
"name" : "43005",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43005"
|
||||
"name": "RHSA-2010:0986",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
|
||||
},
|
||||
{
|
||||
"name": "44954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44954"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=639904",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=639904"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0169",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0169.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "42974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42974"
|
||||
},
|
||||
{
|
||||
"name": "41972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41972"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02608",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0786",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
|
||||
},
|
||||
{
|
||||
"name": "43005",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43005"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16312",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2745",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2745"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0183",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0183"
|
||||
"name": "FEDORA-2010-16294",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-4024",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=128811282526943&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100319",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=128811282526943&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1024642",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024642"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100319",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=128811282526943&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14223",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14223"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=54132",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=54132"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "44241",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44241"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14223",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14223"
|
||||
"name": "ADV-2010-2731",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2731"
|
||||
},
|
||||
{
|
||||
"name": "41888",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/41888"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2731",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2731"
|
||||
"name": "44241",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44241"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/10/stable-channel-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-4119",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[foswiki-announce] 20101110 [ANNOUNCE] Foswiki Security Alert CVE-2010-4215 - User can alter topic preferences using the \"Edit topic preference settings\" feature and save them even though he has no privileges to edit the topic.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/mailarchive/message.php?msg_name=4CD9F6F5.4030204%40lavrsen.dk"
|
||||
"name": "44858",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44858"
|
||||
},
|
||||
{
|
||||
"name": "foswiki-manage-priv-escalation(63253)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63253"
|
||||
},
|
||||
{
|
||||
"name": "http://foswiki.org/Support/SecurityAlertCVE20104215",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://foswiki.org/Support/SecurityAlertCVE20104215"
|
||||
},
|
||||
{
|
||||
"name" : "44858",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44858"
|
||||
"name": "[foswiki-announce] 20101110 [ANNOUNCE] Foswiki Security Alert CVE-2010-4215 - User can alter topic preferences using the \"Edit topic preference settings\" feature and save them even though he has no privileges to edit the topic.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/mailarchive/message.php?msg_name=4CD9F6F5.4030204%40lavrsen.dk"
|
||||
},
|
||||
{
|
||||
"name": "42275",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42275"
|
||||
},
|
||||
{
|
||||
"name" : "foswiki-manage-priv-escalation(63253)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63253"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes"
|
||||
},
|
||||
{
|
||||
"name": "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-10.lotus.com/ldd/dominowiki.nsf/page.xsp?documentId=A6604E906E0DF2DF8525778B005D4466&action=openDocument"
|
||||
},
|
||||
{
|
||||
"name": "http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-10.lotus.com/ldd/dominowiki.nsf/dx/Lotus_Notes_Traveler_851_FP3_Release_Notes"
|
||||
},
|
||||
{
|
||||
"name": "LO49967",
|
||||
"refsource": "AIXAPAR",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-3685",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4108",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "69617",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69617"
|
||||
},
|
||||
{
|
||||
"name" : "1030818",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4357",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6441"
|
||||
},
|
||||
{
|
||||
"name": "1030866",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030866"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6442",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6442"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-09-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-09-17-2",
|
||||
"refsource": "APPLE",
|
||||
@ -77,16 +77,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69882"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-09-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
},
|
||||
{
|
||||
"name": "69930",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69930"
|
||||
},
|
||||
{
|
||||
"name" : "1030866",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030866"
|
||||
},
|
||||
{
|
||||
"name": "appleios-cve20144357-info-disc(96107)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4460",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT6590",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT6590"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT6591",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT6591"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/HT204244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT204418",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT204418"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/en-us/HT204419",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/en-us/HT204419"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-11-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-11-17-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2014/Nov/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-01-27-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "71135",
|
||||
"refsource": "BID",
|
||||
@ -102,10 +67,45 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031230"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/en-us/HT6590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT6590"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-11-17-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2014/Nov/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/en-us/HT204419",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT204419"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "macosx-cve20144460-info-disc(98783)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98783"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/en-us/HT204418",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT204418"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/en-us/HT6591",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/en-us/HT6591"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140628 check_dhcp - Nagios Plugins = 2.0.2 Race Condition",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Jun/141"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140630 Re: CVE requests: nagios check_dhcp plug-in: read parts of INI config files belonging to root",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/30/6"
|
||||
},
|
||||
{
|
||||
"name": "http://nagios-plugins.org/nagios-plugins-2-0-3-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nagios-plugins.org/nagios-plugins-2-0-3-released/"
|
||||
},
|
||||
{
|
||||
"name": "20140628 check_dhcp - Nagios Plugins = 2.0.2 Race Condition",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Jun/141"
|
||||
},
|
||||
{
|
||||
"name": "76810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76810"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140630 Re: CVE requests: nagios check_dhcp plug-in: read parts of INI config files belonging to root",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/30/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "professional-theme-drupal-theme-xss(92755)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92755"
|
||||
},
|
||||
{
|
||||
"name": "58233",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58233"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/2248145",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://www.drupal.org/node/2248095",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2248095"
|
||||
},
|
||||
{
|
||||
"name" : "58233",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58233"
|
||||
},
|
||||
{
|
||||
"name" : "professional-theme-drupal-theme-xss(92755)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/92755"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-8267",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/14"
|
||||
},
|
||||
{
|
||||
"name": "71913",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71913"
|
||||
},
|
||||
{
|
||||
"name": "http://www.secureworks.com/cyber-threat-intelligence/advisories/SWRX-2015-001/",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.tp-link.com/en/support/download/?model=TL-WR840N&version=V1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tp-link.com/en/support/download/?model=TL-WR840N&version=V1"
|
||||
},
|
||||
{
|
||||
"name" : "71913",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-9589",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0135/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0135/"
|
||||
"name": "91335",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91335"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pidgin.im/news/security/?id=100",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-3031-1"
|
||||
},
|
||||
{
|
||||
"name" : "91335",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91335"
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0135/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0135/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2627",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2686",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-2878",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://labs.integrity.pt/advisories/cve-2016-3670/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://labs.integrity.pt/advisories/cve-2016-3670/"
|
||||
},
|
||||
{
|
||||
"name": "39880",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,16 +67,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jun/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/137279/Liferay-CE-Stored-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/137279/Liferay-CE-Stored-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://labs.integrity.pt/advisories/cve-2016-3670/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://labs.integrity.pt/advisories/cve-2016-3670/"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.liferay.com/browse/LPS-62387",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1036083",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036083"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137279/Liferay-CE-Stored-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/137279/Liferay-CE-Stored-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6782",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7311",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,41 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/15/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=73029",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=73029"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/php/php-src/commit/ecb7f58a069be0dec4a6131b6351a761f808f22e?w=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/php/php-src/commit/ecb7f58a069be0dec4a6131b6351a761f808f22e?w=1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2016-19",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2016-19"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||
},
|
||||
{
|
||||
"name": "1036836",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036836"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/15/10"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1296",
|
||||
"refsource": "REDHAT",
|
||||
@ -98,9 +88,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/93007"
|
||||
},
|
||||
{
|
||||
"name" : "1036836",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036836"
|
||||
"name": "https://bugs.php.net/bug.php?id=73029",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=73029"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2016-19",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2016-19"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://nwtime.org/ntp428p9_release/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nwtime.org/ntp428p9_release/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3113"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa139",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa139"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03706en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03899en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03899en_us"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-16:39",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name": "USN-3707-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3707-2/"
|
||||
},
|
||||
{
|
||||
"name" : "VU#633847",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "https://www.kb.cert.org/vuls/id/633847"
|
||||
"name": "http://support.ntp.org/bin/view/Main/NtpBug3113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/NtpBug3113"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03883en_us"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "http://nwtime.org/ntp428p9_release/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nwtime.org/ntp428p9_release/"
|
||||
},
|
||||
{
|
||||
"name": "94446",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94446"
|
||||
},
|
||||
{
|
||||
"name": "VU#633847",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "https://www.kb.cert.org/vuls/id/633847"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03899en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03899en_us"
|
||||
},
|
||||
{
|
||||
"name": "1037354",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037354"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa139",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa139"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-16:39",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-16:39.ntp.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[bug-bash] 20160916 Bash-4.4 Release available",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/bug-bash/2016-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160926 CVE-2016-7543 -- bash SHELLOPTS+PS4",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/26/9"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05388115",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05388115"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-2c4b5ad64e",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7XOQSHU63Y357NHU5FPTFBM6I3YOCQB/"
|
||||
"name": "RHSA-2017:0725",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0725.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-5a54fb4784",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/OU3C756YPHDAAPFX76UGZBAQQQ5UMHS5/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-f84391516d",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2VRBSIPZDZ75ZQ2DLITHUIDW4W26KVR/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0725",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0725.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1931",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1931"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-2c4b5ad64e",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/F7XOQSHU63Y357NHU5FPTFBM6I3YOCQB/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160926 CVE-2016-7543 -- bash SHELLOPTS+PS4",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/26/9"
|
||||
},
|
||||
{
|
||||
"name": "[bug-bash] 20160916 Bash-4.4 Release available",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/bug-bash/2016-09/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "93183",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93183"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05388115",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05388115"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-f84391516d",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z2VRBSIPZDZ75ZQ2DLITHUIDW4W26KVR/"
|
||||
},
|
||||
{
|
||||
"name": "1037812",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037812"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "94594",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94594"
|
||||
},
|
||||
{
|
||||
"name": "http://www.iodata.jp/support/information/2016/ts-wrlap_2/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "JVN#25059363",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN25059363/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "94594",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94594"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user