mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
5546ee7d63
commit
9c18b1873b
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://osvdb.org/ref/22/22203-ecardmax.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://osvdb.org/ref/22/22203-ecardmax.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0039",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0039"
|
||||
},
|
||||
{
|
||||
"name": "22203",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "18306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18306"
|
||||
},
|
||||
{
|
||||
"name": "http://osvdb.org/ref/22/22203-ecardmax.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://osvdb.org/ref/22/22203-ecardmax.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0039",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0039"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060202 [SLAB] NetBSD / OpenBSD kernfs_xread patch evasion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/423827/100/0/threaded"
|
||||
"name": "18712",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18712"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securitylab.net/research/2006/02/advisory_netbsd_openbsd_kernfs.html",
|
||||
@ -63,39 +63,39 @@
|
||||
"url": "http://www.securitylab.net/research/2006/02/advisory_netbsd_openbsd_kernfs.html"
|
||||
},
|
||||
{
|
||||
"name" : "NetBSD-SA2006-001",
|
||||
"refsource" : "NETBSD",
|
||||
"url" : "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-001.txt.asc"
|
||||
"name": "405",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/405"
|
||||
},
|
||||
{
|
||||
"name": "16173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16173"
|
||||
},
|
||||
{
|
||||
"name" : "22293",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22293"
|
||||
},
|
||||
{
|
||||
"name": "18388",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18388"
|
||||
},
|
||||
{
|
||||
"name" : "18712",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18712"
|
||||
"name": "22293",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22293"
|
||||
},
|
||||
{
|
||||
"name" : "405",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/405"
|
||||
"name": "NetBSD-SA2006-001",
|
||||
"refsource": "NETBSD",
|
||||
"url": "ftp://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2006-001.txt.asc"
|
||||
},
|
||||
{
|
||||
"name": "netbsd-kernfs-memory-disclosure(24035)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24035"
|
||||
},
|
||||
{
|
||||
"name": "20060202 [SLAB] NetBSD / OpenBSD kernfs_xread patch evasion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423827/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.irmplc.com/advisory016.htm"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0568",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0568"
|
||||
},
|
||||
{
|
||||
"name": "18813",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ieintegrator-error-information-disclosure(24714)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24714"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0568",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0568"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060304 Pixel Post Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/426764/100/0/threaded"
|
||||
"name": "pixelpost-functions-xss(25047)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25047"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.pixelpost.org/showthread.php?t=3535",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forum.pixelpost.org/showthread.php?t=3535"
|
||||
},
|
||||
{
|
||||
"name": "http://www.neosecurityteam.net/index.php?action=advisories&id=19",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.neosecurityteam.net/index.php?action=advisories&id=19"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.pixelpost.org/showthread.php?t=3535",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forum.pixelpost.org/showthread.php?t=3535"
|
||||
"name": "20060304 Pixel Post Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/426764/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "16964",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "ADV-2006-0823",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0823"
|
||||
},
|
||||
{
|
||||
"name" : "pixelpost-functions-xss(25047)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25047"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060303 AVG 7 granting Everyone Full Control to updated files... even its drivers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-02/0631.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dslreports.com/forum/remark,15601404",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.dslreports.com/forum/remark,15601404"
|
||||
},
|
||||
{
|
||||
"name": "16952",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16952"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0845",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0845"
|
||||
},
|
||||
{
|
||||
"name" : "1015728",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015728"
|
||||
"name": "20060303 AVG 7 granting Everyone Full Control to updated files... even its drivers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0631.html"
|
||||
},
|
||||
{
|
||||
"name": "19118",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19118"
|
||||
},
|
||||
{
|
||||
"name": "1015728",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015728"
|
||||
},
|
||||
{
|
||||
"name": "avg-update-gain-privilieges(25139)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25139"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0845",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0845"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dslreports.com/forum/remark,15601404",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.dslreports.com/forum/remark,15601404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kiki91.altervista.org/exploit/bitweaver_1.2.1_XSS.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://kiki91.altervista.org/exploit/bitweaver_1.2.1_XSS.txt"
|
||||
},
|
||||
{
|
||||
"name": "16973",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16973"
|
||||
},
|
||||
{
|
||||
"name": "bitweaver-titlefield-xss(25053)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25053"
|
||||
},
|
||||
{
|
||||
"name": "http://kiki91.altervista.org/exploit/bitweaver_1.2.1_XSS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kiki91.altervista.org/exploit/bitweaver_1.2.1_XSS.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0837",
|
||||
"refsource": "VUPEN",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "19101",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19101"
|
||||
},
|
||||
{
|
||||
"name" : "bitweaver-titlefield-xss(25053)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25053"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,39 +58,39 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/426984/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060307 Multiple vulnerabilities in Alien Arena 2006 GE 5.00",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/0147.html"
|
||||
"name": "alien-safe-cprintf-format-string(25199)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25199"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/aa2k6x-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/aa2k6x-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17028",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17028"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0882",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0882"
|
||||
},
|
||||
{
|
||||
"name" : "23747",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23747"
|
||||
},
|
||||
{
|
||||
"name": "19144",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19144"
|
||||
},
|
||||
{
|
||||
"name" : "alien-safe-cprintf-format-string(25199)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25199"
|
||||
"name": "20060307 Multiple vulnerabilities in Alien Arena 2006 GE 5.00",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-03/0147.html"
|
||||
},
|
||||
{
|
||||
"name": "17028",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17028"
|
||||
},
|
||||
{
|
||||
"name": "23747",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23747"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060321 Mini-Nuke<=1.8.2 SQL injection (6)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428361/100/0/threaded"
|
||||
"name": "mininuke-multiple-sql-injection(25372)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25372"
|
||||
},
|
||||
{
|
||||
"name": "18439",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://securityreason.com/securityalert/617"
|
||||
},
|
||||
{
|
||||
"name" : "mininuke-multiple-sql-injection(25372)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25372"
|
||||
"name": "20060321 Mini-Nuke<=1.8.2 SQL injection (6)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/428361/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.novell.com/linux/download/updates/101_x86_64.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.novell.com/linux/download/updates/101_x86_64.html"
|
||||
"name": "22473",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22473"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "libksba-x509-dos(29621)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29621"
|
||||
},
|
||||
{
|
||||
"name": "22423",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22423"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:183",
|
||||
@ -63,9 +78,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:183"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:023",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_23_sr.html"
|
||||
"name": "http://www.novell.com/linux/download/updates/101_x86_64.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.novell.com/linux/download/updates/101_x86_64.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-365-1",
|
||||
@ -77,25 +92,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20565"
|
||||
},
|
||||
{
|
||||
"name" : "22423",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22423"
|
||||
},
|
||||
{
|
||||
"name" : "22473",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22473"
|
||||
},
|
||||
{
|
||||
"name": "22445",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22445"
|
||||
},
|
||||
{
|
||||
"name" : "libksba-x509-dos(29621)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29621"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
|
||||
},
|
||||
{
|
||||
"name" : "102648",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1"
|
||||
"name": "22992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22992"
|
||||
},
|
||||
{
|
||||
"name": "102657",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102657-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#845620",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/845620"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3898",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3898"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3899",
|
||||
"refsource": "VUPEN",
|
||||
@ -87,6 +72,26 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3960"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3898",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3898"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
|
||||
},
|
||||
{
|
||||
"name": "22325",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22325"
|
||||
},
|
||||
{
|
||||
"name": "102648",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102648-1"
|
||||
},
|
||||
{
|
||||
"name": "22204",
|
||||
"refsource": "SECUNIA",
|
||||
@ -98,14 +103,9 @@
|
||||
"url": "http://secunia.com/advisories/22226"
|
||||
},
|
||||
{
|
||||
"name" : "22325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22325"
|
||||
},
|
||||
{
|
||||
"name" : "22992",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22992"
|
||||
"name": "VU#845620",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/845620"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,44 +58,44 @@
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name" : "20588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466693/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "23591",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23591"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1518",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1518"
|
||||
},
|
||||
{
|
||||
"name" : "35313",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35313"
|
||||
"name": "23591",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23591"
|
||||
},
|
||||
{
|
||||
"name": "24997",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24997"
|
||||
},
|
||||
{
|
||||
"name": "35313",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35313"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38185",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38185"
|
||||
},
|
||||
{
|
||||
"name": "20100113 [CORE-2009-1209] Google SketchUp 'lib3ds' 3DS Importer Memory Corruption",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,16 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sketchup.google.com/support/bin/answer.py?hl=en&answer=141303"
|
||||
},
|
||||
{
|
||||
"name" : "37708",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37708"
|
||||
},
|
||||
{
|
||||
"name" : "38185",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38185"
|
||||
},
|
||||
{
|
||||
"name": "38187",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "ADV-2010-0133",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0133"
|
||||
},
|
||||
{
|
||||
"name": "37708",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37708"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2010-0620",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100224 ESA-2010-003: EMC HomeBase Server Arbitrary File Upload Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509723/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-020/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-020/"
|
||||
},
|
||||
{
|
||||
"name": "38380",
|
||||
"refsource": "BID",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8230"
|
||||
},
|
||||
{
|
||||
"name": "20100224 ESA-2010-003: EMC HomeBase Server Arbitrary File Upload Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509723/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0458",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0458"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-020/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-020/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "googlechrome-fallback-info-disc(56212)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56212"
|
||||
},
|
||||
{
|
||||
"name": "38177",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38177"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=12303",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=12303"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/02/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sites.google.com/a/chromium.org/dev/Home/chromium-security/chromium-security-bugs"
|
||||
},
|
||||
{
|
||||
"name" : "38177",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38177"
|
||||
"name": "1023583",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023583"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0361",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0361"
|
||||
},
|
||||
{
|
||||
"name": "62315",
|
||||
@ -83,24 +93,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14500"
|
||||
},
|
||||
{
|
||||
"name" : "1023583",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023583"
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/02/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "38545",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38545"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0361",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0361"
|
||||
},
|
||||
{
|
||||
"name" : "googlechrome-fallback-info-disc(56212)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101130 MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CVE-2010-1323 CVE-2010-4020 CVE-2010-4021]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/514953/100/0/threaded"
|
||||
"name": "SUSE-SU-2012:0042",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4581"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.vmware.com/kb/1035108",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.vmware.com/kb/1035108"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0007.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
"name": "ADV-2010-3094",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3094"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
@ -103,19 +68,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2129",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2129"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18409",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051976.html"
|
||||
"name": "MDVSA-2010:246",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:246"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18425",
|
||||
@ -123,39 +78,59 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051999.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02623",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129562442714657&w=2"
|
||||
"name": "45118",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45118"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100355",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129562442714657&w=2"
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02682",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
||||
"name": "http://kb.vmware.com/kb/1035108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.vmware.com/kb/1035108"
|
||||
},
|
||||
{
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3118",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3118"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100495",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12121",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12121"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0187",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0187"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:245",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:245"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:246",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:246"
|
||||
"name": "69610",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/69610"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0925",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0925.html"
|
||||
"name": "20101130 MITKRB5-SA-2010-007 Multiple checksum handling vulnerabilities [CVE-2010-1324 CVE-2010-1323 CVE-2010-4020 CVE-2010-4021]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/514953/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0926",
|
||||
@ -168,49 +143,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0042",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1030-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1030-1"
|
||||
},
|
||||
{
|
||||
"name" : "45118",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45118"
|
||||
},
|
||||
{
|
||||
"name" : "69610",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/69610"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12121",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12121"
|
||||
},
|
||||
{
|
||||
"name" : "1024803",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024803"
|
||||
},
|
||||
{
|
||||
"name" : "42399",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42399"
|
||||
"name": "APPLE-SA-2011-03-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "42420",
|
||||
@ -218,44 +158,104 @@
|
||||
"url": "http://secunia.com/advisories/42420"
|
||||
},
|
||||
{
|
||||
"name" : "42436",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42436"
|
||||
"name": "HPSBUX02623",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129562442714657&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "43015",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43015"
|
||||
"name": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2010-007.txt"
|
||||
},
|
||||
{
|
||||
"name" : "46397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3094",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3094"
|
||||
"name": "SSRT100355",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129562442714657&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3095",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3095"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3101",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3101"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3118",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3118"
|
||||
"name": "42399",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42399"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0187",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0187"
|
||||
"name": "SUSE-SU-2012:0010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2011/000133.html"
|
||||
},
|
||||
{
|
||||
"name": "1024803",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024803"
|
||||
},
|
||||
{
|
||||
"name": "20110428 VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517739/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18409",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/051976.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0925",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0925.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1030-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1030-1"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02682",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130497213107107&w=2"
|
||||
},
|
||||
{
|
||||
"name": "43015",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43015"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4581"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2129",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2129"
|
||||
},
|
||||
{
|
||||
"name": "42436",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42436"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1004-exploits/joomlamtfireeagle-lfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1004-exploits/joomlamtfireeagle-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "12233",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39509"
|
||||
},
|
||||
{
|
||||
"name" : "63806",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63806"
|
||||
},
|
||||
{
|
||||
"name": "39470",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "commtfireeagle-index-file-inlclude(57850)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57850"
|
||||
},
|
||||
{
|
||||
"name": "63806",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63806"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1004-exploits/joomlamtfireeagle-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1004-exploits/joomlamtfireeagle-lfi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3595",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110125 [DSECRG-11-007] Oracle Document Capture ImportBodyText - read files",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515957/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "16056",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/16056"
|
||||
},
|
||||
{
|
||||
"name" : "http://dsecrg.com/pages/vul/show.php?id=307",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dsecrg.com/pages/vul/show.php?id=307"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "45849",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45849"
|
||||
},
|
||||
{
|
||||
"name" : "1024981",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024981"
|
||||
},
|
||||
{
|
||||
"name" : "42976",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42976"
|
||||
"name": "oracle-document-importserver-info-disc(64770)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64770"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0143",
|
||||
@ -93,9 +63,39 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0143"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-document-importserver-info-disc(64770)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64770"
|
||||
"name": "http://dsecrg.com/pages/vul/show.php?id=307",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dsecrg.com/pages/vul/show.php?id=307"
|
||||
},
|
||||
{
|
||||
"name": "1024981",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024981"
|
||||
},
|
||||
{
|
||||
"name": "16056",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/16056"
|
||||
},
|
||||
{
|
||||
"name": "45849",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45849"
|
||||
},
|
||||
{
|
||||
"name": "42976",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42976"
|
||||
},
|
||||
{
|
||||
"name": "20110125 [DSECRG-11-007] Oracle Document Capture ImportBodyText - read files",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515957/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[linux-kernel] 20100915 [PATCH] drivers/serial/serial_core.c: prevent readinguninitialized stack memory",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03388.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100925 CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/06/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/25/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=648660",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=648660"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0958",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0162",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0162.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0007",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0017",
|
||||
@ -123,15 +68,55 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0017.html"
|
||||
},
|
||||
{
|
||||
"name" : "43806",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43806"
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=d281da7ff6f70efca0553c288bb883e8605b3862"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/06/6"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0007",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0007.html"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20100915 [PATCH] drivers/serial/serial_core.c: prevent readinguninitialized stack memory",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lkml.indiana.edu/hypermail//linux/kernel/1009.1/03388.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0958",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0958.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/07/1"
|
||||
},
|
||||
{
|
||||
"name": "42963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42963"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.37-rc1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "42884",
|
||||
"refsource": "SECUNIA",
|
||||
@ -143,14 +128,29 @@
|
||||
"url": "http://secunia.com/advisories/42890"
|
||||
},
|
||||
{
|
||||
"name" : "46397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46397"
|
||||
"name": "RHSA-2011:0162",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0162.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=648660",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=648660"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0168",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0168"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/25/3"
|
||||
},
|
||||
{
|
||||
"name": "43806",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43806"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1024963",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024963"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cisco.com/en/US/docs/security/asa/asa82/release/notes/asarn82.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/45767"
|
||||
},
|
||||
{
|
||||
"name" : "1024963",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024963"
|
||||
"name": "asa-webvpn-security-bypass(64606)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64606"
|
||||
},
|
||||
{
|
||||
"name": "42931",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42931"
|
||||
},
|
||||
{
|
||||
"name" : "asa-webvpn-security-bypass(64606)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64606"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15743",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15743"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/view/96731/blogcms-xsrfxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/view/96731/blogcms-xsrfxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/cross_site_scripting_vulnerability_in_blogcms.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/cross_site_scripting_vulnerability_in_blogcms.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_blogcms.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.htbridge.ch/advisory/xss_vulnerability_in_blogcms.html"
|
||||
"name": "15743",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15743"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_blogcms_1.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_blogcms_1.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_blogcms.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_blogcms.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blogcms.com/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "8112",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8112"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/96731/blogcms-xsrfxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/view/96731/blogcms-xsrfxss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14935",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14935"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1009-exploits/coldusergroup-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1009-exploits/coldusergroup-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "43035",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43035"
|
||||
},
|
||||
{
|
||||
"name": "41335",
|
||||
"refsource": "SECUNIA",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8448"
|
||||
},
|
||||
{
|
||||
"name": "43035",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43035"
|
||||
},
|
||||
{
|
||||
"name": "coldbookmarks-index-sql-injection(61638)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61638"
|
||||
},
|
||||
{
|
||||
"name": "14935",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14935"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-exploits/coldusergroup-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1009-exploits/coldusergroup-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0284",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name" : "65383",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65383"
|
||||
"name": "ms-ie-cve20140284-code-exec(90774)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90774"
|
||||
},
|
||||
{
|
||||
"name": "103182",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20140284-code-exec(90774)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90774"
|
||||
"name": "65383",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65383"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2014-0544",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201408-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "1030712",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030712"
|
||||
},
|
||||
{
|
||||
"name": "60710",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "60732",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60732"
|
||||
},
|
||||
{
|
||||
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-18.html"
|
||||
},
|
||||
{
|
||||
"name": "1030712",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030712"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-05.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0760",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "67988",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67988"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
|
||||
},
|
||||
{
|
||||
"name": "1030394",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030394"
|
||||
},
|
||||
{
|
||||
"name": "33824",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33824"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.8"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/23adbe12ef7d3d4195e80800ab36b37bee28cd03",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/23adbe12ef7d3d4195e80800ab36b37bee28cd03"
|
||||
},
|
||||
{
|
||||
"name": "59220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59220"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1107966",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1107966"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140610 CVE-2014-4014: Linux kernel user namespace bug",
|
||||
"refsource": "MLIST",
|
||||
@ -66,41 +101,6 @@
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=23adbe12ef7d3d4195e80800ab36b37bee28cd03",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=23adbe12ef7d3d4195e80800ab36b37bee28cd03"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.14.8"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1107966",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1107966"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/23adbe12ef7d3d4195e80800ab36b37bee28cd03",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/23adbe12ef7d3d4195e80800ab36b37bee28cd03"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2016-12-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "67988",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67988"
|
||||
},
|
||||
{
|
||||
"name" : "1030394",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030394"
|
||||
},
|
||||
{
|
||||
"name" : "59220",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59220"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4094",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69602"
|
||||
},
|
||||
{
|
||||
"name" : "1030818",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20144094-code-exec(95524)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4774",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/LaboCNIL/CookieViz/commit/489b6050f6c53fe7b24c4bed3eeb9c25543960e2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/LaboCNIL/CookieViz/commit/489b6050f6c53fe7b24c4bed3eeb9c25543960e2"
|
||||
},
|
||||
{
|
||||
"name": "20141103 CNIL CookieViz XSS + SQL injection leading to user pwnage",
|
||||
"refsource": "FULLDISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128960/CNIL-CookieViz-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/LaboCNIL/CookieViz/commit/489b6050f6c53fe7b24c4bed3eeb9c25543960e2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/LaboCNIL/CookieViz/commit/489b6050f6c53fe7b24c4bed3eeb9c25543960e2"
|
||||
},
|
||||
{
|
||||
"name": "cookieviz-cve20148352-xss(98452)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.isc.org/article/AA-01217",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.isc.org/article/AA-01217"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.isc.org/article/AA-01217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.isc.org/article/AA-01217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141127 CVE-2014-8754 WordPress \"Ad-Manager Plugin \" Dest Redirect Privilege Escalation",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Nov/93"
|
||||
"name": "admanager-wp-cve20148754-open-redirect(98990)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98990"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129290/WordPress-Ad-Manager-1.1.2-Open-Redirect.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129290/WordPress-Ad-Manager-1.1.2-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name": "20141127 CVE-2014-8754 WordPress \"Ad-Manager Plugin \" Dest Redirect Privilege Escalation",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Nov/93"
|
||||
},
|
||||
{
|
||||
"name": "http://tetraph.com/security/cves/cve-2014-8754-wordpress-ad-manager-plugin-dest-redirect-privilege-escalation/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://tetraph.com/security/cves/cve-2014-8754-wordpress-ad-manager-plugin-dest-redirect-privilege-escalation/"
|
||||
},
|
||||
{
|
||||
"name" : "admanager-wp-cve20148754-open-redirect(98990)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98990"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||
},
|
||||
{
|
||||
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=33b2d377b94eb738011bc7d5e90ca0a16ce4d471",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=33b2d377b94eb738011bc7d5e90ca0a16ce4d471"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343511",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343511"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1782",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1784",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1748",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1833",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1782",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1748",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1784",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3131-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3131-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343511",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343511"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2691",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3318",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036559",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036559"
|
||||
},
|
||||
{
|
||||
"name": "MS16-099",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "92308",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92308"
|
||||
},
|
||||
{
|
||||
"name" : "1036559",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3496",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
"name": "1036406",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036406"
|
||||
},
|
||||
{
|
||||
"name": "91887",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/91887"
|
||||
},
|
||||
{
|
||||
"name" : "1036406",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036406"
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40154",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40154/"
|
||||
},
|
||||
{
|
||||
"name": "https://kmkz-web-blog.blogspot.cz/2016/07/advisory-cve-2016-6175.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://kmkz-web-blog.blogspot.cz/2016/07/advisory-cve-2016-6175.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/php-gettext/+bug/1606184",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/php-gettext/+bug/1606184"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/NagVis/nagvis/commit/4fe8672a5aec3467da72b5852ca6d283c15adb53",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/NagVis/nagvis/commit/4fe8672a5aec3467da72b5852ca6d283c15adb53"
|
||||
},
|
||||
{
|
||||
"name": "40154",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40154/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/php-gettext/+bug/1606184",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/php-gettext/+bug/1606184"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036318"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openbsd.org/errata59.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/errata59.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel",
|
||||
"refsource": "MLIST",
|
||||
@ -67,20 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/errata58.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openbsd.org/errata59.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openbsd.org/errata59.html"
|
||||
},
|
||||
{
|
||||
"name": "91805",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91805"
|
||||
},
|
||||
{
|
||||
"name" : "1036318",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036318"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6681",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-6945",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
||||
"name": "1036986",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036986"
|
||||
},
|
||||
{
|
||||
"name": "93491",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93491"
|
||||
},
|
||||
{
|
||||
"name" : "1036986",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036986"
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-6966",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036986",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036986"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "93496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93496"
|
||||
},
|
||||
{
|
||||
"name" : "1036986",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207423",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207423"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207487",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207487"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name": "94905",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "1037469",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037469"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207423",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207423"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207432",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207432"
|
||||
},
|
||||
{
|
||||
"name": "94912",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94912"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207432",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207432"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-17"
|
||||
"name": "SUSE-SU-2016:3148",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name": "MS16-154",
|
||||
@ -68,19 +63,14 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2947",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||
"name": "GLSA-201701-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-17"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:3148",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:3160",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||
"name": "1037442",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037442"
|
||||
},
|
||||
{
|
||||
"name": "94866",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/94866"
|
||||
},
|
||||
{
|
||||
"name" : "1037442",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037442"
|
||||
"name": "RHSA-2016:2947",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:3160",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161004 Re: Handful of libass issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/2"
|
||||
"name": "GLSA-201702-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-25"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1381960",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1381960"
|
||||
"name": "93358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93358"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libass/libass/pull/240/commits/b72b283b936a600c730e00875d7d067bded3fc26",
|
||||
@ -78,29 +78,29 @@
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/KW6DNERYHPI5Y6SQYU3XKTVSCOWMIHUC/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-95407a836f",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7JJ2SGVOX6UQQIRMVC3QACJLKHE2PYN/"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1381960",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1381960"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-d2a05a0644",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/VUOUOK3VULMMZTNSCRFCNPDAPDWAVK7X/"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-25"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:3087",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name" : "93358",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93358"
|
||||
"name": "[oss-security] 20161004 Re: Handful of libass issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-95407a836f",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/R7JJ2SGVOX6UQQIRMVC3QACJLKHE2PYN/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://seclists.org/fulldisclosure/2016/Nov/0",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2016/Nov/0"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dotCMS/core/pull/8460/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/dotCMS/core/pull/8460/"
|
||||
},
|
||||
{
|
||||
"name": "94311",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94311"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/fulldisclosure/2016/Nov/0",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Nov/0"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dotCMS/core/pull/8468/",
|
||||
"refsource": "MISC",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://security.elarlang.eu/multiple-sql-injection-vulnerabilities-in-dotcms-8x-cve-full-disclosure.html"
|
||||
},
|
||||
{
|
||||
"name" : "94311",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94311"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user