mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-05-06 02:32:02 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7f2540f79f
commit
9fb3a90736
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18421",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18421"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0165",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0165"
|
||||
},
|
||||
{
|
||||
"name": "solaris-unspecified-root-access(24084)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24084"
|
||||
},
|
||||
{
|
||||
"name": "1015478",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015478"
|
||||
},
|
||||
{
|
||||
"name": "16224",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16224"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-056.htm",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,40 +87,15 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102066-1"
|
||||
},
|
||||
{
|
||||
"name" : "16224",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16224"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0165",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0165"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:702",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A702"
|
||||
},
|
||||
{
|
||||
"name" : "1015478",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015478"
|
||||
},
|
||||
{
|
||||
"name" : "18421",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18421"
|
||||
},
|
||||
{
|
||||
"name": "19087",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19087"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-unspecified-root-access(24084)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24084"
|
||||
"name": "oval:org.mitre.oval:def:702",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A702"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060117 [eVuln] microBlog BBCode XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/422145/100/0/threaded"
|
||||
"name": "1015496",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015496"
|
||||
},
|
||||
{
|
||||
"name": "microblog-functions-xss(24140)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24140"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/36/summary.html",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/16272"
|
||||
},
|
||||
{
|
||||
"name" : "1015496",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015496"
|
||||
},
|
||||
{
|
||||
"name" : "microblog-functions-xss(24140)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24140"
|
||||
"name": "20060117 [eVuln] microBlog BBCode XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/422145/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-0300",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,69 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Bug-tar] 20060220 tar 1.15.90 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.gnu.org/archive/html/bug-tar/2006-02/msg00051.html"
|
||||
"name": "2006-0010",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0010"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
"name": "FLSA:183571-2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/430299/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
"name": "1015705",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015705"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-04-19",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
"name": "oval:org.mitre.oval:def:5978",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5978"
|
||||
},
|
||||
{
|
||||
"name": "18999",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18999"
|
||||
},
|
||||
{
|
||||
"name": "24966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24966"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "TA07-072A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2006.006",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.org/security/OpenPKG-SA-2006.006-tar.html"
|
||||
},
|
||||
{
|
||||
"name": "18976",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18976"
|
||||
},
|
||||
{
|
||||
"name": "USN-257-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/257-1/"
|
||||
},
|
||||
{
|
||||
"name": "23371",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23371"
|
||||
},
|
||||
{
|
||||
"name": "19236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19236"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
@ -83,14 +128,34 @@
|
||||
"url": "http://www.debian.org/security/2006/dsa-987"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:183571-2",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430299/100/0/threaded"
|
||||
"name": "RHSA-2006:0232",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0232.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200603-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200603-06.xml"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305391"
|
||||
},
|
||||
{
|
||||
"name": "19093",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19093"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "543",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/543"
|
||||
},
|
||||
{
|
||||
"name": "480",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/480"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:046",
|
||||
@ -98,14 +163,14 @@
|
||||
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:046"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2006.006",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2006.006-tar.html"
|
||||
"name": "19152",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19152"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0232",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0232.html"
|
||||
"name": "[Bug-tar] 20060220 tar 1.15.90 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnu.org/archive/html/bug-tar/2006-02/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name": "241646",
|
||||
@ -113,24 +178,9 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-241646-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:005",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_05_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0010",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0010"
|
||||
},
|
||||
{
|
||||
"name" : "USN-257-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/257-1/"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-072A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
"name": "18973",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18973"
|
||||
},
|
||||
{
|
||||
"name": "TA07-109A",
|
||||
@ -142,100 +192,25 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16764"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5252",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5252"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5978",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5978"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5993",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5993"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6094",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6094"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9295",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9295"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0684",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0684"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1470",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1470"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2518",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2518"
|
||||
},
|
||||
{
|
||||
"name" : "23371",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23371"
|
||||
},
|
||||
{
|
||||
"name" : "1015705",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015705"
|
||||
},
|
||||
{
|
||||
"name" : "18976",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18976"
|
||||
},
|
||||
{
|
||||
"name" : "18973",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18973"
|
||||
},
|
||||
{
|
||||
"name" : "18999",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18999"
|
||||
},
|
||||
{
|
||||
"name" : "19093",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19093"
|
||||
},
|
||||
{
|
||||
"name": "19130",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19130"
|
||||
},
|
||||
{
|
||||
"name" : "19152",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19152"
|
||||
"name": "oval:org.mitre.oval:def:5252",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5252"
|
||||
},
|
||||
{
|
||||
"name" : "19236",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19236"
|
||||
},
|
||||
{
|
||||
"name" : "19016",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19016"
|
||||
"name": "oval:org.mitre.oval:def:9295",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9295"
|
||||
},
|
||||
{
|
||||
"name": "20042",
|
||||
@ -243,29 +218,54 @@
|
||||
"url": "http://secunia.com/advisories/20042"
|
||||
},
|
||||
{
|
||||
"name" : "24479",
|
||||
"name": "oval:org.mitre.oval:def:5993",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5993"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0684",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0684"
|
||||
},
|
||||
{
|
||||
"name": "19016",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24479"
|
||||
"url": "http://secunia.com/advisories/19016"
|
||||
},
|
||||
{
|
||||
"name" : "24966",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24966"
|
||||
},
|
||||
{
|
||||
"name" : "480",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/480"
|
||||
},
|
||||
{
|
||||
"name" : "543",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/543"
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "gnu-tar-pax-headers-bo(24855)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24855"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-04-19",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1470",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1470"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6094",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6094"
|
||||
},
|
||||
{
|
||||
"name": "24479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24479"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200603-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200603-06.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "BEA06-117.00",
|
||||
"refsource" : "BEA",
|
||||
"url" : "http://dev2dev.bea.com/pub/advisory/174"
|
||||
},
|
||||
{
|
||||
"name" : "16358",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16358"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0313",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0313"
|
||||
},
|
||||
{
|
||||
"name": "BEA06-117.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/174"
|
||||
},
|
||||
{
|
||||
"name": "1015528",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015528"
|
||||
},
|
||||
{
|
||||
"name": "weblogic-connection-filter-dos(24301)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24301"
|
||||
},
|
||||
{
|
||||
"name": "18592",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18592"
|
||||
},
|
||||
{
|
||||
"name" : "weblogic-connection-filter-dos(24301)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24301"
|
||||
"name": "16358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16358"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060411 AzDGVote File inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430691/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17447",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17447"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1324",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1324"
|
||||
"name": "695",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/695"
|
||||
},
|
||||
{
|
||||
"name": "19630",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19630"
|
||||
},
|
||||
{
|
||||
"name" : "695",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/695"
|
||||
},
|
||||
{
|
||||
"name": "azdgvote-intpath-file-inclusion(25762)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25762"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1324",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1324"
|
||||
},
|
||||
{
|
||||
"name": "17447",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17447"
|
||||
},
|
||||
{
|
||||
"name": "20060411 AzDGVote File inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/430691/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.sybase.com/detail?id=1040213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sybase.com/detail?id=1040213"
|
||||
"name": "ADV-2006-1477",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1477"
|
||||
},
|
||||
{
|
||||
"name": "17677",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/17677"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1477",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1477"
|
||||
"name": "http://www.sybase.com/detail?id=1040213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sybase.com/detail?id=1040213"
|
||||
},
|
||||
{
|
||||
"name": "19784",
|
||||
|
@ -52,26 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README"
|
||||
},
|
||||
{
|
||||
"name" : "IY88641",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88641"
|
||||
},
|
||||
{
|
||||
"name": "IY88642",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88642"
|
||||
},
|
||||
{
|
||||
"name": "22119",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22119"
|
||||
},
|
||||
{
|
||||
"name": "20187",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20187"
|
||||
},
|
||||
{
|
||||
"name": "aix-utape-file-overwrite(29154)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29154"
|
||||
},
|
||||
{
|
||||
"name": "aix-utape-privilege-escalation(29151)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29151"
|
||||
},
|
||||
{
|
||||
"name": "IY88641",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88641"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3770",
|
||||
"refsource": "VUPEN",
|
||||
@ -83,19 +93,9 @@
|
||||
"url": "http://securitytracker.com/id?1016916"
|
||||
},
|
||||
{
|
||||
"name" : "22119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22119"
|
||||
},
|
||||
{
|
||||
"name" : "aix-utape-file-overwrite(29154)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29154"
|
||||
},
|
||||
{
|
||||
"name" : "aix-utape-privilege-escalation(29151)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29151"
|
||||
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25529",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25529"
|
||||
},
|
||||
{
|
||||
"name": "[mutt-dev] 20061004 security problem with temp files [was Re: mutt_adv_mktemp() ?]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=mutt-dev&m=115999486426292&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:190",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:190"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0386",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0386.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0061",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0061/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-373-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-373-1"
|
||||
},
|
||||
{
|
||||
"name": "20733",
|
||||
"refsource": "BID",
|
||||
@ -88,14 +73,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10601"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4176",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4176"
|
||||
},
|
||||
{
|
||||
"name" : "22613",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22613"
|
||||
"name": "2006-0061",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0061/"
|
||||
},
|
||||
{
|
||||
"name": "22640",
|
||||
@ -103,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/22640"
|
||||
},
|
||||
{
|
||||
"name" : "22686",
|
||||
"name": "22613",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22686"
|
||||
"url": "http://secunia.com/advisories/22613"
|
||||
},
|
||||
{
|
||||
"name": "22685",
|
||||
@ -113,9 +93,29 @@
|
||||
"url": "http://secunia.com/advisories/22685"
|
||||
},
|
||||
{
|
||||
"name" : "25529",
|
||||
"name": "22686",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25529"
|
||||
"url": "http://secunia.com/advisories/22686"
|
||||
},
|
||||
{
|
||||
"name": "USN-373-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-373-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0386",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0386.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4176",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4176"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:190",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:190"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,44 +58,44 @@
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name" : "20588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,44 +58,44 @@
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name" : "20588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-4655",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4655"
|
||||
},
|
||||
{
|
||||
"name": "1017270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017270"
|
||||
},
|
||||
{
|
||||
"name": "20061121 VMSA-2006-0010 - SSL sessions not authenticated by VC Clients",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,26 +77,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.vmware.com/kb/4646606"
|
||||
},
|
||||
{
|
||||
"name" : "21231",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21231"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4655",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4655"
|
||||
},
|
||||
{
|
||||
"name" : "1017270",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017270"
|
||||
},
|
||||
{
|
||||
"name": "23053",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23053"
|
||||
},
|
||||
{
|
||||
"name": "21231",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21231"
|
||||
},
|
||||
{
|
||||
"name": "vmware-virtualcenter-x509-mitm(30477)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-2219",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02231",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
"name": "35341",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35341"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071438",
|
||||
@ -67,26 +67,21 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-035"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-163A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#457281",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/457281"
|
||||
},
|
||||
{
|
||||
"name": "TA07-163A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name": "24370",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24370"
|
||||
},
|
||||
{
|
||||
"name" : "35341",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35341"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2155",
|
||||
"refsource": "VUPEN",
|
||||
@ -102,6 +97,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018230"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02231",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25640",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0032",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-004",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004"
|
||||
"name": "oval:org.mitre.oval:def:8303",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8303"
|
||||
},
|
||||
{
|
||||
"name": "TA10-040A",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-040A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8303",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8303"
|
||||
"name": "MS10-004",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-004"
|
||||
},
|
||||
{
|
||||
"name": "1023563",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://intevydis.blogspot.com/2010/01/sun-java-system-web-server-70-webdav.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://intevydis.blogspot.com/2010/01/sun-java-system-web-server-70-webdav.html"
|
||||
},
|
||||
{
|
||||
"name": "37910",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37910"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.blogspot.com/2010/01/sun-java-system-web-server-70-webdav.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://intevydis.blogspot.com/2010/01/sun-java-system-web-server-70-webdav.html"
|
||||
},
|
||||
{
|
||||
"name": "jsws-webdav-format-string(55812)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1004-exploits/joomlaweberpcustomer-lfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1004-exploits/joomlaweberpcustomer-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "11999",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11999"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1004-exploits/joomlaweberpcustomer-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1004-exploits/joomlaweberpcustomer-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "39209",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "12232",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12232"
|
||||
"name": "63800",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63800"
|
||||
},
|
||||
{
|
||||
"name": "39504",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/39504"
|
||||
},
|
||||
{
|
||||
"name" : "63800",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63800"
|
||||
"name": "12232",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12232"
|
||||
},
|
||||
{
|
||||
"name": "39469",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3094",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100911 CVE id requests: drupal",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=128418560705305&w=2"
|
||||
"name": "DSA-2113",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2113"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100913 Re: CVE id requests: drupal",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://drupal.org/node/880476"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2113",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2113"
|
||||
"name": "[oss-security] 20100911 CVE id requests: drupal",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128418560705305&w=2"
|
||||
},
|
||||
{
|
||||
"name": "42391",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-3340",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-090",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090"
|
||||
},
|
||||
{
|
||||
"name": "TA10-348A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12204",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12204"
|
||||
"name": "MS10-090",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090"
|
||||
},
|
||||
{
|
||||
"name": "1024872",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024872"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12204",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-035",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-035"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21426108",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21426108"
|
||||
},
|
||||
{
|
||||
"name" : "IC70538",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC70538"
|
||||
},
|
||||
{
|
||||
"name" : "IC69986",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC69986"
|
||||
},
|
||||
{
|
||||
"name" : "IC70539",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC70539"
|
||||
"name": "41686",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41686"
|
||||
},
|
||||
{
|
||||
"name": "46077",
|
||||
@ -93,14 +68,39 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14687"
|
||||
},
|
||||
{
|
||||
"name" : "41686",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41686"
|
||||
"name": "IC70538",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC70538"
|
||||
},
|
||||
{
|
||||
"name": "IC69986",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC69986"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21426108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21426108"
|
||||
},
|
||||
{
|
||||
"name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2544",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2544"
|
||||
},
|
||||
{
|
||||
"name": "IC70539",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC70539"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-035",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2010-3921",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.movabletype.org/documentation/appendices/release-notes/movable-type-504-435-release-notes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.movabletype.org/documentation/appendices/release-notes/movable-type-504-435-release-notes.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#36673836",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN36673836/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2010-000060",
|
||||
"refsource": "JVNDB",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024833"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3145",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3145"
|
||||
},
|
||||
{
|
||||
"name": "42539",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42539"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3145",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3145"
|
||||
"name": "http://www.movabletype.org/documentation/appendices/release-notes/movable-type-504-435-release-notes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.movabletype.org/documentation/appendices/release-notes/movable-type-504-435-release-notes.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#36673836",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN36673836/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4347",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,66 +52,66 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15774",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15774/"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101215 CVE Request: local privilege escalation via /sys/kernel/debug/acpi/custom_method",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/12/15/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101215 Re: CVE Request: local privilege escalation via /sys/kernel/debug/acpi/custom_method",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2010/12/15/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ed3aada1bf34c5a9e98af167f125f8a740fc726a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ed3aada1bf34c5a9e98af167f125f8a740fc726a"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=663542",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=663542"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "45408",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45408"
|
||||
},
|
||||
{
|
||||
"name": "42778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42778"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0012",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0012"
|
||||
"name": "SUSE-SA:2011:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "45408",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45408"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36.2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101215 CVE Request: local privilege escalation via /sys/kernel/debug/acpi/custom_method",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/15/3"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0012",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0012"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101215 Re: CVE Request: local privilege escalation via /sys/kernel/debug/acpi/custom_method",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2010/12/15/7"
|
||||
},
|
||||
{
|
||||
"name": "15774",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15774/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ed3aada1bf34c5a9e98af167f125f8a740fc726a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ed3aada1bf34c5a9e98af167f125f8a740fc726a"
|
||||
},
|
||||
{
|
||||
"name": "kernel-debugfs-privilege-esc(64155)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-4420",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "45855",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45855"
|
||||
},
|
||||
{
|
||||
"name" : "1024972",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024972"
|
||||
},
|
||||
{
|
||||
"name" : "42895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42895"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0139",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "oracle-db-vault-unspecified(64760)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64760"
|
||||
},
|
||||
{
|
||||
"name": "1024972",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024972"
|
||||
},
|
||||
{
|
||||
"name": "45855",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45855"
|
||||
},
|
||||
{
|
||||
"name": "42895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42895"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-4466",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02797",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100867",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0282",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0880",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:024",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:0823",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12837",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12837"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2011-304611.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14271",
|
||||
@ -106,6 +76,36 @@
|
||||
"name": "44954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44954"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0282",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0282.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12837",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12837"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100867",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:024",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02797",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15677",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15677"
|
||||
},
|
||||
{
|
||||
"name" : "45200",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45200"
|
||||
"name": "42488",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42488"
|
||||
},
|
||||
{
|
||||
"name": "69635",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.osvdb.org/69635"
|
||||
},
|
||||
{
|
||||
"name" : "42488",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42488"
|
||||
"name": "45200",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45200"
|
||||
},
|
||||
{
|
||||
"name": "15677",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15677"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15519",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15519"
|
||||
"name": "8375",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8375"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/95814/oneorzeroaims-lfisql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/view/95814/oneorzeroaims-lfisql.txt"
|
||||
},
|
||||
{
|
||||
"name": "15519",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15519"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xenuser.org/documents/security/OneOrZero_Aims_multiple_vulnerabilities.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xenuser.org/documents/security/OneOrZero_Aims_multiple_vulnerabilities.txt"
|
||||
},
|
||||
{
|
||||
"name" : "8375",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8375"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
File diff suppressed because it is too large
Load Diff
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0274",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20140274-code-exec(90764)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90764"
|
||||
},
|
||||
{
|
||||
"name": "65372",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65372"
|
||||
},
|
||||
{
|
||||
"name" : "103173",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/103173"
|
||||
},
|
||||
{
|
||||
"name": "1029741",
|
||||
"refsource": "SECTRACK",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20140274-code-exec(90764)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90764"
|
||||
"name": "103173",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/103173"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4441",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6535",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6535"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-10-16-1",
|
||||
"refsource": "APPLE",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031063"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6535",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6535"
|
||||
},
|
||||
{
|
||||
"name": "macosx-cve20144441-info-disc(97627)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4484",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/HT204244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204245",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "http://support.apple.com/HT204246"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-01-27-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||
"name": "1031650",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031650"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-01-27-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "1031650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8048",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.splunk.com/view/SP-CAAANHS",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.splunk.com/view/SP-CAAANHS"
|
||||
},
|
||||
{
|
||||
"name": "1030994",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030994"
|
||||
},
|
||||
{
|
||||
"name": "http://www.splunk.com/view/SP-CAAANHS",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.splunk.com/view/SP-CAAANHS"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://rossmarks.uk/portfolio.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rossmarks.uk/portfolio.php"
|
||||
},
|
||||
{
|
||||
"name": "http://rossmarks.uk/whitepapers/getSimple_cms_3.3.4.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rossmarks.uk/whitepapers/getSimple_cms_3.3.4.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://rossmarks.uk/portfolio.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rossmarks.uk/portfolio.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Operators] 20141013 ejabberd: compression allows circumvention of encryption",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.jabber.org/pipermail/operators/2014-October/002438.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141013 CVE request: ejabberd compression allows cirucumvention of encryption despite starttls_required",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q4/312"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1153839",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1153839"
|
||||
"name": "[Operators] 20141013 ejabberd: compression allows circumvention of encryption",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.jabber.org/pipermail/operators/2014-October/002438.html"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0417.html",
|
||||
@ -77,20 +72,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/processone/ejabberd/commit/7bdc1151b"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1153839",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1153839"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:207",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:207"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:175",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:175"
|
||||
},
|
||||
{
|
||||
"name": "70415",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70415"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:175",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:175"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hacktivity.websecgeeks.com/x3-cms-xss-and-csrf/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hacktivity.websecgeeks.com/x3-cms-xss-and-csrf/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.x3cms.net/en/news/article/8bb9a4f84d956653b4daa19ee7c529fa/x3_cms_0.5.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.x3cms.net/en/news/article/8bb9a4f84d956653b4daa19ee7c529fa/x3_cms_0.5.2"
|
||||
},
|
||||
{
|
||||
"name": "http://hacktivity.websecgeeks.com/x3-cms-xss-and-csrf/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hacktivity.websecgeeks.com/x3-cms-xss-and-csrf/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35591"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "phpmyrecipes-browse-sql-injection(99531)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99531"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129789/PHP-Address-Book-Cross-Site-Scripting-SQL-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37928",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37928/"
|
||||
"name": "https://helpdesk.netsweeper.com/docs/4.1/release_notes/netsweeper_releasenotes/4_1_release_notes/4_1_2_release_notes/4.1.2_release_notes.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpdesk.netsweeper.com/docs/4.1/release_notes/netsweeper_releasenotes/4_1_release_notes/4_1_2_release_notes/4.1.2_release_notes.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://helpdesk.netsweeper.com/docs/3.1/release_notes/netsweeper_releasenotes/3_1_10_0_release_notes/3.1.10_release_notes.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpdesk.netsweeper.com/docs/3.1/release_notes/netsweeper_releasenotes/3_1_10_0_release_notes/3.1.10_release_notes.htm"
|
||||
},
|
||||
{
|
||||
"name": "37928",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37928/"
|
||||
},
|
||||
{
|
||||
"name": "https://helpdesk.netsweeper.com/docs/4.0/release_notes/netsweeper_releasenotes/4_0_9_release_notes/4.0.9_release_notes.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpdesk.netsweeper.com/docs/4.0/release_notes/netsweeper_releasenotes/4_0_9_release_notes/4.0.9_release_notes.htm"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpdesk.netsweeper.com/docs/4.1/release_notes/netsweeper_releasenotes/4_1_release_notes/4_1_2_release_notes/4.1.2_release_notes.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpdesk.netsweeper.com/docs/4.1/release_notes/netsweeper_releasenotes/4_1_release_notes/4_1_2_release_notes/4.1.2_release_notes.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37931",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37931/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133034/Netsweeper-Bypass-XSS-Redirection-SQL-Injection-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "37931",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37931/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,31 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=9bd20b7304aae61de5d50ac359cf27132bafd4c1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3188",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3188"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-05"
|
||||
},
|
||||
{
|
||||
"name": "72986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72986"
|
||||
},
|
||||
{
|
||||
"name": "USN-2739-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2739-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0627",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0083.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,54 +98,29 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3188",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3188"
|
||||
"name": "RHSA-2015:0696",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-2216",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-2237",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201503-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201503-05"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:055",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0696",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0627",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2510-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2510-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2739-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2739-1"
|
||||
},
|
||||
{
|
||||
"name" : "72986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72986"
|
||||
"name": "FEDORA-2015-2237",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160519 Pulp 2.8.3 Released to address multiple CVEs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/20/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/attachment.cgi?id=1146471",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/attachment.cgi?id=1146471"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1325930",
|
||||
"refsource": "CONFIRM",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pulp.plan.io/issues/1833"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/attachment.cgi?id=1146471",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/attachment.cgi?id=1146471"
|
||||
},
|
||||
{
|
||||
"name": "RHBA-2016:1501",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHBA-2016:1501"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160519 Pulp 2.8.3 Released to address multiple CVEs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/20/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3329",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-095"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-096",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-096"
|
||||
"name": "1036562",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036562"
|
||||
},
|
||||
{
|
||||
"name": "92286",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/92286"
|
||||
},
|
||||
{
|
||||
"name" : "1036562",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036562"
|
||||
"name": "MS16-096",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-096"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,21 +62,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41598/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/"
|
||||
},
|
||||
{
|
||||
"name" : "https://kalypto.org/research/netgear-vulnerability-expanded/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://kalypto.org/research/netgear-vulnerability-expanded/"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.netgear.com/000036386/CVE-2016-582384",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.netgear.com/000036386/CVE-2016-582384"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sj-vs.net/a-temporary-fix-for-cert-vu582384-cwe-77-on-netgear-r7000-and-r6400-routers/"
|
||||
},
|
||||
{
|
||||
"name": "VU#582384",
|
||||
"refsource": "CERT-VN",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "94819",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94819"
|
||||
},
|
||||
{
|
||||
"name": "https://kalypto.org/research/netgear-vulnerability-expanded/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://kalypto.org/research/netgear-vulnerability-expanded/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160913 Open-Xchange Security Advisory 2016-09-13 (2)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/539395/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "40377",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40377/"
|
||||
"name": "92920",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92920"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/138701/Open-Xchange-Guard-2.4.2-Cross-Site-Scripting.html",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://packetstormsecurity.com/files/138701/Open-Xchange-Guard-2.4.2-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "92920",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92920"
|
||||
"name": "40377",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40377/"
|
||||
},
|
||||
{
|
||||
"name": "20160913 Open-Xchange Security Advisory 2016-09-13 (2)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539395/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-6990",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2057",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
||||
},
|
||||
{
|
||||
"name": "93490",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93490"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2057",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
||||
},
|
||||
{
|
||||
"name": "1036985",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -63,16 +63,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.f5.com/csp/article/K97285349"
|
||||
},
|
||||
{
|
||||
"name" : "95320",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95320"
|
||||
},
|
||||
{
|
||||
"name": "1037559",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037559"
|
||||
},
|
||||
{
|
||||
"name": "95320",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95320"
|
||||
},
|
||||
{
|
||||
"name": "1037560",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7647",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7700",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user