mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
91cb52d574
commit
a0f68000cd
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060428 [ECHO_ADV_31$2006] Sws Web Server 0.1.7 Strcpy() & Syslog() Format String Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/432362/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17737",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17737"
|
||||
},
|
||||
{
|
||||
"name": "20060428 [ECHO_ADV_31$2006] Sws Web Server 0.1.7 Strcpy() & Syslog() Format String Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/432362/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "816",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,41 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/05/creative-community-portal-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/05/creative-community-portal-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "17890",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17890"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1688",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1688"
|
||||
},
|
||||
{
|
||||
"name": "25308",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25308"
|
||||
},
|
||||
{
|
||||
"name" : "25310",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25310"
|
||||
"name": "http://pridels0.blogspot.com/2006/05/creative-community-portal-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/05/creative-community-portal-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "25311",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25311"
|
||||
"name": "19999",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19999"
|
||||
},
|
||||
{
|
||||
"name": "25307",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25307"
|
||||
},
|
||||
{
|
||||
"name": "17890",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17890"
|
||||
},
|
||||
{
|
||||
"name": "25309",
|
||||
"refsource": "OSVDB",
|
||||
@ -98,14 +88,24 @@
|
||||
"url": "http://www.osvdb.org/25312"
|
||||
},
|
||||
{
|
||||
"name" : "19999",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19999"
|
||||
"name": "25311",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25311"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1688",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1688"
|
||||
},
|
||||
{
|
||||
"name": "ccportal-multiple-sql-injection(26313)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26313"
|
||||
},
|
||||
{
|
||||
"name": "25310",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25310"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-1303",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1303"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dokeos.com/forum/viewtopic.php?t=6848",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dokeos.com/forum/viewtopic.php?t=6848"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dokeos.com/wiki/index.php/Security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dokeos.com/wiki/index.php/Security"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1303",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1303"
|
||||
"name": "dokeos-multiple-file-include(25740)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25740"
|
||||
},
|
||||
{
|
||||
"name": "19576",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/19576"
|
||||
},
|
||||
{
|
||||
"name" : "dokeos-multiple-file-include(25740)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25740"
|
||||
"name": "http://www.dokeos.com/wiki/index.php/Security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dokeos.com/wiki/index.php/Security"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
|
||||
},
|
||||
{
|
||||
"name" : "20061106 Cross Site Scripting (XSS) Vulnerability in IBM WebSphere Application Server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450704/100/0/threaded"
|
||||
"name": "websphere-faultfactor-xss(30055)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30055"
|
||||
},
|
||||
{
|
||||
"name": "http://www.niscc.gov.uk/niscc/docs/re-20061031-00727.pdf?lang=en",
|
||||
@ -72,55 +67,30 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK16602&apar=only"
|
||||
},
|
||||
{
|
||||
"name" : "PK22416",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=0&dc=DB550&q1=PK16492&uid=swg1PK22416&loc=en_US&cs=utf-8&lang="
|
||||
},
|
||||
{
|
||||
"name": "PK26181",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK26181&apar=only"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012064",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012064"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012163",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012163"
|
||||
},
|
||||
{
|
||||
"name" : "20061107 Minimizing error cascades in vulnerability information management",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-November/001112.html"
|
||||
},
|
||||
{
|
||||
"name" : "21018",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21018"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1736",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1736"
|
||||
},
|
||||
{
|
||||
"name": "25371",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25371"
|
||||
},
|
||||
{
|
||||
"name" : "1017170",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017170"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012064",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012064"
|
||||
},
|
||||
{
|
||||
"name" : "20032",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20032"
|
||||
"name": "21018",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21018"
|
||||
},
|
||||
{
|
||||
"name": "PK22416",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=0&dc=DB550&q1=PK16492&uid=swg1PK22416&loc=en_US&cs=utf-8&lang="
|
||||
},
|
||||
{
|
||||
"name": "910",
|
||||
@ -128,9 +98,39 @@
|
||||
"url": "http://securityreason.com/securityalert/910"
|
||||
},
|
||||
{
|
||||
"name" : "websphere-faultfactor-xss(30055)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30055"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012163",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg24012163"
|
||||
},
|
||||
{
|
||||
"name": "20061106 Cross Site Scripting (XSS) Vulnerability in IBM WebSphere Application Server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450704/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1736",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1736"
|
||||
},
|
||||
{
|
||||
"name": "20032",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20032"
|
||||
},
|
||||
{
|
||||
"name": "20060509 IBM Websphere Application Server Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-05/0175.html"
|
||||
},
|
||||
{
|
||||
"name": "1017170",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017170"
|
||||
},
|
||||
{
|
||||
"name": "20061107 Minimizing error cascades in vulnerability information management",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-November/001112.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060524 Windows VPN Client Local Privilege Escalation Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a008069a323.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "18094",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18094"
|
||||
"name": "1016156",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016156"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1964",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1964"
|
||||
},
|
||||
{
|
||||
"name": "cisco-winvpn-privilege-escalation(26632)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26632"
|
||||
},
|
||||
{
|
||||
"name": "25888",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25888"
|
||||
},
|
||||
{
|
||||
"name" : "1016156",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016156"
|
||||
"name": "20060524 Windows VPN Client Local Privilege Escalation Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a008069a323.shtml"
|
||||
},
|
||||
{
|
||||
"name": "20261",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/20261"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-winvpn-privilege-escalation(26632)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26632"
|
||||
"name": "18094",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18094"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060612 [MajorSecurity #17] SixCMS <= 6 - Multiple XSS and directory traversal vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437047/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060619 Re: [MajorSecurity #17] SixCMS <= 6 - Multiple XSS and directory traversal vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437639/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.majorsecurity.de/advisory/major_rls17.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.majorsecurity.de/advisory/major_rls17.txt"
|
||||
},
|
||||
{
|
||||
"name" : "18393",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18393"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2386",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2386"
|
||||
},
|
||||
{
|
||||
"name" : "1016282",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016282"
|
||||
},
|
||||
{
|
||||
"name": "20655",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20655"
|
||||
},
|
||||
{
|
||||
"name" : "1101",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1101"
|
||||
"name": "1016282",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016282"
|
||||
},
|
||||
{
|
||||
"name": "20060619 Re: [MajorSecurity #17] SixCMS <= 6 - Multiple XSS and directory traversal vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437639/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "sixcms-list-xss(27108)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27108"
|
||||
},
|
||||
{
|
||||
"name": "18393",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18393"
|
||||
},
|
||||
{
|
||||
"name": "1101",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1101"
|
||||
},
|
||||
{
|
||||
"name": "20060612 [MajorSecurity #17] SixCMS <= 6 - Multiple XSS and directory traversal vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437047/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2386",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2386"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/06/phorum-sql-injection-vuln.html",
|
||||
"name": "http://www.phorum.org/phorum5/read.php?14,114358",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/06/phorum-sql-injection-vuln.html"
|
||||
"url": "http://www.phorum.org/phorum5/read.php?14,114358"
|
||||
},
|
||||
{
|
||||
"name": "phorum-search-page-sql-injection(27369)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27369"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phorum.org/cgi-bin/trac.cgi/ticket/382#preview",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.phorum.org/cgi-bin/trac.cgi/ticket/382#preview"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.phorum.org/phorum5/read.php?14,114358",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.phorum.org/phorum5/read.php?14,114358"
|
||||
},
|
||||
{
|
||||
"name": "27165",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27165"
|
||||
},
|
||||
{
|
||||
"name" : "phorum-search-page-sql-injection(27369)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27369"
|
||||
"name": "http://pridels0.blogspot.com/2006/06/phorum-sql-injection-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/06/phorum-sql-injection-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-2416",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2416"
|
||||
},
|
||||
{
|
||||
"name": "1158",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1158"
|
||||
},
|
||||
{
|
||||
"name": "1016334",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016334"
|
||||
},
|
||||
{
|
||||
"name": "26624",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26624"
|
||||
},
|
||||
{
|
||||
"name": "20060617 Mambo <= 4.6rc1 sql injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437496/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18492",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18492"
|
||||
},
|
||||
{
|
||||
"name": "20745",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20745"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/mambo_46rc1_sql.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,36 +96,6 @@
|
||||
"name": "http://www.mamboserver.com/?option=com_content&task=view&id=207",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mamboserver.com/?option=com_content&task=view&id=207"
|
||||
},
|
||||
{
|
||||
"name" : "18492",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18492"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2416",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2416"
|
||||
},
|
||||
{
|
||||
"name" : "26624",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26624"
|
||||
},
|
||||
{
|
||||
"name" : "1016334",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016334"
|
||||
},
|
||||
{
|
||||
"name" : "20745",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20745"
|
||||
},
|
||||
{
|
||||
"name" : "1158",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1158"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-3646",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21070",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21070"
|
||||
},
|
||||
{
|
||||
"name": "mybb-clientip-sql-injection(27752)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27752"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2811",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2811"
|
||||
},
|
||||
{
|
||||
"name": "1262",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1262"
|
||||
},
|
||||
{
|
||||
"name": "20060715 MyBulletinBoard (MyBB) 1.1.5 'CLIENT-IP' sql injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "http://www.mybboard.com/archive.php?nid=16",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mybboard.com/archive.php?nid=16"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2811",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2811"
|
||||
},
|
||||
{
|
||||
"name" : "21070",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21070"
|
||||
},
|
||||
{
|
||||
"name" : "1262",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1262"
|
||||
},
|
||||
{
|
||||
"name" : "mybb-clientip-sql-injection(27752)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27752"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061130 Invision Community Blog Mod 1.2.4 .PHP SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453126/100/100/threaded"
|
||||
"name": "http://forums.invisionpower.com/index.php?showtopic=230108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forums.invisionpower.com/index.php?showtopic=230108"
|
||||
},
|
||||
{
|
||||
"name": "20061201 Re: Invision Community Blog Mod 1.2.4 .PHP SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453159/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://forums.invisionpower.com/index.php?showtopic=230108",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forums.invisionpower.com/index.php?showtopic=230108"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4820",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4820"
|
||||
},
|
||||
{
|
||||
"name": "20061130 Invision Community Blog Mod 1.2.4 .PHP SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453126/100/100/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/gnupatch@4186e5bfgUOMBbA6xFaY0_z84kaURw",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/gnupatch@4186e5bfgUOMBbA6xFaY0_z84kaURw"
|
||||
"name": "RHSA-2007:0014",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
|
||||
@ -63,34 +63,9 @@
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1304",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1304"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0014",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:035",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
|
||||
},
|
||||
{
|
||||
"name" : "22317",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22317"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11679",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11679"
|
||||
},
|
||||
{
|
||||
"name" : "23997",
|
||||
"name": "25683",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23997"
|
||||
"url": "http://secunia.com/advisories/25683"
|
||||
},
|
||||
{
|
||||
"name": "24206",
|
||||
@ -98,14 +73,39 @@
|
||||
"url": "http://secunia.com/advisories/24206"
|
||||
},
|
||||
{
|
||||
"name" : "25683",
|
||||
"name": "23997",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25683"
|
||||
"url": "http://secunia.com/advisories/23997"
|
||||
},
|
||||
{
|
||||
"name": "22317",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22317"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1304",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1304"
|
||||
},
|
||||
{
|
||||
"name": "25714",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25714"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11679",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11679"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:035",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_35_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.6/gnupatch@4186e5bfgUOMBbA6xFaY0_z84kaURw",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.6/gnupatch@4186e5bfgUOMBbA6xFaY0_z84kaURw"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0111",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4564"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17172",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17172"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4566",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:17172",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0115",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-096"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4564",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,6 +77,11 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4554"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-2",
|
||||
"refsource": "APPLE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0253",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4981",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-07-20-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-07-20-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@suse.de",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2011-02-25T00:00:00.000Z",
|
||||
"ID": "CVE-2011-0467",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=73216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=73216"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html"
|
||||
"name": "ADV-2011-0765",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0765"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2245",
|
||||
@ -68,14 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2011/dsa-2245"
|
||||
},
|
||||
{
|
||||
"name" : "47029",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47029"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:13876",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13876"
|
||||
"name": "google-chrome-frame-code-exec(66299)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66299"
|
||||
},
|
||||
{
|
||||
"name": "43859",
|
||||
@ -83,14 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/43859"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0765",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0765"
|
||||
"name": "47029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47029"
|
||||
},
|
||||
{
|
||||
"name" : "google-chrome-frame-code-exec(66299)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66299"
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=73216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=73216"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:13876",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13876"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2011-1743",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/xajax",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/xajax"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110627 Re: CVE request: Joomla unspecified information disclosure vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/xajax",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/xajax"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-4370",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4384",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5466",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660046",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21660046"
|
||||
"name": "IC97470",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC97470"
|
||||
},
|
||||
{
|
||||
"name": "ibm-db2-cve20135466-xslt-dos(88365)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88365"
|
||||
},
|
||||
{
|
||||
"name": "64334",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64334"
|
||||
},
|
||||
{
|
||||
"name": "IC97402",
|
||||
@ -63,14 +73,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC97402"
|
||||
},
|
||||
{
|
||||
"name" : "IC97470",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC97470"
|
||||
},
|
||||
{
|
||||
"name" : "IC97471",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC97471"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21660046",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660046"
|
||||
},
|
||||
{
|
||||
"name": "IC97472",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC97763"
|
||||
},
|
||||
{
|
||||
"name" : "64334",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64334"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-db2-cve20135466-xslt-dos(88365)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/88365"
|
||||
"name": "IC97471",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC97471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5480",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5844",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02944",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
"name": "oval:org.mitre.oval:def:18458",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18458"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1440",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63136"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02944",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
},
|
||||
{
|
||||
"name": "98541",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/98541"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18458",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18458"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5884",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,74 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u/corba/rev/b1548473f261",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u/corba/rev/b1548473f261"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1051911",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1051911"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02972",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02973",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101454",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101455",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0026",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0027",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0097",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0030",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0134",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0135",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
|
||||
"name": "56432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56432"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
@ -133,74 +68,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0246",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
|
||||
"name": "SSRT101455",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0266",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
|
||||
"name": "RHSA-2014:0135",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0177",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0180",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0451",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2089-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2089-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2124-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2124-1"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "64924",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64924"
|
||||
},
|
||||
{
|
||||
"name" : "102016",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102016"
|
||||
},
|
||||
{
|
||||
"name" : "1029608",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name" : "56432",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56432"
|
||||
},
|
||||
{
|
||||
"name" : "56485",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56485"
|
||||
},
|
||||
{
|
||||
"name" : "56486",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56486"
|
||||
"name": "oracle-cpujan2014-cve20135884(90348)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90348"
|
||||
},
|
||||
{
|
||||
"name": "56535",
|
||||
@ -208,9 +88,129 @@
|
||||
"url": "http://secunia.com/advisories/56535"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2014-cve20135884(90348)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90348"
|
||||
"name": "USN-2089-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2089-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1051911",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051911"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0030",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0097",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
|
||||
},
|
||||
{
|
||||
"name": "56485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56485"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101454",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02972",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0027",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u/corba/rev/b1548473f261",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u/corba/rev/b1548473f261"
|
||||
},
|
||||
{
|
||||
"name": "56486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56486"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0451",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02973",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1029608",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name": "USN-2124-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2124-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "102016",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102016"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0026",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
|
||||
},
|
||||
{
|
||||
"name": "64924",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64924"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0246",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0134",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0180",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0177",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2107",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140312 Multiplus XSS in Proxmox Mail Gateway 3.1 (CVE-2014-2325)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Mar/110"
|
||||
"name": "66169",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66169"
|
||||
},
|
||||
{
|
||||
"name": "http://proxmox.com/news/archive/view/listid-1-proxmox-newsletter/mailid-48-proxmox-newsletter-march-2014-proxmox-ve-3-2-released/tmpl-component",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://proxmox.com/news/archive/view/listid-1-proxmox-newsletter/mailid-48-proxmox-newsletter-march-2014-proxmox-ve-3-2-released/tmpl-component"
|
||||
},
|
||||
{
|
||||
"name" : "66169",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66169"
|
||||
"name": "20140312 Multiplus XSS in Proxmox Mail Gateway 3.1 (CVE-2014-2325)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140514 CSRF and Remote Code Execution in EGroupware",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/532103/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23212",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23212"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.egroupware.org/changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.egroupware.org/changelog"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.egroupware.org/forum#nabble-td3997580",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.egroupware.org/forum#nabble-td3997580"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0221.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "58346",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58346"
|
||||
},
|
||||
{
|
||||
"name": "http://www.egroupware.org/forum#nabble-td3997580",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.egroupware.org/forum#nabble-td3997580"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23212",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23212"
|
||||
},
|
||||
{
|
||||
"name": "http://www.egroupware.org/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.egroupware.org/changelog"
|
||||
},
|
||||
{
|
||||
"name": "20140514 CSRF and Remote Code Execution in EGroupware",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532103/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140912 CVE request: MantisBT Null byte poisoning in LDAP authentication",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/09/12/11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140912 Re: CVE request: MantisBT Null byte poisoning in LDAP authentication",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/09/12/14"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140913 Re: CVE request: MantisBT Null byte poisoning in LDAP authentication",
|
||||
"name": "[oss-security] 20140912 CVE request: MantisBT Null byte poisoning in LDAP authentication",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/09/13/1"
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/09/12/11"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=17640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=17640"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140913 Re: CVE request: MantisBT Null byte poisoning in LDAP authentication",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/09/13/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6526",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6550",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70445",
|
||||
"refsource": "BID",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031042"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "61725",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6867",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#919361",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7685",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#564809",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0024",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0024"
|
||||
},
|
||||
{
|
||||
"name": "96029",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96029"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0024",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0024"
|
||||
},
|
||||
{
|
||||
"name": "1038017",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41655",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41655/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0115",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0115"
|
||||
},
|
||||
{
|
||||
"name": "96663",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1037992",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037992"
|
||||
},
|
||||
{
|
||||
"name": "41655",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41655/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0115",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0115"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42009",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42009/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0175",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0175"
|
||||
},
|
||||
{
|
||||
"name" : "98110",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98110"
|
||||
},
|
||||
{
|
||||
"name": "1038452",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038452"
|
||||
},
|
||||
{
|
||||
"name": "42009",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42009/"
|
||||
},
|
||||
{
|
||||
"name": "98110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98110"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0429",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
"name": "1037798",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037798"
|
||||
},
|
||||
{
|
||||
"name": "96070",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/96070"
|
||||
},
|
||||
{
|
||||
"name" : "1037798",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037798"
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-02-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-02-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0592",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -74,9 +74,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/av/+/acc192347665943ca674acf117e4f74a88436922",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/av/+/acc192347665943ca674acf117e4f74a88436922"
|
||||
"name": "98125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98125"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
@ -84,9 +84,9 @@
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name" : "98125",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98125"
|
||||
"name": "https://android.googlesource.com/platform/frameworks/av/+/acc192347665943ca674acf117e4f74a88436922",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/av/+/acc192347665943ca674acf117e4f74a88436922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||
"ID": "CVE-2017-0776",
|
||||
"STATE": "PUBLIC"
|
||||
@ -62,15 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
||||
},
|
||||
{
|
||||
"name": "100649",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100649"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.447574",
|
||||
"ID": "CVE-2017-1000219",
|
||||
"REQUESTER": "bond@casaba.com",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "windows-cpu",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "all"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Kyle Ross"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Shell Injection"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190228 [SECURITY] [DLA 1695-1] sox security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/02/msg00042.html"
|
||||
"name": "https://public-inbox.org/sox-devel/20171109114554.16297-1-mans@mansr.com/raw",
|
||||
"refsource": "MISC",
|
||||
"url": "https://public-inbox.org/sox-devel/20171109114554.16297-1-mans@mansr.com/raw"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881121",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=881121"
|
||||
},
|
||||
{
|
||||
"name" : "https://public-inbox.org/sox-devel/20171109114554.16297-1-mans@mansr.com/raw",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://public-inbox.org/sox-devel/20171109114554.16297-1-mans@mansr.com/raw"
|
||||
"name": "[debian-lts-announce] 20190228 [SECURITY] [DLA 1695-1] sox security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00042.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,9 +57,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123902",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123902"
|
||||
"name": "99916",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99916"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22005246",
|
||||
@ -67,9 +67,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22005246"
|
||||
},
|
||||
{
|
||||
"name" : "99916",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/99916"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123902",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123902"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -97,15 +97,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=ibm10716607",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=ibm10716607"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rqm-cve20171738-priv-escalation(134919)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/134919"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=ibm10716607",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=ibm10716607"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1812",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-4523",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41745",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41745/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ush.it/team/ush/hack-qnap/qnap.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ush.it/team/ush/hack-qnap/qnap.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qnap.com/en-us/releasenotes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.qnap.com/en-us/releasenotes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.qnap.com/en/support/con_show.php?cid=113",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.qnap.com/en/support/con_show.php?cid=113"
|
||||
},
|
||||
{
|
||||
"name": "97056",
|
||||
"refsource": "BID",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97072"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qnap.com/en/support/con_show.php?cid=113",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.qnap.com/en/support/con_show.php?cid=113"
|
||||
},
|
||||
{
|
||||
"name": "1038091",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038091"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qnap.com/en-us/releasenotes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.qnap.com/en-us/releasenotes/"
|
||||
},
|
||||
{
|
||||
"name": "41745",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41745/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/team/ush/hack-qnap/qnap.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/team/ush/hack-qnap/qnap.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,6 +58,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1293709"
|
||||
},
|
||||
{
|
||||
"name": "1037693",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037693"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,11 +72,6 @@
|
||||
"name": "95763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95763"
|
||||
},
|
||||
{
|
||||
"name" : "1037693",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037693"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=777502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=777502"
|
||||
},
|
||||
{
|
||||
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
|
||||
"name": "96001",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96001"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3819",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3819"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201705-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201705-10"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2060"
|
||||
},
|
||||
{
|
||||
"name" : "96001",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96001"
|
||||
"name": "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/9"
|
||||
},
|
||||
{
|
||||
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201705-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201705-10"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170201 Multiple memory access issues in gstreamer",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user