mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6ad52b241b
commit
a16163531a
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "3938",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/3938"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://moaxb.blogspot.com/2007/05/moaxb-16-bonus-ie-6-precisionid-barcode.html",
|
"name": "http://moaxb.blogspot.com/2007/05/moaxb-16-bonus-ie-6-precisionid-barcode.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://moaxb.blogspot.com/2007/05/moaxb-16-bonus-ie-6-precisionid-barcode.html"
|
"url": "http://moaxb.blogspot.com/2007/05/moaxb-16-bonus-ie-6-precisionid-barcode.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=18",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=18"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24014",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24014"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37957",
|
"name": "37957",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/37957"
|
"url": "http://osvdb.org/37957"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24014",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24014"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "precisionid-precisionid-file-overwrite(34337)",
|
"name": "precisionid-precisionid-file-overwrite(34337)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34337"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3938",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/3938"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=18",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.shinnai.altervista.org/viewtopic.php?id=42&t_id=18"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBTU02209",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01007552"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071323",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01007552"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24021",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24021"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36204",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36204"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1851",
|
"name": "ADV-2007-1851",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -91,6 +71,26 @@
|
|||||||
"name": "hp-ssh-information-disclosure(34329)",
|
"name": "hp-ssh-information-disclosure(34329)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34329"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34329"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT071323",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01007552"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24021",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24021"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBTU02209",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01007552"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36204",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36204"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "mybloggie-catidyear-sql-injection(34627)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34627"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2769",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2769"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20070531 MyBloggie 2.1.6 SQL Injection",
|
"name": "20070531 MyBloggie 2.1.6 SQL Injection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "38345",
|
"name": "38345",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/38345"
|
"url": "http://osvdb.org/38345"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2769",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mybloggie-catidyear-sql-injection(34627)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34627"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4082",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4082"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24580",
|
"name": "24580",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24580"
|
"url": "http://www.securityfocus.com/bid/24580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37492",
|
"name": "4082",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/37492"
|
"url": "https://www.exploit-db.com/exploits/4082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "livecms-articleimage-file-upload(35149)",
|
"name": "livecms-articleimage-file-upload(35149)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35149"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35149"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37492",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/37492"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2292",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2292"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://pridels-team.blogspot.com/2007/06/netjukebox-vuln.html",
|
"name": "http://pridels-team.blogspot.com/2007/06/netjukebox-vuln.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -63,34 +68,29 @@
|
|||||||
"url": "http://www.netjukebox.nl/changelog.php"
|
"url": "http://www.netjukebox.nl/changelog.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24577",
|
"name": "netjukebox-index-xss(35007)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/24577"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35007"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2292",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2292"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36892",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36892"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36893",
|
"name": "36893",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36893"
|
"url": "http://osvdb.org/36893"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24577",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24577"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36892",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36892"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25741",
|
"name": "25741",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25741"
|
"url": "http://secunia.com/advisories/25741"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "netjukebox-index-xss(35007)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35007"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070705 Internet Communication Manager Denial Of Service Attack",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/472890/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20070705 Internet Communication Manager Denial Of Service Attack",
|
"name": "20070705 Internet Communication Manager Denial Of Service Attack",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/0105.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-07/0105.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-internet-communication-manager-dos/",
|
"name": "sap-icman-dos(35278)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-internet-communication-manager-dos/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35278"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24774",
|
"name": "20070705 Internet Communication Manager Denial Of Service Attack",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/24774"
|
"url": "http://www.securityfocus.com/archive/1/472890/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38095",
|
"name": "38095",
|
||||||
@ -78,29 +73,34 @@
|
|||||||
"url": "http://osvdb.org/38095"
|
"url": "http://osvdb.org/38095"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2450",
|
"name": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-internet-communication-manager-dos/",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2450"
|
"url": "http://www.ngssoftware.com/advisories/high-risk-vulnerability-in-internet-communication-manager-dos/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018336",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018336"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25964",
|
"name": "25964",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25964"
|
"url": "http://secunia.com/advisories/25964"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1018336",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2450",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24774",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24774"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "2875",
|
"name": "2875",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2875"
|
"url": "http://securityreason.com/securityalert/2875"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sap-icman-dos(35278)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35278"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/24793"
|
"url": "http://www.securityfocus.com/bid/24793"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "45800",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/45800"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "hp-digital-hpqvwocx-file-overwrite(35288)",
|
"name": "hp-digital-hpqvwocx-file-overwrite(35288)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35288"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35288"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45800",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/45800"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://silcnet.org/docs/changelog/changes.txt",
|
"name": "36730",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://silcnet.org/docs/changelog/changes.txt"
|
"url": "http://osvdb.org/36730"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.silcnet.org/docs/release/SILC%20Toolkit%201.1.2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.silcnet.org/docs/release/SILC%20Toolkit%201.1.2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24795",
|
"name": "24795",
|
||||||
@ -68,14 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/24795"
|
"url": "http://www.securityfocus.com/bid/24795"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-2454",
|
"name": "silc-clienttoolkit-nickchange-bo(35281)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2454"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35281"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36730",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36730"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25939",
|
"name": "25939",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://secunia.com/advisories/25939"
|
"url": "http://secunia.com/advisories/25939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "silc-clienttoolkit-nickchange-bo(35281)",
|
"name": "http://silcnet.org/docs/changelog/changes.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35281"
|
"url": "http://silcnet.org/docs/changelog/changes.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2454",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2454"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.silcnet.org/docs/release/SILC%20Toolkit%201.1.2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.silcnet.org/docs/release/SILC%20Toolkit%201.1.2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,59 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://ftp.digium.com/pub/asa/ASA-2007-014.pdf",
|
"name": "asterisk-iax2channeldriver-bo(35466)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://ftp.digium.com/pub/asa/ASA-2007-014.pdf"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35466"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=185713",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=185713"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1358",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1358"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200802-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200802-11.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2007:015",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24949",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24949"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2563",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2563"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018407",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018407"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26099",
|
"name": "26099",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26099"
|
"url": "http://secunia.com/advisories/26099"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1018407",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200802-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200802-11.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "29051",
|
"name": "29051",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29051"
|
"url": "http://secunia.com/advisories/29051"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "asterisk-iax2channeldriver-bo(35466)",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=185713",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35466"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=185713"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2563",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2563"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1358",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2007:015",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_15_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ftp.digium.com/pub/asa/ASA-2007-014.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://ftp.digium.com/pub/asa/ASA-2007-014.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24949",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24949"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2007-4066",
|
"ID": "CVE-2007-4066",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,84 +53,114 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://svn.xiph.org/trunk/vorbis/CHANGES",
|
"name": "https://trac.xiph.org/changeset/13168",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://svn.xiph.org/trunk/vorbis/CHANGES"
|
"url": "https://trac.xiph.org/changeset/13168"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://trac.xiph.org/changeset/13162",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://trac.xiph.org/changeset/13162"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://trac.xiph.org/changeset/13169",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://trac.xiph.org/changeset/13169"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://trac.xiph.org/changeset/13170",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://trac.xiph.org/changeset/13170"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://trac.xiph.org/changeset/13172",
|
"name": "https://trac.xiph.org/changeset/13172",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://trac.xiph.org/changeset/13172"
|
"url": "https://trac.xiph.org/changeset/13172"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://trac.xiph.org/changeset/13211",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://trac.xiph.org/changeset/13211"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://trac.xiph.org/changeset/13215",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://trac.xiph.org/changeset/13215"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://trac.xiph.org/ticket/853",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://trac.xiph.org/ticket/853"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=249780",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=249780",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=249780"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=249780"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://trac.xiph.org/changeset/13168",
|
"name": "28614",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://trac.xiph.org/changeset/13168"
|
"url": "http://secunia.com/advisories/28614"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://trac.xiph.org/ticket/300",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://trac.xiph.org/ticket/300"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1471",
|
"name": "DSA-1471",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2008/dsa-1471"
|
"url": "http://www.debian.org/security/2008/dsa-1471"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0912",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0912.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200710-03",
|
"name": "GLSA-200710-03",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200710-03.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200710-03.xml"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "27170",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018712",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1018712"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.xiph.org/changeset/13170",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://trac.xiph.org/changeset/13170"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.xiph.org/trunk/vorbis/CHANGES",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://svn.xiph.org/trunk/vorbis/CHANGES"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.xiph.org/changeset/13211",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://trac.xiph.org/changeset/13211"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.xiph.org/changeset/13169",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://trac.xiph.org/changeset/13169"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2007:194",
|
"name": "MDKSA-2007:194",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:194"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:194"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2007:0845",
|
"name": "24923",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0845.html"
|
"url": "http://secunia.com/advisories/24923"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2007:0912",
|
"name": "https://trac.xiph.org/ticket/853",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0912.html"
|
"url": "https://trac.xiph.org/ticket/853"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27439",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.xiph.org/changeset/13162",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://trac.xiph.org/changeset/13162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.xiph.org/ticket/300",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://trac.xiph.org/ticket/300"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27099",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27099"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://trac.xiph.org/changeset/13215",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://trac.xiph.org/changeset/13215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26865",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26865"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2007:023",
|
"name": "SUSE-SR:2007:023",
|
||||||
@ -143,39 +173,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11453"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11453"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1018712",
|
"name": "RHSA-2007:0845",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://securitytracker.com/id?1018712"
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0845.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26865",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26865"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27099",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27099"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24923",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24923"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27170",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27439",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27439"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28614",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28614"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070826 InterWorx-CP Multiple HTML Injections Vulnerabilitie",
|
"name": "36778",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/477848/100/0/threaded"
|
"url": "http://osvdb.org/36778"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.hackerscenter.com/archive/view.asp?id=27884",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.hackerscenter.com/archive/view.asp?id=27884"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://interworx.com/forums/showthread.php?t=2501",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://interworx.com/forums/showthread.php?t=2501"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25451",
|
"name": "25451",
|
||||||
@ -73,84 +63,89 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/25451"
|
"url": "http://www.securityfocus.com/bid/25451"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36767",
|
"name": "3070",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SREASON",
|
||||||
"url" : "http://osvdb.org/36767"
|
"url": "http://securityreason.com/securityalert/3070"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36768",
|
"name": "http://interworx.com/forums/showthread.php?t=2501",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/36768"
|
"url": "http://interworx.com/forums/showthread.php?t=2501"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36769",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36769"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36770",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36770"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36771",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36771"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36772",
|
"name": "36772",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36772"
|
"url": "http://osvdb.org/36772"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "36773",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36773"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36774",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36774"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36775",
|
"name": "36775",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36775"
|
"url": "http://osvdb.org/36775"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "36771",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36771"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36776",
|
"name": "36776",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36776"
|
"url": "http://osvdb.org/36776"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36777",
|
"name": "36773",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://osvdb.org/36777"
|
"url": "http://osvdb.org/36773"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36778",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36778"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36779",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/36779"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36780",
|
"name": "36780",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/36780"
|
"url": "http://osvdb.org/36780"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "36779",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36779"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36768",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36768"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36774",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36774"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hackerscenter.com/archive/view.asp?id=27884",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.hackerscenter.com/archive/view.asp?id=27884"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26586",
|
"name": "26586",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26586"
|
"url": "http://secunia.com/advisories/26586"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "3070",
|
"name": "20070826 InterWorx-CP Multiple HTML Injections Vulnerabilitie",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/3070"
|
"url": "http://www.securityfocus.com/archive/1/477848/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36777",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36769",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36769"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36767",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36767"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "interworx-siteworx-multiple-file-include(36300)",
|
"name": "interworx-siteworx-multiple-file-include(36300)",
|
||||||
@ -161,6 +156,11 @@
|
|||||||
"name": "interworxcp-index-xss(36297)",
|
"name": "interworxcp-index-xss(36297)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36297"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36297"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36770",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/36770"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "4415",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/4415"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "25680",
|
"name": "25680",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/25680"
|
"url": "http://www.securityfocus.com/bid/25680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26799",
|
"name": "4415",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/26799"
|
"url": "https://www.exploit-db.com/exploits/4415"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "flashfun-mosconfig-file-include(36638)",
|
"name": "flashfun-mosconfig-file-include(36638)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36638"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36638"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26799",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26799"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,104 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070919 Multiple Vendor ImageMagick Off-By-One Vulnerability",
|
"name": "27364",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=595"
|
"url": "http://secunia.com/advisories/27364"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20071112 FLEA-2007-0066-1 ImageMagick",
|
"name": "20071112 FLEA-2007-0066-1 ImageMagick",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/483572/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/483572/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[Magick-announce] 20070917 ImageMagick 6.3.5-9, important security updates",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.imagemagick.org/script/changelog.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.imagemagick.org/script/changelog.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-1743",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-1743"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=186030",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=186030"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1858",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1858"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200710-27",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200710-27.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2008:035",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2007:023",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-523-1",
|
"name": "USN-523-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/usn-523-1"
|
"url": "http://www.ubuntu.com/usn/usn-523-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25766",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25766"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36260",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/36260"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3245",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1018729",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1018729"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26926",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26926"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27048",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27048"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27309",
|
"name": "27309",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27309"
|
"url": "http://secunia.com/advisories/27309"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27364",
|
"name": "25766",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/27364"
|
"url": "http://www.securityfocus.com/bid/25766"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "27439",
|
"name": "http://www.imagemagick.org/script/changelog.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.imagemagick.org/script/changelog.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "imagemagick-readblogstring-bo(36739)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36739"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3245",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200710-27",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200710-27.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1018729",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1018729"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27048",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/27439"
|
"url": "http://secunia.com/advisories/27048"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28721",
|
"name": "28721",
|
||||||
@ -158,9 +113,54 @@
|
|||||||
"url": "http://secunia.com/advisories/28721"
|
"url": "http://secunia.com/advisories/28721"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "imagemagick-readblogstring-bo(36739)",
|
"name": "27439",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36739"
|
"url": "http://secunia.com/advisories/27439"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-1743",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-1743"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1858",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1858"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Magick-announce] 20070917 ImageMagick 6.3.5-9, important security updates",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://studio.imagemagick.org/pipermail/magick-announce/2007-September/000037.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26926",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26926"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2008:035",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/en/security/advisories?name=MDVSA-2008:035"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070919 Multiple Vendor ImageMagick Off-By-One Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=595"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=186030",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=186030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2007:023",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_23_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36260",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36260"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,76 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071130 PR07-37: XSS on Apache HTTP Server 413 error pages via malformed HTTP method",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/484410/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://procheckup.com/Vulnerability_PR07-37.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://procheckup.com/Vulnerability_PR07-37.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "PK57952",
|
"name": "PK57952",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK57952"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1PK57952"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "PK65782",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg24019245"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-03-18",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200803-19",
|
"name": "GLSA-200803-19",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200803-19.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200803-19.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBUX02465",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT090192",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02612",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100345",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2008:021",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-731-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-731-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26663",
|
"name": "26663",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -138,34 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/34219"
|
"url": "http://secunia.com/advisories/34219"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-4060",
|
"name": "HPSBUX02465",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4060"
|
"url": "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-4301",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/4301"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0924",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1623",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1623/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1875",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1875/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019030",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019030"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27906",
|
"name": "27906",
|
||||||
@ -173,49 +88,134 @@
|
|||||||
"url": "http://secunia.com/advisories/27906"
|
"url": "http://secunia.com/advisories/27906"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28196",
|
"name": "ADV-2008-1623",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/28196"
|
"url": "http://www.vupen.com/english/advisories/2008/1623/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29348",
|
"name": "ADV-2008-0924",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/29348"
|
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29420",
|
"name": "SSRT090192",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/29420"
|
"url": "http://marc.info/?l=bugtraq&m=125631037611762&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29640",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29640"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30356",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30356"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30732",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30732"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33105",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33105"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3411",
|
"name": "3411",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3411"
|
"url": "http://securityreason.com/securityalert/3411"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-4301",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/4301"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-731-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-731-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02612",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29420",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-4060",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/4060"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-03-18",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33105",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1019030",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019030"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "PK65782",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg24019245"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071130 PR07-37: XSS on Apache HTTP Server 413 error pages via malformed HTTP method",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/484410/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29348",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29348"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200807e.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28196",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28196"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2008:021",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30356",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30356"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100345",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=129190899612998&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29640",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29640"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "apache-413error-xss(38800)",
|
"name": "apache-413error-xss(38800)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38800"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38800"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1875",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1875/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30732",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30732"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://procheckup.com/Vulnerability_PR07-37.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://procheckup.com/Vulnerability_PR07-37.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20071225 Multiple vulnerabilities in RUNCMS 1.6 by DSecRG",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485512/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "4790",
|
"name": "4790",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "3493",
|
"name": "3493",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/3493"
|
"url": "http://securityreason.com/securityalert/3493"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20071225 Multiple vulnerabilities in RUNCMS 1.6 by DSecRG",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485512/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1019143",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1019143"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20071225 AOL YGP Picture Editor YGPPicEdit.dll Multiple Buffer Overflows",
|
"name": "20071225 AOL YGP Picture Editor YGPPicEdit.dll Multiple Buffer Overflows",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "41198",
|
"name": "41198",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/41198"
|
"url": "http://osvdb.org/41198"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1019143",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1019143"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-1555",
|
"ID": "CVE-2010-1555",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "SSRT010098",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20100511 ZDI-10-086: HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Remote Code Execution Vulnerability",
|
"name": "20100511 ZDI-10-086: HP OpenView NNM getnnmdata.exe CGI Invalid Hostname Remote Code Execution Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/511250/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/511250/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-10-086/",
|
"name": "40072",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-10-086/"
|
"url": "http://www.securityfocus.com/bid/40072"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02527",
|
"name": "HPSBMA02527",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT010098",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT090230",
|
"name": "SSRT090230",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=127360750704351&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40072",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-10-086/",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/40072"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-10-086/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-1680",
|
"ID": "CVE-2010-1680",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-5125",
|
"ID": "CVE-2010-5125",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,45 +57,45 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-05/0026.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
"name": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
"url": "http://countermeasures.trendmicro.eu/you-just-cant-trust-a-drunk/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.f-secure.com/weblog/archives/00001949.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.f-secure.com/weblog/archives/00001949.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39924",
|
"name": "39924",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39924"
|
"url": "http://www.securityfocus.com/bid/39924"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://matousec.com/info/articles/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100505 KHOBE - 8.0 earthquake for Windows desktop security software",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-05/0066.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "67660",
|
"name": "67660",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/67660"
|
"url": "http://www.osvdb.org/67660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.theregister.co.uk/2010/05/07/argument_switch_av_bypass/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.f-secure.com/weblog/archives/00001949.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.f-secure.com/weblog/archives/00001949.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://matousec.com/info/advisories/khobe-8.0-earthquake-for-windows-desktop-security-software.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0249",
|
"ID": "CVE-2014-0249",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2014-0485",
|
"ID": "CVE-2014-0485",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140828 CVE-2014-0485: unsafe Python pickle in s3ql",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/08/28/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bitbucket.org/nikratio/s3ql/commits/091ac263809b4e8",
|
"name": "https://bitbucket.org/nikratio/s3ql/commits/091ac263809b4e8",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "DSA-3013",
|
"name": "DSA-3013",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2014/dsa-3013"
|
"url": "http://www.debian.org/security/2014/dsa-3013"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140828 CVE-2014-0485: unsafe Python pickle in s3ql",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/08/28/3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-1437",
|
"ID": "CVE-2014-1437",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-1718",
|
"ID": "CVE-2014-1718",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -67,25 +67,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://src.chromium.org/viewvc/chrome?revision=257417&view=revision"
|
"url": "https://src.chromium.org/viewvc/chrome?revision=257417&view=revision"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=258418&view=revision",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=258418&view=revision"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://src.chromium.org/viewvc/chrome?revision=260969&view=revision",
|
"name": "https://src.chromium.org/viewvc/chrome?revision=260969&view=revision",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://src.chromium.org/viewvc/chrome?revision=260969&view=revision"
|
"url": "https://src.chromium.org/viewvc/chrome?revision=260969&view=revision"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=261817&view=revision",
|
"name": "openSUSE-SU-2014:0601",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=261817&view=revision"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2905",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2905"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201408-16",
|
"name": "GLSA-201408-16",
|
||||||
@ -93,9 +83,19 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0601",
|
"name": "DSA-2905",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00012.html"
|
"url": "http://www.debian.org/security/2014/dsa-2905"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/chrome?revision=258418&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/chrome?revision=258418&view=revision"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/chrome?revision=261817&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/chrome?revision=261817&view=revision"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140827 Encore Discovery Solution Multiple Vulnerability Disclosure",
|
"name": "encore-discovery-cve20145127-open-redirect(95568)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533233/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95568"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/128013/Encore-Discovery-Solution-4.3-Open-Redirect-Session-Token-In-URL.html",
|
"name": "http://packetstormsecurity.com/files/128013/Encore-Discovery-Solution-4.3-Open-Redirect-Session-Token-In-URL.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/128013/Encore-Discovery-Solution-4.3-Open-Redirect-Session-Token-In-URL.html"
|
"url": "http://packetstormsecurity.com/files/128013/Encore-Discovery-Solution-4.3-Open-Redirect-Session-Token-In-URL.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20140827 Encore Discovery Solution Multiple Vulnerability Disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/533233/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "69427",
|
"name": "69427",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69427"
|
"url": "http://www.securityfocus.com/bid/69427"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "encore-discovery-cve20145127-open-redirect(95568)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95568"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "46092",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/46092/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-360246.htm",
|
"name": "http://www.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-360246.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "69162",
|
"name": "69162",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69162"
|
"url": "http://www.securityfocus.com/bid/69162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46092",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/46092/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5852",
|
"ID": "CVE-2014-5852",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#796249",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/796249"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#796249",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/796249"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-5934",
|
"ID": "CVE-2014-5934",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#220201",
|
"name": "VU#220201",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/220201"
|
"url": "http://www.kb.cert.org/vuls/id/220201"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "36086",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/36086"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://security.szurek.pl/wonderplugin-audio-player-20-blind-sql-injection-and-xss.html",
|
"name": "http://security.szurek.pl/wonderplugin-audio-player-20-blind-sql-injection-and-xss.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://security.szurek.pl/wonderplugin-audio-player-20-blind-sql-injection-and-xss.html"
|
"url": "http://security.szurek.pl/wonderplugin-audio-player-20-blind-sql-injection-and-xss.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.wonderplugin.com/wordpress-audio-player/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.wonderplugin.com/wordpress-audio-player/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "118508",
|
"name": "118508",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/show/osvdb/118508"
|
"url": "http://osvdb.org/show/osvdb/118508"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "36086",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/36086"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "118509",
|
"name": "118509",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/show/osvdb/118509"
|
"url": "http://osvdb.org/show/osvdb/118509"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.wonderplugin.com/wordpress-audio-player/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.wonderplugin.com/wordpress-audio-player/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2453",
|
"ID": "CVE-2015-2453",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-2517",
|
"ID": "CVE-2015-2517",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "38278",
|
"name": "1033485",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.exploit-db.com/exploits/38278/"
|
"url": "http://www.securitytracker.com/id/1033485"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS15-097",
|
"name": "MS15-097",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-097"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "38278",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/38278/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "76606",
|
"name": "76606",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76606"
|
"url": "http://www.securityfocus.com/bid/76606"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033485",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033485"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-2575",
|
"ID": "CVE-2015-2575",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
"name": "openSUSE-SU-2015:0967",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00089.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20150417-0003/",
|
"name": "https://security.netapp.com/advisory/ntap-20150417-0003/",
|
||||||
@ -67,16 +67,6 @@
|
|||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2016/dsa-3621"
|
"url": "http://www.debian.org/security/2016/dsa-3621"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0946",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0967",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00089.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "74075",
|
"name": "74075",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "1032121",
|
"name": "1032121",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032121"
|
"url": "http://www.securitytracker.com/id/1032121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0946",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-2641",
|
"ID": "CVE-2015-2641",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201610-06",
|
"name": "1032911",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://security.gentoo.org/glsa/201610-06"
|
"url": "http://www.securitytracker.com/id/1032911"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1630",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1630.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:1646",
|
"name": "RHSA-2015:1646",
|
||||||
@ -77,20 +72,25 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00042.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00042.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-2674-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2674-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75815",
|
"name": "75815",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75815"
|
"url": "http://www.securityfocus.com/bid/75815"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032911",
|
"name": "USN-2674-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securitytracker.com/id/1032911"
|
"url": "http://www.ubuntu.com/usn/USN-2674-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201610-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201610-06"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1630",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1630.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2015-2897",
|
"ID": "CVE-2015-2897",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/10b3823a7619ed22d42764733eb052c4159bc8c1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
"url": "https://github.com/ImageMagick/ImageMagick/commit/10b3823a7619ed22d42764733eb052c4159bc8c1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410464",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1410464",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410464"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410464"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/10b3823a7619ed22d42764733eb052c4159bc8c1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/10b3823a7619ed22d42764733eb052c4159bc8c1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95193",
|
"name": "95193",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95193"
|
"url": "http://www.securityfocus.com/bid/95193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-10286",
|
"ID": "CVE-2016-10286",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "98165",
|
"name": "98165",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98165"
|
"url": "http://www.securityfocus.com/bid/98165"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-4450",
|
"ID": "CVE-2016-4450",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[nginx-announce] 20160531 nginx security advisory (CVE-2016-4450)",
|
"name": "1036019",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://mailman.nginx.org/pipermail/nginx-announce/2016/000179.html"
|
"url": "http://www.securitytracker.com/id/1036019"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3592",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3592"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201606-06",
|
"name": "GLSA-201606-06",
|
||||||
@ -68,24 +63,29 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201606-06"
|
"url": "https://security.gentoo.org/glsa/201606-06"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:1425",
|
"name": "[nginx-announce] 20160531 nginx security advisory (CVE-2016-4450)",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1425"
|
"url": "http://mailman.nginx.org/pipermail/nginx-announce/2016/000179.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2991-1",
|
"name": "USN-2991-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2991-1"
|
"url": "http://www.ubuntu.com/usn/USN-2991-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3592",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3592"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:1425",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2016:1425"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "90967",
|
"name": "90967",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/90967"
|
"url": "http://www.securityfocus.com/bid/90967"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036019",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036019"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-4848",
|
"ID": "CVE-2016-4848",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "JVNDB-2016-000140",
|
||||||
|
"refsource": "JVNDB",
|
||||||
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000140"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/arslancb/clipbucket/commit/ff5e37d3e1098a7ce2b9fe60389b14514932dd93",
|
"name": "https://github.com/arslancb/clipbucket/commit/ff5e37d3e1098a7ce2b9fe60389b14514932dd93",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
"url": "http://jvn.jp/en/jp/JVN28386124/index.html"
|
"url": "http://jvn.jp/en/jp/JVN28386124/index.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVNDB-2016-000140",
|
|
||||||
"refsource" : "JVNDB",
|
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000140"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92537",
|
"name": "92537",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2016-4869",
|
"ID": "CVE-2016-4869",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.cybozu.com/ja-jp/article/9428",
|
"name": "97715",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://support.cybozu.com/ja-jp/article/9428"
|
"url": "http://www.securityfocus.com/bid/97715"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "JVN#09736331",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN09736331/index.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2016-000191",
|
"name": "JVNDB-2016-000191",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000191.html"
|
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000191.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "97715",
|
"name": "JVN#09736331",
|
||||||
"refsource" : "BID",
|
"refsource": "JVN",
|
||||||
"url" : "http://www.securityfocus.com/bid/97715"
|
"url": "http://jvn.jp/en/jp/JVN09736331/index.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.cybozu.com/ja-jp/article/9428",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.cybozu.com/ja-jp/article/9428"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8058",
|
"ID": "CVE-2016-8058",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00060&languageid=en-fr",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00060&languageid=en-fr"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93484",
|
"name": "93484",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93484"
|
"url": "http://www.securityfocus.com/bid/93484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00060&languageid=en-fr",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://security-center.intel.com/advisory.aspx?intelid=INTEL-SA-00060&languageid=en-fr"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8246",
|
"ID": "CVE-2016-8246",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/exponentcms/exponent-cms/commit/6172f67620ac13fc2f4e9d650c61937d48e9ecb9",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/exponentcms/exponent-cms/commit/6172f67620ac13fc2f4e9d650c61937d48e9ecb9"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94194",
|
"name": "94194",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94194"
|
"url": "http://www.securityfocus.com/bid/94194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/exponentcms/exponent-cms/commit/6172f67620ac13fc2f4e9d650c61937d48e9ecb9",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/exponentcms/exponent-cms/commit/6172f67620ac13fc2f4e9d650c61937d48e9ecb9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "106625",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/106625"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20190118-0002/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
"url": "https://security.netapp.com/advisory/ntap-20190118-0002/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "106625",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/106625"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106613",
|
"name": "106613",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106613"
|
"url": "http://www.securityfocus.com/bid/106613"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "secure@dell.com",
|
"ASSIGNER": "security_alert@emc.com",
|
||||||
"DATE_PUBLIC": "2019-01-10T00:00:00.000Z",
|
"DATE_PUBLIC": "2019-01-10T00:00:00.000Z",
|
||||||
"ID": "CVE-2019-3803",
|
"ID": "CVE-2019-3803",
|
||||||
"STATE": "PUBLIC",
|
"STATE": "PUBLIC",
|
||||||
|
Loading…
x
Reference in New Issue
Block a user