mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0fd05b4bcc
commit
a2c02e25e8
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060208 [eVuln] PHP iCalendar File Inclusion Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/424424/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://evuln.com/vulns/70/summary.html",
|
||||
"refsource": "MISC",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://phpicalendar.net/forums/viewtopic.php?t=396"
|
||||
},
|
||||
{
|
||||
"name" : "16557",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16557"
|
||||
"name": "20060208 [eVuln] PHP iCalendar File Inclusion Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/424424/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0493",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0493"
|
||||
},
|
||||
{
|
||||
"name" : "18778",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18778"
|
||||
"name": "16557",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16557"
|
||||
},
|
||||
{
|
||||
"name": "phpicalendar-template-search-file-include(24591)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24591"
|
||||
},
|
||||
{
|
||||
"name": "420",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://securityreason.com/securityalert/420"
|
||||
},
|
||||
{
|
||||
"name" : "phpicalendar-template-search-file-include(24591)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24591"
|
||||
"name": "18778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18778"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20733",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20733"
|
||||
},
|
||||
{
|
||||
"name": "20060618 Easy CMS 0.1.2 Php Shell Upload Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437705/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "18496",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18496"
|
||||
"name": "1016335",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016335"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2419",
|
||||
@ -72,21 +77,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://biyosecurity.be/bugs/easycms.txt"
|
||||
},
|
||||
{
|
||||
"name": "18496",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18496"
|
||||
},
|
||||
{
|
||||
"name": "26633",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26633"
|
||||
},
|
||||
{
|
||||
"name" : "1016335",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016335"
|
||||
},
|
||||
{
|
||||
"name" : "20733",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20733"
|
||||
},
|
||||
{
|
||||
"name": "easycms-extensions-file-upload(27281)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060709 Webmin / Usermin Arbitrary File Disclosure Vulnerability exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439653/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060715 Webmin / Usermin Arbitrary File Disclosure Vulnerability Perl",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440493/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060710 Re: Webmin / Usermin Arbitrary File Disclosure Vulnerability exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440125/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060715 Re: Webmin / Usermin Arbitrary File Disclosure Vulnerability exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440466/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.webmin.com/changes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.webmin.com/changes.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060630 Webmin traversal - changelog",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://attrition.org/pipermail/vim/2006-June/000912.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060711 Re: Webmin traversal - changelog",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://attrition.org/pipermail/vim/2006-July/000923.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1199",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1199"
|
||||
"name": "21365",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21365"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200608-11",
|
||||
@ -98,34 +63,14 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200608-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:125",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:125"
|
||||
"name": "http://www.webmin.com/changes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.webmin.com/changes.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#999601",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/999601"
|
||||
},
|
||||
{
|
||||
"name" : "18744",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18744"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2612",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2612"
|
||||
},
|
||||
{
|
||||
"name" : "26772",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26772"
|
||||
},
|
||||
{
|
||||
"name" : "20892",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20892"
|
||||
"name": "20060710 Re: Webmin / Usermin Arbitrary File Disclosure Vulnerability exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440125/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21105",
|
||||
@ -133,14 +78,69 @@
|
||||
"url": "http://secunia.com/advisories/21105"
|
||||
},
|
||||
{
|
||||
"name" : "21365",
|
||||
"name": "18744",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18744"
|
||||
},
|
||||
{
|
||||
"name": "20060715 Webmin / Usermin Arbitrary File Disclosure Vulnerability Perl",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440493/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060715 Re: Webmin / Usermin Arbitrary File Disclosure Vulnerability exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440466/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "VU#999601",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/999601"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1199",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1199"
|
||||
},
|
||||
{
|
||||
"name": "20060630 Webmin traversal - changelog",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2006-June/000912.html"
|
||||
},
|
||||
{
|
||||
"name": "20892",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21365"
|
||||
"url": "http://secunia.com/advisories/20892"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:125",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:125"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2612",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2612"
|
||||
},
|
||||
{
|
||||
"name": "20060709 Webmin / Usermin Arbitrary File Disclosure Vulnerability exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439653/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26772",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26772"
|
||||
},
|
||||
{
|
||||
"name": "22556",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22556"
|
||||
},
|
||||
{
|
||||
"name": "20060711 Re: Webmin traversal - changelog",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2006-July/000923.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-3643",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS06-044",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-044"
|
||||
"name": "1016655",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016655"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-220A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#927548",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/927548"
|
||||
},
|
||||
{
|
||||
"name" : "19417",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19417"
|
||||
"name": "win-mmc-resource-xss(28005)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28005"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3213",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3213"
|
||||
},
|
||||
{
|
||||
"name": "19417",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19417"
|
||||
},
|
||||
{
|
||||
"name": "TA06-220A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:638",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A638"
|
||||
},
|
||||
{
|
||||
"name" : "1016655",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016655"
|
||||
"name": "VU#927548",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/927548"
|
||||
},
|
||||
{
|
||||
"name": "21401",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/21401"
|
||||
},
|
||||
{
|
||||
"name" : "win-mmc-resource-xss(28005)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28005"
|
||||
"name": "MS06-044",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-044"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060720 [MajorSecurity #22] Top XL <=1.1 - XSS and cookie disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/440652/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060720 Re: [MajorSecurity #22] Top XL <=1.1 - XSS and cookie disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440889/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.majorsecurity.de/advisory/major_rls22.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.majorsecurity.de/advisory/major_rls22.txt"
|
||||
"name": "20060720 [MajorSecurity #22] Top XL <=1.1 - XSS and cookie disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440652/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19098",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19098"
|
||||
"name": "topxl-add-index-xss(27880)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27880"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2914",
|
||||
@ -78,14 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2914"
|
||||
},
|
||||
{
|
||||
"name" : "27413",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27413"
|
||||
},
|
||||
{
|
||||
"name" : "27414",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27414"
|
||||
"name": "http://www.majorsecurity.de/advisory/major_rls22.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.majorsecurity.de/advisory/major_rls22.txt"
|
||||
},
|
||||
{
|
||||
"name": "1016548",
|
||||
@ -97,15 +87,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21145"
|
||||
},
|
||||
{
|
||||
"name": "27414",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27414"
|
||||
},
|
||||
{
|
||||
"name": "27413",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27413"
|
||||
},
|
||||
{
|
||||
"name": "1267",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1267"
|
||||
},
|
||||
{
|
||||
"name" : "topxl-add-index-xss(27880)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27880"
|
||||
"name": "19098",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-3872",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060809 Virtual War v1.5.0 <= Sql Injection vuln.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442880/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1383",
|
||||
"refsource": "SREASON",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "virtualwar-news-sql-injection(28332)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28332"
|
||||
},
|
||||
{
|
||||
"name": "20060809 Virtual War v1.5.0 <= Sql Injection vuln.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442880/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cpg-dragonfly-search-xss(28333)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28333"
|
||||
},
|
||||
{
|
||||
"name": "20060809 Dragonfly CMS 9.0.6.1 and prior XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1394",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1394"
|
||||
},
|
||||
{
|
||||
"name" : "cpg-dragonfly-search-xss(28333)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28333"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-4571",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,290 +52,290 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060915 rPSA-2006-0169-1 firefox thunderbird",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-64.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-64.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-640",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-640"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1191",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.us.debian.org/security/2006/dsa-1191"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1192",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1192"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1210",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1210"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200609-19",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200610-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200610-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200610-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200610-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:168",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:169",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0676",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0677",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0675",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060901-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "USN-350-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-350-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-351-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-351-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-352-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-352-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-354-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-354-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-361-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-361-1"
|
||||
},
|
||||
{
|
||||
"name" : "20042",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20042"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11728",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11728"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3617",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3617"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1198",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1198"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3748",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0083",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name" : "1016846",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016846"
|
||||
},
|
||||
{
|
||||
"name": "1016847",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016847"
|
||||
},
|
||||
{
|
||||
"name" : "1016848",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016848"
|
||||
},
|
||||
{
|
||||
"name" : "21906",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21906"
|
||||
},
|
||||
{
|
||||
"name" : "21949",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21949"
|
||||
},
|
||||
{
|
||||
"name" : "21915",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21915"
|
||||
},
|
||||
{
|
||||
"name" : "21916",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21916"
|
||||
},
|
||||
{
|
||||
"name" : "21939",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21939"
|
||||
},
|
||||
{
|
||||
"name" : "21940",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21940"
|
||||
},
|
||||
{
|
||||
"name" : "21950",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21950"
|
||||
},
|
||||
{
|
||||
"name" : "22036",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22036"
|
||||
},
|
||||
{
|
||||
"name" : "22001",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22001"
|
||||
},
|
||||
{
|
||||
"name" : "22025",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22025"
|
||||
},
|
||||
{
|
||||
"name" : "22055",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22055"
|
||||
},
|
||||
{
|
||||
"name" : "22074",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22074"
|
||||
},
|
||||
{
|
||||
"name" : "22088",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22088"
|
||||
},
|
||||
{
|
||||
"name" : "22210",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22210"
|
||||
},
|
||||
{
|
||||
"name" : "22247",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22247"
|
||||
},
|
||||
{
|
||||
"name" : "22274",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22274"
|
||||
},
|
||||
{
|
||||
"name" : "22299",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22299"
|
||||
},
|
||||
{
|
||||
"name" : "22342",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22342"
|
||||
},
|
||||
{
|
||||
"name": "22391",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22391"
|
||||
},
|
||||
{
|
||||
"name" : "22422",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22422"
|
||||
"name": "ADV-2006-3748",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name" : "22849",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22849"
|
||||
"name": "oval:org.mitre.oval:def:11728",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11728"
|
||||
},
|
||||
{
|
||||
"name" : "22056",
|
||||
"name": "RHSA-2006:0676",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0676.html"
|
||||
},
|
||||
{
|
||||
"name": "22055",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22056"
|
||||
"url": "http://secunia.com/advisories/22055"
|
||||
},
|
||||
{
|
||||
"name": "22195",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22195"
|
||||
},
|
||||
{
|
||||
"name": "USN-361-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-361-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-352-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-352-1"
|
||||
},
|
||||
{
|
||||
"name": "21950",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21950"
|
||||
},
|
||||
{
|
||||
"name": "USN-351-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-351-1"
|
||||
},
|
||||
{
|
||||
"name": "22025",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22025"
|
||||
},
|
||||
{
|
||||
"name": "22056",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22056"
|
||||
},
|
||||
{
|
||||
"name": "22247",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22247"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:168",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:168"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1191",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.us.debian.org/security/2006/dsa-1191"
|
||||
},
|
||||
{
|
||||
"name": "22210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22210"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1210",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1210"
|
||||
},
|
||||
{
|
||||
"name": "24711",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24711"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200610-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200610-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-224.htm"
|
||||
},
|
||||
{
|
||||
"name": "22849",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22849"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0083",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name": "20060901-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "21939",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21939"
|
||||
},
|
||||
{
|
||||
"name": "1016848",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016848"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3617",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3617"
|
||||
},
|
||||
{
|
||||
"name": "21915",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21915"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1198",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1198"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0677",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0677.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1192",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1192"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200609-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200609-19.xml"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "22274",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22274"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0675",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0675.html"
|
||||
},
|
||||
{
|
||||
"name": "21940",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21940"
|
||||
},
|
||||
{
|
||||
"name": "20042",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20042"
|
||||
},
|
||||
{
|
||||
"name": "22001",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22001"
|
||||
},
|
||||
{
|
||||
"name": "20060915 rPSA-2006-0169-1 firefox thunderbird",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446140/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "USN-350-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-350-1"
|
||||
},
|
||||
{
|
||||
"name": "21906",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21906"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "22342",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22342"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200610-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200610-01.xml"
|
||||
},
|
||||
{
|
||||
"name": "22074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22074"
|
||||
},
|
||||
{
|
||||
"name": "22066",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22066"
|
||||
},
|
||||
{
|
||||
"name": "22088",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22088"
|
||||
},
|
||||
{
|
||||
"name": "21949",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21949"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-640",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-640"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-64.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-64.html"
|
||||
},
|
||||
{
|
||||
"name": "22036",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22036"
|
||||
},
|
||||
{
|
||||
"name": "1016846",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016846"
|
||||
},
|
||||
{
|
||||
"name": "USN-354-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-354-1"
|
||||
},
|
||||
{
|
||||
"name": "22422",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22422"
|
||||
},
|
||||
{
|
||||
"name": "22299",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22299"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:169",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:169"
|
||||
},
|
||||
{
|
||||
"name": "21916",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21916"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060911 PHProg : Local File Inclusion + XSS + Full path",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=115796646100433&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pconfig.com/cdg393/adviso/PHProg.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.pconfig.com/cdg393/adviso/PHProg.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.comscripts.com/scripts/php.phprog-album-photo-php.2117.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.comscripts.com/scripts/php.phprog-album-photo-php.2117.html"
|
||||
"name": "phprog-index-xss(28846)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28846"
|
||||
},
|
||||
{
|
||||
"name": "19957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19957"
|
||||
},
|
||||
{
|
||||
"name": "20060911 PHProg : Local File Inclusion + XSS + Full path",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=115796646100433&w=2"
|
||||
},
|
||||
{
|
||||
"name": "21849",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21849"
|
||||
},
|
||||
{
|
||||
"name": "http://www.comscripts.com/scripts/php.phprog-album-photo-php.2117.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.comscripts.com/scripts/php.phprog-album-photo-php.2117.html"
|
||||
},
|
||||
{
|
||||
"name": "phprog-index-path-disclosure(28845)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28845"
|
||||
},
|
||||
{
|
||||
"name" : "phprog-index-xss(28846)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28846"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-6099",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2963"
|
||||
},
|
||||
{
|
||||
"name" : "21683",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21683"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5117",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5117"
|
||||
},
|
||||
{
|
||||
"name": "21683",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21683"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37607",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449305/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kapda.ir/advisory-444.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.kapda.ir/advisory-444.html"
|
||||
},
|
||||
{
|
||||
"name" : "20650",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20650"
|
||||
},
|
||||
{
|
||||
"name": "2379",
|
||||
"refsource": "SREASON",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "mambo-comments-sql-injection(29707)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29707"
|
||||
},
|
||||
{
|
||||
"name": "20650",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20650"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kapda.ir/advisory-444.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kapda.ir/advisory-444.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://php-security.org/2010/05/14/mops-2010-028-php-phar_wrapper_open_url-format-string-vulnerabilities/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://php-security.org/2010/05/14/mops-2010-028-php-phar_wrapper_open_url-format-string-vulnerabilities/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://php-security.org/2010/05/14/mops-2010-024-php-phar_stream_flush-format-string-vulnerability/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://php-security.org/2010/05/14/mops-2010-024-php-phar_stream_flush-format-string-vulnerability/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://php-security.org/2010/05/14/mops-2010-025-php-phar_wrapper_open_dir-format-string-vulnerability/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://php-security.org/2010/05/14/mops-2010-025-php-phar_wrapper_open_dir-format-string-vulnerability/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://php-security.org/2010/05/14/mops-2010-026-php-phar_wrapper_unlink-format-string-vulnerability/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://php-security.org/2010/05/14/mops-2010-026-php-phar_wrapper_unlink-format-string-vulnerability/index.html"
|
||||
"name": "ADV-2011-0068",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0068"
|
||||
},
|
||||
{
|
||||
"name": "http://php-security.org/2010/05/14/mops-2010-027-php-phar_parse_url-format-string-vulnerabilities/index.html",
|
||||
@ -73,29 +73,29 @@
|
||||
"url": "http://php-security.org/2010/05/14/mops-2010-027-php-phar_parse_url-format-string-vulnerabilities/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://php-security.org/2010/05/14/mops-2010-028-php-phar_wrapper_open_url-format-string-vulnerabilities/index.html",
|
||||
"name": "http://php-security.org/2010/05/14/mops-2010-025-php-phar_wrapper_open_dir-format-string-vulnerability/index.html",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://php-security.org/2010/05/14/mops-2010-028-php-phar_wrapper_open_url-format-string-vulnerabilities/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:004",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:004"
|
||||
"url": "http://php-security.org/2010/05/14/mops-2010-025-php-phar_wrapper_open_dir-format-string-vulnerability/index.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:004",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:004"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:018",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0068",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0068"
|
||||
"name": "http://php-security.org/2010/05/14/mops-2010-026-php-phar_wrapper_unlink-format-string-vulnerability/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://php-security.org/2010/05/14/mops-2010-026-php-phar_wrapper_unlink-format-string-vulnerability/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100226 ARISg5 (Version 5.0) Cross Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509770/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20100226 ARISg5 (version 5.0) cross site scripting vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509758/100/0/threaded"
|
||||
"name": "38793",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38793"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/arisg5-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/arisg5-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "38441",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38441"
|
||||
},
|
||||
{
|
||||
"name": "62665",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62665"
|
||||
},
|
||||
{
|
||||
"name" : "38793",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38793"
|
||||
"name": "20100226 ARISg5 (version 5.0) cross site scripting vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509758/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "38441",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38441"
|
||||
},
|
||||
{
|
||||
"name": "20100226 ARISg5 (Version 5.0) Cross Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509770/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "12779",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12779"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt"
|
||||
},
|
||||
{
|
||||
"name" : "40430",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40430"
|
||||
"name": "ADV-2010-1271",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1271"
|
||||
},
|
||||
{
|
||||
"name": "64999",
|
||||
@ -77,15 +67,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39983"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1271",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1271"
|
||||
},
|
||||
{
|
||||
"name": "mycar-index-sql-injection(58975)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58975"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xenuser.org/documents/security/joomla_com_mycar_multiple_vulnerabilities.txt"
|
||||
},
|
||||
{
|
||||
"name": "12779",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12779"
|
||||
},
|
||||
{
|
||||
"name": "40430",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40430"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2787",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[mediawiki-announce] 20100728 MediaWiki security release: 1.16.0 and 1.15.5",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html"
|
||||
"name": "FEDORA-2011-5495",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620226",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620226"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5807",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100729 Re: CVE request: mediawiki",
|
||||
@ -67,45 +77,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.wikimedia.org/viewvc/mediawiki?view=revision&revision=69776"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=620224",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=620224"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=620226",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=620226"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=24565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=24565"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5495",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058588.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5807",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059235.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-5812",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5848",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/058910.html"
|
||||
},
|
||||
{
|
||||
"name": "[mediawiki-announce] 20100728 MediaWiki security release: 1.16.0 and 1.15.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.wikimedia.org/pipermail/mediawiki-announce/2010-July/000092.html"
|
||||
},
|
||||
{
|
||||
"name": "42019",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42019"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-5812",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-April/059232.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620224",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620224"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,95 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.bugzilla.org/security/3.2.9/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bugzilla.org/security/3.2.9/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621090",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621090"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621105"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621107",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621107"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621108",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621108"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621109",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621109"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621110",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=621110"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2322",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2322"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-0741",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-0755",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
|
||||
},
|
||||
{
|
||||
"name" : "45982",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45982"
|
||||
},
|
||||
{
|
||||
"name" : "70705",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70705"
|
||||
},
|
||||
{
|
||||
"name" : "70706",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70706"
|
||||
},
|
||||
{
|
||||
"name" : "70707",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70707"
|
||||
},
|
||||
{
|
||||
"name" : "70708",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70708"
|
||||
},
|
||||
{
|
||||
"name" : "70709",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70709"
|
||||
},
|
||||
{
|
||||
"name": "70710",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70710"
|
||||
},
|
||||
{
|
||||
"name" : "43033",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43033"
|
||||
"name": "45982",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45982"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621090"
|
||||
},
|
||||
{
|
||||
"name": "43165",
|
||||
@ -148,19 +78,89 @@
|
||||
"url": "http://secunia.com/advisories/43165"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0207",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0207"
|
||||
"name": "70709",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70709"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bugzilla.org/security/3.2.9/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bugzilla.org/security/3.2.9/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-0741",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053665.html"
|
||||
},
|
||||
{
|
||||
"name": "70708",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70708"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0271",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0271"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621109"
|
||||
},
|
||||
{
|
||||
"name": "43033",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43033"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621107"
|
||||
},
|
||||
{
|
||||
"name": "bugzilla-unspec-csrf(65003)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65003"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0207",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0207"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-0755",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/053678.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621110"
|
||||
},
|
||||
{
|
||||
"name": "70707",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70707"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2322",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2322"
|
||||
},
|
||||
{
|
||||
"name": "70706",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70706"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=621108"
|
||||
},
|
||||
{
|
||||
"name": "70705",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0175",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4581"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4581"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-0265",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-007/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-007/"
|
||||
"name": "hp-opennnm-dataselect1-bo(64651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64651"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02621",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/515628"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0085",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0085"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100352",
|
||||
"refsource": "HP",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1024951"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0085",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0085"
|
||||
},
|
||||
{
|
||||
"name" : "hp-opennnm-dataselect1-bo(64651)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64651"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-007/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-007/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2011-0329",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46443"
|
||||
},
|
||||
{
|
||||
"name" : "1025094",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025094"
|
||||
},
|
||||
{
|
||||
"name": "42880",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42880"
|
||||
},
|
||||
{
|
||||
"name": "1025094",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025094"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1475",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110406 [SECURITY] CVE-2011-1475 Apache Tomcat information disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517363"
|
||||
},
|
||||
{
|
||||
"name" : "20110406 [SECURITY] CVE-2011-1475 Apache Tomcat information disclosure",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2011/Apr/97"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=50957",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://issues.apache.org/bugzilla/show_bug.cgi?id=50957"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1086349",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1086349"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1086352",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1086352"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-7.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-7.html"
|
||||
"name": "ADV-2011-0894",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0894"
|
||||
},
|
||||
{
|
||||
"name": "47199",
|
||||
@ -92,20 +67,45 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12374"
|
||||
},
|
||||
{
|
||||
"name" : "1025303",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025303"
|
||||
},
|
||||
{
|
||||
"name": "8188",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8188"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0894",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0894"
|
||||
"name": "http://tomcat.apache.org/security-7.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-7.html"
|
||||
},
|
||||
{
|
||||
"name": "1025303",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025303"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/bugzilla/show_bug.cgi?id=50957",
|
||||
"refsource": "MISC",
|
||||
"url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=50957"
|
||||
},
|
||||
{
|
||||
"name": "20110406 [SECURITY] CVE-2011-1475 Apache Tomcat information disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517363"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=1086349",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=1086349"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=1086352",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=1086352"
|
||||
},
|
||||
{
|
||||
"name": "20110406 [SECURITY] CVE-2011-1475 Apache Tomcat information disclosure",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2011/Apr/97"
|
||||
},
|
||||
{
|
||||
"name": "tomcat-httpbio-info-disclosure(66676)",
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110330 'Andy's PHP Knowledgebase' SQL Injection Vulnerability (CVE-2011-1546)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/517261/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17084",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17084/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.uncompiled.com/2011/03/cve-2011-1546/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.uncompiled.com/2011/03/cve-2011-1546/"
|
||||
},
|
||||
{
|
||||
"name": "http://aphpkb.blogspot.com/2011/03/this-release-includes-security-fixes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aphpkb.blogspot.com/2011/03/this-release-includes-security-fixes.html"
|
||||
},
|
||||
{
|
||||
"name" : "47097",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47097"
|
||||
},
|
||||
{
|
||||
"name" : "34476",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34476"
|
||||
"name": "ADV-2011-0802",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0802"
|
||||
},
|
||||
{
|
||||
"name": "8168",
|
||||
@ -88,19 +73,34 @@
|
||||
"url": "http://securityreason.com/securityalert/8168"
|
||||
},
|
||||
{
|
||||
"name" : "8172",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8172"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0802",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0802"
|
||||
"name": "34476",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34476"
|
||||
},
|
||||
{
|
||||
"name": "aphpkb-aviewusers-sql-injection(66500)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66500"
|
||||
},
|
||||
{
|
||||
"name": "8172",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8172"
|
||||
},
|
||||
{
|
||||
"name": "47097",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47097"
|
||||
},
|
||||
{
|
||||
"name": "http://www.uncompiled.com/2011/03/cve-2011-1546/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uncompiled.com/2011/03/cve-2011-1546/"
|
||||
},
|
||||
{
|
||||
"name": "20110330 'Andy's PHP Knowledgebase' SQL Injection Vulnerability (CVE-2011-1546)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/517261/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2011-1741",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "48712",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48712"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-236",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-236"
|
||||
},
|
||||
{
|
||||
"name": "8311",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8311"
|
||||
},
|
||||
{
|
||||
"name": "20110715 ESA-2011-022: EMC Documentum eRoom Indexing Server HummingBird Client Connector Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/518913/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-236",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-236"
|
||||
},
|
||||
{
|
||||
"name" : "48712",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48712"
|
||||
},
|
||||
{
|
||||
"name": "1025790",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025790"
|
||||
},
|
||||
{
|
||||
"name" : "8311",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8311"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1890",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-074"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-256A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12788",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12788"
|
||||
},
|
||||
{
|
||||
"name": "TA11-256A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-256A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4271",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/520050/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.rul3z.de/advisories/SSCHADV2011-024.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.rul3z.de/advisories/SSCHADV2011-024.txt"
|
||||
"name": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs/2.4.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs/2.4.6"
|
||||
},
|
||||
{
|
||||
"name": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs/2.3.12",
|
||||
@ -68,34 +68,34 @@
|
||||
"url": "http://doc.silverstripe.org/sapphire/en/trunk/changelogs/2.3.12"
|
||||
},
|
||||
{
|
||||
"name" : "http://doc.silverstripe.org/sapphire/en/trunk/changelogs/2.4.6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://doc.silverstripe.org/sapphire/en/trunk/changelogs/2.4.6"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/silverstripe/sapphire/commit/16c3235",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/silverstripe/sapphire/commit/16c3235"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/silverstripe/sapphire/commit/52a895f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/silverstripe/sapphire/commit/52a895f"
|
||||
"name": "76258",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76258"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/silverstripe/sapphire/commit/bdd6391",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/silverstripe/sapphire/commit/bdd6391"
|
||||
},
|
||||
{
|
||||
"name" : "76258",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76258"
|
||||
},
|
||||
{
|
||||
"name": "46390",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46390"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/silverstripe/sapphire/commit/52a895f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/silverstripe/sapphire/commit/52a895f"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/silverstripe/sapphire/commit/16c3235",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/silverstripe/sapphire/commit/16c3235"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rul3z.de/advisories/SSCHADV2011-024.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rul3z.de/advisories/SSCHADV2011-024.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "videocommportal-index-sql-injection(71876)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71876"
|
||||
},
|
||||
{
|
||||
"name": "47287",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47287"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/107970/videoportalneu-sql.txt",
|
||||
"refsource": "MISC",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "77946",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/77946"
|
||||
},
|
||||
{
|
||||
"name" : "47287",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47287"
|
||||
},
|
||||
{
|
||||
"name" : "videocommportal-index-sql-injection(71876)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71876"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140528 [RT-SA-2014-004] Remote Command Execution in webEdition CMS Installer Script",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/532230/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20140528 [RT-SA-2014-004] Remote Command Execution in webEdition CMS Installer Script",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/126861/webEdition-CMS-2.8.0.0-Remote-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "67692",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67692"
|
||||
},
|
||||
{
|
||||
"name": "https://www.redteam-pentesting.de/advisories/rt-sa-2014-004",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.redteam-pentesting.de/advisories/rt-sa-2014-004"
|
||||
},
|
||||
{
|
||||
"name" : "67692",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67692"
|
||||
"name": "20140528 [RT-SA-2014-004] Remote Command Execution in webEdition CMS Installer Script",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532230/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2962",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38488/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.belkin.com/us/support-article?articleNum=109400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.belkin.com/us/support-article?articleNum=109400"
|
||||
},
|
||||
{
|
||||
"name": "VU#774788",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/774788"
|
||||
},
|
||||
{
|
||||
"name": "http://www.belkin.com/us/support-article?articleNum=109400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.belkin.com/us/support-article?articleNum=109400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129803/ADSelfservice-Plus-5.1-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129803/ADSelfservice-Plus-5.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "adselfserviceplus-cve20143779-xss(99612)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99612"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129803/ADSelfservice-Plus-5.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129803/ADSelfservice-Plus-5.1-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/06/03/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/"
|
||||
"name": "openSUSE-SU-2014:0813",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2942",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.debian.org/security/2014/dsa-2942"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0813",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00037.html"
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2014-001/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140603 Re: CVE ID request: typo3",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/06/03/2"
|
||||
},
|
||||
{
|
||||
"name": "67625",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6585",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||
"name": "SUSE-SU-2015:0503",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3144",
|
||||
@ -78,30 +63,85 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3144"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3147",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3147"
|
||||
"name": "RHSA-2015:0136",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0136.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3323",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3323"
|
||||
"name": "RHSA-2015:0079",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0264",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2487-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2487-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0085",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0086",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-14"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0336",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0080",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0068",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2486-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2486-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-14"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX03273",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101951",
|
||||
"refsource": "HP",
|
||||
@ -112,80 +152,40 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://h20564.www2.hp.com/hpsc/doc/public/display?docId=emr_na-c04583581"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3323",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3323"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101968",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0136",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0136.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0068",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0079",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0080",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0085",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0086",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0264",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0336",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0190",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0503",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2486-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2486-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2487-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2487-1"
|
||||
},
|
||||
{
|
||||
"name": "72173",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72173"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX03273",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1031580",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031580"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3147",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-6811",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6916",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#799329",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/799329"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#799329",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/799329"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7073",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#619545",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/619545"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#619545",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/619545"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7519",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#416177",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7529",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#743361",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/743361"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#743361",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/743361"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7852",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2014:1973",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1973.html"
|
||||
},
|
||||
{
|
||||
"name": "1031363",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031363"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:1973",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-1973.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-999999",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160325 [CVE-2016-2164] Arbitrary file read via SOAP API",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/537887/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/136434/Apache-OpenMeetings-3.0.7-Arbitary-File-Read.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/136434/Apache-OpenMeetings-3.0.7-Arbitary-File-Read.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://openmeetings.apache.org/security.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openmeetings.apache.org/security.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.apache.org/dist/openmeetings/3.1.1/CHANGELOG",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.apache.org/dist/openmeetings/3.1.1/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "20160325 [CVE-2016-2164] Arbitrary file read via SOAP API",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/537887/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://openmeetings.apache.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openmeetings.apache.org/security.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2483",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-06-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-06-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/hardware/qcom/media/+/89913d7df36dbeb458ce165856bd6505a2ec647d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/hardware/qcom/media/+/89913d7df36dbeb458ce165856bd6505a2ec647d"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-06-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-06-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0193",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0193"
|
||||
"name": "1038670",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038670"
|
||||
},
|
||||
{
|
||||
"name": "98878",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/98878"
|
||||
},
|
||||
{
|
||||
"name" : "1038670",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038670"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0193",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0193"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0274",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0274"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name": "98266",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1834",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -70,9 +70,9 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1341191"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
"name": "RHSA-2017:1106",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||
@ -80,9 +80,9 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1106",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name": "97940",
|
||||
|
Loading…
x
Reference in New Issue
Block a user