mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e9538fac23
commit
a53e78142a
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060106 SimpBook \"message\" Remote Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041127.html"
|
||||
},
|
||||
{
|
||||
"name": "1015451",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015451"
|
||||
},
|
||||
{
|
||||
"name": "20060106 SimpBook \"message\" Remote Cross-Site Scripting Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-January/041127.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2006-03-13",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=303453",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=303453"
|
||||
"name": "23869",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23869"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0949",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0949"
|
||||
},
|
||||
{
|
||||
"name" : "23869",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23869"
|
||||
},
|
||||
{
|
||||
"name": "1015760",
|
||||
"refsource": "SECTRACK",
|
||||
@ -82,10 +72,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19129"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-03-13",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "macosx-safefiletype-command-execution(25269)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25269"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=303453",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=303453"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060310 vendor dispute: VCS",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-March/000598.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060310 Re: vendor dispute: VCS",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-March/000599.html"
|
||||
},
|
||||
{
|
||||
"name": "16798",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16798"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0725",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0725"
|
||||
},
|
||||
{
|
||||
"name" : "23479",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23479"
|
||||
},
|
||||
{
|
||||
"name": "18842",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18842"
|
||||
},
|
||||
{
|
||||
"name": "20060310 Re: vendor dispute: VCS",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-March/000599.html"
|
||||
},
|
||||
{
|
||||
"name": "vpmi-servicerequests-sql-injection(24885)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24885"
|
||||
},
|
||||
{
|
||||
"name": "23479",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23479"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0725",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0725"
|
||||
},
|
||||
{
|
||||
"name": "20060310 vendor dispute: VCS",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-March/000598.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060315 CodeScan Advisory: Multiple Vulnerabilities In ASPPortal.net",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=114243660409338&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20060314 CodeScan Advisory: Multiple Vulnerabilities In ASPPortal.net",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/1517.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.aspportal.net/content/news/News_Item.asp?content_ID=32",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.aspportal.net/content/news/News_Item.asp?content_ID=32"
|
||||
"name": "aspportal-multiple-scripts-sql-injection(25234)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25234"
|
||||
},
|
||||
{
|
||||
"name": "17114",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17114"
|
||||
},
|
||||
{
|
||||
"name": "20060314 CodeScan Advisory: Multiple Vulnerabilities In ASPPortal.net",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/1517.html"
|
||||
},
|
||||
{
|
||||
"name": "23919",
|
||||
"refsource": "OSVDB",
|
||||
@ -83,9 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?1015772"
|
||||
},
|
||||
{
|
||||
"name" : "19247",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19247"
|
||||
"name": "http://www.aspportal.net/content/news/News_Item.asp?content_ID=32",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.aspportal.net/content/news/News_Item.asp?content_ID=32"
|
||||
},
|
||||
{
|
||||
"name": "592",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://securityreason.com/securityalert/592"
|
||||
},
|
||||
{
|
||||
"name" : "aspportal-multiple-scripts-sql-injection(25234)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25234"
|
||||
"name": "19247",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19247"
|
||||
},
|
||||
{
|
||||
"name": "20060315 CodeScan Advisory: Multiple Vulnerabilities In ASPPortal.net",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=114243660409338&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1610",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1610"
|
||||
},
|
||||
{
|
||||
"name": "17230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17230"
|
||||
},
|
||||
{
|
||||
"name": "1610",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1610"
|
||||
},
|
||||
{
|
||||
"name": "phpbookingcal-detailsview-sql-injection(25580)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060403 Phpwebgallery <= 1.4.1 SQL injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/429665/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "669",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/669"
|
||||
},
|
||||
{
|
||||
"name": "20060403 Phpwebgallery <= 1.4.1 SQL injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429665/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060418 [eVuln] MD News Authentication Bypass and SQL Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431429/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/120/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/120/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "17394",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17394"
|
||||
"name": "24455",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24455"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1259",
|
||||
@ -73,19 +63,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1259"
|
||||
},
|
||||
{
|
||||
"name" : "24455",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24455"
|
||||
"name": "17394",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17394"
|
||||
},
|
||||
{
|
||||
"name" : "19530",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19530"
|
||||
"name": "http://evuln.com/vulns/120/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/120/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "20060418 [eVuln] MD News Authentication Bypass and SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431429/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "mdnews-admin-security-bypass(25636)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25636"
|
||||
},
|
||||
{
|
||||
"name": "19530",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19530"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1512",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1512"
|
||||
},
|
||||
{
|
||||
"name": "28332",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28332"
|
||||
},
|
||||
{
|
||||
"name": "21710",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21710"
|
||||
},
|
||||
{
|
||||
"name": "20060901 ISS BlackICE PC Protection Insufficient validation of arguments of NtOpenSection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444958/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
"name": "19800",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19800"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/info/advisories/BlackICE-Insufficient-validation-of-arguments-of-NtOpenSection.php",
|
||||
@ -77,30 +92,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name" : "19800",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19800"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3431",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3431"
|
||||
},
|
||||
{
|
||||
"name" : "28332",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28332"
|
||||
},
|
||||
{
|
||||
"name" : "21710",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21710"
|
||||
},
|
||||
{
|
||||
"name" : "1512",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1512"
|
||||
"name": "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070710 McAfee ePolicy Orchestrator Agent Remote Code Execution",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://www.iss.net/threats/269.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://knowledge.mcafee.com/article/761/613364_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://knowledge.mcafee.com/article/761/613364_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name" : "24863",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24863"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2498",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2498"
|
||||
},
|
||||
{
|
||||
"name" : "36098",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/36098"
|
||||
},
|
||||
{
|
||||
"name": "1018363",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018363"
|
||||
},
|
||||
{
|
||||
"name": "https://knowledge.mcafee.com/article/761/613364_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://knowledge.mcafee.com/article/761/613364_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "26029",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26029"
|
||||
},
|
||||
{
|
||||
"name": "36098",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36098"
|
||||
},
|
||||
{
|
||||
"name": "20070710 McAfee ePolicy Orchestrator Agent Remote Code Execution",
|
||||
"refsource": "ISS",
|
||||
"url": "http://www.iss.net/threats/269.html"
|
||||
},
|
||||
{
|
||||
"name": "security-management-integer-underflow(31162)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31162"
|
||||
},
|
||||
{
|
||||
"name": "24863",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24863"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://freshmeat.net/projects/wims/?branch_id=11538&release_id=238917",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://freshmeat.net/projects/wims/?branch_id=11538&release_id=238917"
|
||||
"name": "wims-unspecified-data-manipulation(29668)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29668"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4108",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4108"
|
||||
},
|
||||
{
|
||||
"name": "http://freshmeat.net/projects/wims/?branch_id=11538&release_id=238917",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freshmeat.net/projects/wims/?branch_id=11538&release_id=238917"
|
||||
},
|
||||
{
|
||||
"name": "22415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22415"
|
||||
},
|
||||
{
|
||||
"name" : "wims-unspecified-data-manipulation(29668)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29668"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0610-exploits/Derdirigent.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0610-exploits/Derdirigent.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20702",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20702"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4164",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4164"
|
||||
},
|
||||
{
|
||||
"name" : "29950",
|
||||
"name": "29957",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29950"
|
||||
"url": "http://www.osvdb.org/29957"
|
||||
},
|
||||
{
|
||||
"name": "der-dirigent-cfgdedi-file-include(29760)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29760"
|
||||
},
|
||||
{
|
||||
"name": "29951",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29951"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4164",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4164"
|
||||
},
|
||||
{
|
||||
"name": "20702",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20702"
|
||||
},
|
||||
{
|
||||
"name": "29952",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29952"
|
||||
},
|
||||
{
|
||||
"name" : "29953",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29953"
|
||||
},
|
||||
{
|
||||
"name": "29954",
|
||||
"refsource": "OSVDB",
|
||||
@ -98,34 +93,39 @@
|
||||
"url": "http://www.osvdb.org/29955"
|
||||
},
|
||||
{
|
||||
"name" : "29956",
|
||||
"name": "29950",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29956"
|
||||
},
|
||||
{
|
||||
"name" : "29957",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29957"
|
||||
"url": "http://www.osvdb.org/29950"
|
||||
},
|
||||
{
|
||||
"name": "29958",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29958"
|
||||
},
|
||||
{
|
||||
"name": "29953",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29953"
|
||||
},
|
||||
{
|
||||
"name": "29956",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29956"
|
||||
},
|
||||
{
|
||||
"name": "29959",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29959"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0610-exploits/Derdirigent.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0610-exploits/Derdirigent.txt"
|
||||
},
|
||||
{
|
||||
"name": "22546",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22546"
|
||||
},
|
||||
{
|
||||
"name" : "der-dirigent-cfgdedi-file-include(29760)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061111 NuSchool 1.0 (CampusNewsDetails.asp) Remote SQL Injection Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451336/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2757",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2757"
|
||||
},
|
||||
{
|
||||
"name": "20061111 NuSchool 1.0 (CampusNewsDetails.asp) Remote SQL Injection Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451336/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21006",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21006"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4475",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4475"
|
||||
},
|
||||
{
|
||||
"name": "1017217",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017217"
|
||||
},
|
||||
{
|
||||
"name" : "22830",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22830"
|
||||
"name": "ADV-2006-4475",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4475"
|
||||
},
|
||||
{
|
||||
"name": "1855",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1855"
|
||||
},
|
||||
{
|
||||
"name": "22830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22830"
|
||||
},
|
||||
{
|
||||
"name": "nuschool-campusnewsdetails-sql-injection(30196)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20061114 Source VERIFY - encapscms 0.3.6 RFI",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-November/001123.html"
|
||||
},
|
||||
{
|
||||
"name": "1848",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1848"
|
||||
},
|
||||
{
|
||||
"name": "21001",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21001"
|
||||
},
|
||||
{
|
||||
"name": "encapscms-core-file-include(30198)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30198"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4481",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4481"
|
||||
},
|
||||
{
|
||||
"name": "20061110 encapscms 0.3.6 - Remote File Include by Firewall",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,21 +87,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2750"
|
||||
},
|
||||
{
|
||||
"name" : "20061114 Source VERIFY - encapscms 0.3.6 RFI",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-November/001123.html"
|
||||
},
|
||||
{
|
||||
"name" : "21001",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21001"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4481",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4481"
|
||||
},
|
||||
{
|
||||
"name": "30368",
|
||||
"refsource": "OSVDB",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "22820",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22820"
|
||||
},
|
||||
{
|
||||
"name" : "1848",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1848"
|
||||
},
|
||||
{
|
||||
"name" : "encapscms-core-file-include(30198)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30198"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://michaeldaw.org/alerts/alerts-200507/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://michaeldaw.org/alerts/alerts-200507/"
|
||||
},
|
||||
{
|
||||
"name": "37291",
|
||||
"refsource": "OSVDB",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25335"
|
||||
},
|
||||
{
|
||||
"name": "http://michaeldaw.org/alerts/alerts-200507/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://michaeldaw.org/alerts/alerts-200507/"
|
||||
},
|
||||
{
|
||||
"name": "adsense-wordpress-adsensedeluxe-csrf(34416)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-0039",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4298",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4298"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-12-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4298",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4298"
|
||||
},
|
||||
{
|
||||
"name": "1024907",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-0137",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100120 Cisco IOS XR Software SSH Denial of Service Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "37878",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37878"
|
||||
},
|
||||
{
|
||||
"name" : "1023480",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023480"
|
||||
},
|
||||
{
|
||||
"name" : "38227",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38227"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0183",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "ciscoios-ssh-dos(55767)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55767"
|
||||
},
|
||||
{
|
||||
"name": "1023480",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023480"
|
||||
},
|
||||
{
|
||||
"name": "20100120 Cisco IOS XR Software SSH Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b13512.shtml"
|
||||
},
|
||||
{
|
||||
"name": "38227",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38227"
|
||||
},
|
||||
{
|
||||
"name": "37878",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-0294",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-1992",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1992"
|
||||
},
|
||||
{
|
||||
"name": "38106",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38106"
|
||||
},
|
||||
{
|
||||
"name": "http://chrony.tuxfamily.org/News.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://chrony.tuxfamily.org/News.html"
|
||||
},
|
||||
{
|
||||
"name": "38428",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38428"
|
||||
},
|
||||
{
|
||||
"name": "http://git.tuxfamily.org/chrony/chrony.git/?p=gitroot/chrony/chrony.git;a=commit;h=0b710499f994823bd938fc6895f097eefb9cc59f",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,21 +82,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=555367"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1992",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-1992"
|
||||
},
|
||||
{
|
||||
"name" : "38106",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38106"
|
||||
},
|
||||
{
|
||||
"name" : "38428",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38428"
|
||||
},
|
||||
{
|
||||
"name": "38480",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100301 IBM Lotus Domino Web Access ActiveX Stack Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=857"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21421808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21421808"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27018109",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27018109"
|
||||
},
|
||||
{
|
||||
"name" : "38457",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38457"
|
||||
},
|
||||
{
|
||||
"name" : "38459",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38459"
|
||||
"name": "inotes-activex-bo(56555)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56555"
|
||||
},
|
||||
{
|
||||
"name": "62612",
|
||||
@ -88,24 +68,9 @@
|
||||
"url": "http://securitytracker.com/id?1023662"
|
||||
},
|
||||
{
|
||||
"name" : "38681",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38681"
|
||||
},
|
||||
{
|
||||
"name" : "38744",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38744"
|
||||
},
|
||||
{
|
||||
"name" : "38755",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38755"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0495",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0495"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21421808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21421808"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0496",
|
||||
@ -113,9 +78,44 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0496"
|
||||
},
|
||||
{
|
||||
"name" : "inotes-activex-bo(56555)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56555"
|
||||
"name": "38459",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38459"
|
||||
},
|
||||
{
|
||||
"name": "38755",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38755"
|
||||
},
|
||||
{
|
||||
"name": "38744",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38744"
|
||||
},
|
||||
{
|
||||
"name": "20100301 IBM Lotus Domino Web Access ActiveX Stack Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=857"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27018109",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27018109"
|
||||
},
|
||||
{
|
||||
"name": "38457",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38457"
|
||||
},
|
||||
{
|
||||
"name": "38681",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38681"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0495",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2794",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=620356",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=620356"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0651",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0651.html"
|
||||
},
|
||||
{
|
||||
"name" : "67620",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/67620"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=620356",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=620356"
|
||||
},
|
||||
{
|
||||
"name": "41120",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "ADV-2010-2181",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2181"
|
||||
},
|
||||
{
|
||||
"name": "67620",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/67620"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-2832",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-3278",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3574",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,204 +53,204 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100114315"
|
||||
"name": "oval:org.mitre.oval:def:12462",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12462"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114327",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114327"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=642215",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=642215"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16240",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16294",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-16312",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201406-32",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02608",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100333",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02799",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0770",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0807",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0768",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0865",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0865.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0873",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0935",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0935.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0987",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0152",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0152.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0880",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1010-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1010-1"
|
||||
},
|
||||
{
|
||||
"name" : "44011",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44011"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12367",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12367"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12462",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12462"
|
||||
},
|
||||
{
|
||||
"name" : "41967",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41967"
|
||||
},
|
||||
{
|
||||
"name" : "41972",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41972"
|
||||
},
|
||||
{
|
||||
"name" : "42377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42377"
|
||||
},
|
||||
{
|
||||
"name" : "42432",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42432"
|
||||
},
|
||||
{
|
||||
"name" : "42974",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42974"
|
||||
},
|
||||
{
|
||||
"name" : "44954",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44954"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3086",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3086"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3112",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3112"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0134",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0134"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201406-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0143",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0143"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12367",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12367"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0770",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100333",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0768",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0768.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16240",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049702.html"
|
||||
},
|
||||
{
|
||||
"name": "44011",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44011"
|
||||
},
|
||||
{
|
||||
"name": "USN-1010-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1010-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=642215",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=642215"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0987",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
|
||||
},
|
||||
{
|
||||
"name": "44954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44954"
|
||||
},
|
||||
{
|
||||
"name": "42432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42432"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0873",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/security/info/vuls/HS10-030/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "42974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42974"
|
||||
},
|
||||
{
|
||||
"name": "41972",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41972"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3086",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3086"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02608",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3112",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3112"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||
},
|
||||
{
|
||||
"name": "42377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42377"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0152",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0152.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "41967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41967"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0807",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0935",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0935.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16312",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049455.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-16294",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/049528.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3698",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9581d442b9058d3699b4be568b6e5eae38a41493",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9581d442b9058d3699b4be568b6e5eae38a41493"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=639879",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=639879"
|
||||
"name": "RHSA-2010:0898",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0898.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18983",
|
||||
@ -73,39 +63,49 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052513.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:029",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
|
||||
"name": "ADV-2010-3123",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3123"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9581d442b9058d3699b4be568b6e5eae38a41493",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=9581d442b9058d3699b4be568b6e5eae38a41493"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3321",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3321"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0842",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0898",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0898.html"
|
||||
},
|
||||
{
|
||||
"name": "44500",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44500"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:029",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
|
||||
},
|
||||
{
|
||||
"name": "42745",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42745"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3123",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3123"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3321",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3321"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=639879",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=639879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12263",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12263"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/mac/1063/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1063/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1063/"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12263",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12263"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4251",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "[netdev] 20100302 [PATCH 1/8] net: add limit for socket backlog",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://kerneltrap.org/mailarchive/linux-netdev/2010/3/3/6271093/thread"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8eae939f1400326b06d0c9afe53d2a484a326871",
|
||||
"name": "46637",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46637"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8eae939f1400326b06d0c9afe53d2a484a326871"
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34",
|
||||
@ -78,19 +88,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=657303"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8eae939f1400326b06d0c9afe53d2a484a326871",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "46637",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46637"
|
||||
},
|
||||
{
|
||||
"name" : "46397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/46397"
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8eae939f1400326b06d0c9afe53d2a484a326871"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15749",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15749"
|
||||
"name": "http://www.fxwebdesign.nl/index.php?option=com_content&view=article&id=20&Itemid=56",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fxwebdesign.nl/index.php?option=com_content&view=article&id=20&Itemid=56"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/96751/joomlajradio-lfi.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.org/files/view/96751/joomlajradio-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.fxwebdesign.nl/index.php?option=com_content&view=article&id=20&Itemid=56",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.fxwebdesign.nl/index.php?option=com_content&view=article&id=20&Itemid=56"
|
||||
"name": "jradio-index-file-include(64143)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64143"
|
||||
},
|
||||
{
|
||||
"name": "45440",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/42600"
|
||||
},
|
||||
{
|
||||
"name" : "jradio-index-file-include(64143)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64143"
|
||||
"name": "15749",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15749"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/27",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://securityadvisories.paloaltonetworks.com/Home/Detail/27"
|
||||
},
|
||||
{
|
||||
"name": "61811",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61811"
|
||||
},
|
||||
{
|
||||
"name": "http://securityadvisories.paloaltonetworks.com/Home/Detail/27",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityadvisories.paloaltonetworks.com/Home/Detail/27"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:1320",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1320.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140617 Re: CVE request: multiple /tmp races in ppc64-diag",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/06/17/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=882667",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=882667"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1109371",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,24 +73,24 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0383.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1320",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1320.html"
|
||||
"name": "60616",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60616"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0928",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-07/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=882667",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=882667"
|
||||
},
|
||||
{
|
||||
"name": "68049",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68049"
|
||||
},
|
||||
{
|
||||
"name" : "60616",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60616"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-4234",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
"name": "59322",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59322"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "68643",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68643"
|
||||
},
|
||||
{
|
||||
"name": "1030582",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030582"
|
||||
},
|
||||
{
|
||||
"name" : "59322",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59322"
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujul2014-cve20144234(94575)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94575"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name": "68643",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68643"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4386",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://support.apple.com/kb/HT6441"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-09-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
"name": "1030866",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030866"
|
||||
},
|
||||
{
|
||||
"name": "69882",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/69882"
|
||||
},
|
||||
{
|
||||
"name" : "69936",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69936"
|
||||
},
|
||||
{
|
||||
"name" : "1030866",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030866"
|
||||
"name": "APPLE-SA-2014-09-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
},
|
||||
{
|
||||
"name": "appleios-cve20144386-priv-esc(96085)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96085"
|
||||
},
|
||||
{
|
||||
"name": "69936",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69936"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4771",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696120",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696120"
|
||||
},
|
||||
{
|
||||
"name": "IV69190",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ibm-webspheremq-cve20144771-dos(94842)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94842"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696120",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696120"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8573",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1031215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031215"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141117 Moodle security issues are now public",
|
||||
"refsource": "MLIST",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "71133",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71133"
|
||||
},
|
||||
{
|
||||
"name" : "1031215",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031215"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20141127 MediaWiki Security and Maintenance Releases: 1.23.7, 1.22.14 and 1.19.22",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-November/000170.html"
|
||||
"name": "1031301",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1031301"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141203 MediaWiki security release - 1.23.7",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://phabricator.wikimedia.org/T73111"
|
||||
},
|
||||
{
|
||||
"name" : "1031301",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1031301"
|
||||
"name": "[MediaWiki-announce] 20141127 MediaWiki Security and Maintenance Releases: 1.23.7, 1.22.14 and 1.19.22",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-November/000170.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2415",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2482",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-06-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-06-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/hardware/qcom/media/+/46e305be6e670a5a0041b0b4861122a0f1aabefa",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/hardware/qcom/media/+/46e305be6e670a5a0041b0b4861122a0f1aabefa"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-06-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-06-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2674",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-3005",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -97,15 +97,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21995527",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21995527"
|
||||
},
|
||||
{
|
||||
"name": "95104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95104"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21995527",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21995527"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3597",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
"name": "1036384",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036384"
|
||||
},
|
||||
{
|
||||
"name": "91864",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/91864"
|
||||
},
|
||||
{
|
||||
"name" : "1036384",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036384"
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/11/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160818 Re: CVE Requests Facebook HHVM",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/19/1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/facebook/hhvm/commit/e264f04ae825a5d97758130cf8eec99862517e7e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/facebook/hhvm/commit/e264f04ae825a5d97758130cf8eec99862517e7e"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160818 Re: CVE Requests Facebook HHVM",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/19/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-6985",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2057",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
||||
},
|
||||
{
|
||||
"name": "93490",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93490"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2057",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
||||
},
|
||||
{
|
||||
"name": "1036985",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7059",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7312",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user