mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d5392764c6
commit
a64ab8fc0b
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060117 Secunia Research: Mozilla Thunderbird Attachment SpoofingVulnerability",
|
"name": "16271",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/422148/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/16271"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2005-22/advisory",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2005-22/advisory"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=300246",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=300246"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2006:021",
|
"name": "MDKSA-2006:021",
|
||||||
@ -73,9 +63,24 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:021"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:021"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16271",
|
"name": "thunderbird-attachment-ext-spoofing(24164)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/16271"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24164"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2005-22/advisory",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2005-22/advisory"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060117 Secunia Research: Mozilla Thunderbird Attachment SpoofingVulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/422148/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=300246",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=300246"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0230",
|
"name": "ADV-2006-0230",
|
||||||
@ -86,11 +91,6 @@
|
|||||||
"name": "15907",
|
"name": "15907",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15907"
|
"url": "http://secunia.com/advisories/15907"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "thunderbird-attachment-ext-spoofing(24164)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24164"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
"name": "oracle-january2006-update(24321)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#545804",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/545804"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16287",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0243",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0243"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0323",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0323"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015499",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015499"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18493",
|
"name": "18493",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18493"
|
"url": "http://secunia.com/advisories/18493"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0323",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16287",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#545804",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/545804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015499",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015499"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0243",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18608",
|
"name": "18608",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18608"
|
"url": "http://secunia.com/advisories/18608"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-january2006-update(24321)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,21 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.eyce.be/php_gen/NEWS"
|
"url": "http://www.eyce.be/php_gen/NEWS"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15458",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15458"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0408",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0408"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22885",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/22885"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18715",
|
"name": "18715",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "phpgen-multiple-sql-injection(24441)",
|
"name": "phpgen-multiple-sql-injection(24441)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24441"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22885",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/22885"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0408",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0408"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15458",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15458"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-1526",
|
"ID": "CVE-2006-1526",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,91 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[xorg] 20060502 [CVE-2006-1525] X.Org security advisory: Buffer overflow in the Xrender extension",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.freedesktop.org/archives/xorg/2006-May/015136.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.freedesktop.org/show_bug.cgi?id=6642",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.freedesktop.org/show_bug.cgi?id=6642"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA:190777",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/436327/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200605-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200605-02.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:081",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:081"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[3.8] 007: SECURITY FIX: May 2, 2006",
|
|
||||||
"refsource" : "OPENBSD",
|
|
||||||
"url" : "http://www.openbsd.org/errata38.html#xorg"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2006:0451",
|
"name": "RHSA-2006:0451",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0451.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0451.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "102339",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102339-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:023",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_05_03.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2006-0024",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2006/0024"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-280-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/280-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#633257",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/633257"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17795",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17795"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9929",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9929"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1617",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1617"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016018",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19915",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19915"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19921",
|
"name": "19921",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -148,34 +68,114 @@
|
|||||||
"url": "http://secunia.com/advisories/19943"
|
"url": "http://secunia.com/advisories/19943"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19900",
|
"name": "xorg-xrender-bo(26200)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/19900"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26200"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19916",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19916"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19951",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19951"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19956",
|
"name": "19956",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19956"
|
"url": "http://secunia.com/advisories/19956"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:081",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:081"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1617",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1617"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19951",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19951"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:023",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_05_03.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9929",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17795",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17795"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102339",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102339-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#633257",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/633257"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016018",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200605-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-02.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19983",
|
"name": "19983",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19983"
|
"url": "http://secunia.com/advisories/19983"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "xorg-xrender-bo(26200)",
|
"name": "[3.8] 007: SECURITY FIX: May 2, 2006",
|
||||||
"refsource" : "XF",
|
"refsource": "OPENBSD",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26200"
|
"url": "http://www.openbsd.org/errata38.html#xorg"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2006-0024",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2006/0024"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.freedesktop.org/show_bug.cgi?id=6642",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.freedesktop.org/show_bug.cgi?id=6642"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19900",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19900"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-280-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/280-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA:190777",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/436327/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19915",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19915"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[xorg] 20060502 [CVE-2006-1525] X.Org security advisory: Buffer overflow in the Xrender extension",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.freedesktop.org/archives/xorg/2006-May/015136.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19916",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19916"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1482",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1482"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060421 dForum <= 1.5 Multiple Remote File Inclusion Vulnerabilities.",
|
"name": "20060421 dForum <= 1.5 Multiple Remote File Inclusion Vulnerabilities.",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/431758"
|
"url": "http://www.securityfocus.com/archive/1/431758"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19788",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19788"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060421 dForum <= 1.5 Multiple Remote File Inclusion Vulnerabilities.",
|
"name": "20060421 dForum <= 1.5 Multiple Remote File Inclusion Vulnerabilities.",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045369.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045369.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "dforum-dforumpath-parameter-file-include(26035)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26035"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.nukedx.com/?viewdoc=27",
|
"name": "http://www.nukedx.com/?viewdoc=27",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,21 +86,6 @@
|
|||||||
"name": "17650",
|
"name": "17650",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17650"
|
"url": "http://www.securityfocus.com/bid/17650"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1482",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1482"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19788",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19788"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "dforum-dforumpath-parameter-file-include(26035)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26035"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://browserfun.blogspot.com/2006/07/mobb-22-internethhctrl-click.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://browserfun.blogspot.com/2006/07/mobb-22-internethhctrl-click.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19109",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19109"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2952",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2952"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27231",
|
"name": "27231",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,6 +61,21 @@
|
|||||||
"name": "ie-hhctrl-dos(27929)",
|
"name": "ie-hhctrl-dos(27929)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27929"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2952",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2952"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://browserfun.blogspot.com/2006/07/mobb-22-internethhctrl-click.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://browserfun.blogspot.com/2006/07/mobb-22-internethhctrl-click.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19109",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19109"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "21267",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21267"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "opencubicplayer-itplayerclassmoduleload-bo(28104)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1349",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1349"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19262",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2094",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2094"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060731 Multiple vulnerabilities in Open Cubic Player 2.6.0pre6 / 0.1.10_rc5",
|
"name": "20060731 Multiple vulnerabilities in Open Cubic Player 2.6.0pre6 / 0.1.10_rc5",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,40 +87,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://aluigi.altervista.org/adv/ocpbof-adv.txt"
|
"url": "http://aluigi.altervista.org/adv/ocpbof-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "2094",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2094"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19262",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19262"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3078",
|
"name": "ADV-2006-3078",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3078"
|
"url": "http://www.vupen.com/english/advisories/2006/3078"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016611",
|
"name": "opencubicplayer-mploads3m-bo(28103)",
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016611"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21267",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21267"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1349",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1349"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "opencubicplayer-itplayerclassmoduleload-bo(28104)",
|
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28104"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "opencubicplayer-mploadams-bo(28106)",
|
"name": "opencubicplayer-mploadams-bo(28106)",
|
||||||
@ -103,9 +103,9 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28106"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28106"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "opencubicplayer-mploads3m-bo(28103)",
|
"name": "1016611",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28103"
|
"url": "http://securitytracker.com/id?1016611"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "opencubicplayer-mploadult-bo(28105)",
|
"name": "opencubicplayer-mploadult-bo(28105)",
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "19419",
|
"name": "21347",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/19419"
|
"url": "http://secunia.com/advisories/21347"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3167",
|
"name": "ADV-2006-3167",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3167"
|
"url": "http://www.vupen.com/english/advisories/2006/3167"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19419",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19419"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "27788",
|
"name": "27788",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27788"
|
"url": "http://www.osvdb.org/27788"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21347",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21347"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "netiouscms-index-sql-injection(28263)",
|
"name": "netiouscms-index-sql-injection(28263)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3385",
|
"name": "28224",
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3385"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28219",
|
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/28219"
|
"url": "http://www.osvdb.org/28224"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28220",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28220"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "28221",
|
"name": "28221",
|
||||||
@ -78,19 +68,19 @@
|
|||||||
"url": "http://www.osvdb.org/28222"
|
"url": "http://www.osvdb.org/28222"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28223",
|
"name": "28220",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/28223"
|
"url": "http://www.osvdb.org/28220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28224",
|
"name": "ADV-2006-3385",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.osvdb.org/28224"
|
"url": "http://www.vupen.com/english/advisories/2006/3385"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28225",
|
"name": "28219",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/28225"
|
"url": "http://www.osvdb.org/28219"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21624",
|
"name": "21624",
|
||||||
@ -101,6 +91,16 @@
|
|||||||
"name": "phpcoin-ccfgpkgpathincl-file-include(28572)",
|
"name": "phpcoin-ccfgpkgpathincl-file-include(28572)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28572"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28572"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28223",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28223"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28225",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28225"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3562",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3562"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21875",
|
"name": "21875",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21875"
|
"url": "http://secunia.com/advisories/21875"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3562",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3562"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ipa.go.jp/security/english/vuln/201004_cybozu_en.html",
|
"name": "39508",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ipa.go.jp/security/english/vuln/201004_cybozu_en.html"
|
"url": "http://secunia.com/advisories/39508"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://cybozu.co.jp/products/dl/notice/detail/0034.html",
|
"name": "http://cybozu.co.jp/products/dl/notice/detail/0034.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://cybozu.co.jp/products/dl/notice/detail/0034.html"
|
"url": "http://cybozu.co.jp/products/dl/notice/detail/0034.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVN#87730223",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN87730223/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2010-000016",
|
"name": "JVNDB-2010-000016",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
@ -77,15 +72,20 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/63933"
|
"url": "http://www.osvdb.org/63933"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "39508",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39508"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "cybozu-office-dotsales-sec-bypass(57976)",
|
"name": "cybozu-office-dotsales-sec-bypass(57976)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57976"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57976"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ipa.go.jp/security/english/vuln/201004_cybozu_en.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ipa.go.jp/security/english/vuln/201004_cybozu_en.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#87730223",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN87730223/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-2569",
|
"ID": "CVE-2010-2569",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS10-103",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA10-348A",
|
"name": "TA10-348A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS10-103",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-103"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11555",
|
"name": "oval:org.mitre.oval:def:11555",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "runcms-magpiedebug-xss(60224)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60224"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://cross-site-scripting.blogspot.com/2010/07/runcms-21-magpie-rss-module-reflected.html",
|
"name": "http://cross-site-scripting.blogspot.com/2010/07/runcms-21-magpie-rss-module-reflected.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://cross-site-scripting.blogspot.com/2010/07/runcms-21-magpie-rss-module-reflected.html"
|
"url": "http://cross-site-scripting.blogspot.com/2010/07/runcms-21-magpie-rss-module-reflected.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "41551",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/41551"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "66244",
|
"name": "66244",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/66244"
|
"url": "http://osvdb.org/66244"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "41551",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/41551"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40521",
|
"name": "40521",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40521"
|
"url": "http://secunia.com/advisories/40521"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "runcms-magpiedebug-xss(60224)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60224"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://code.google.com/p/chromium/issues/detail?id=55119"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=55119"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:7380",
|
"name": "oval:org.mitre.oval:def:7380",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7380"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7380"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_17.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-3942",
|
"ID": "CVE-2010-3942",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS10-098",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-098"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA10-348A",
|
"name": "TA10-348A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11762",
|
"name": "MS10-098",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MS",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11762"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-098"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024880",
|
"name": "1024880",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024880"
|
"url": "http://www.securitytracker.com/id?1024880"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11762",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11762"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20101209 CA20101209-01: Security Notice for CA XOsoft",
|
"name": "42561",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/515115/100/0/threaded"
|
"url": "http://secunia.com/advisories/42561"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-263/",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-263/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-263/"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-263/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7bFEB41CE8-5023-46DF-B257-5299F492BF23%7d",
|
"name": "20101209 CA20101209-01: Security Notice for CA XOsoft",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7bFEB41CE8-5023-46DF-B257-5299F492BF23%7d"
|
"url": "http://www.securityfocus.com/archive/1/515115/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45317",
|
"name": "45317",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1024852"
|
"url": "http://www.securitytracker.com/id?1024852"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42561",
|
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7bFEB41CE8-5023-46DF-B257-5299F492BF23%7d",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/42561"
|
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7bFEB41CE8-5023-46DF-B257-5299F492BF23%7d"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-4008",
|
"ID": "CVE-2010-4008",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,129 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[xml] 20101104 Release of libxml2-2.7.8",
|
"name": "40775",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://mail.gnome.org/archives/xml/2010-November/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.bkis.com/en/libxml2-vulnerability-in-google-chrome-and-apple-safari/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.bkis.com/en/libxml2-vulnerability-in-google-chrome-and-apple-safari/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=58731",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=58731"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4456",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4456"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4554",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4554"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4566",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4566"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-22-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-03-02-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-03-09-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2011-03-21-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2128",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2128"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02662",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100409",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBGN02970",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:243",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:243"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:1749",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1749.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0217",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:023",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1016-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1016-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44779",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44779"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12148",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12148"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42109",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/42109"
|
"url": "http://secunia.com/advisories/40775"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42175",
|
"name": "42175",
|
||||||
@ -183,19 +63,29 @@
|
|||||||
"url": "http://secunia.com/advisories/42175"
|
"url": "http://secunia.com/advisories/42175"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42314",
|
"name": "[xml] 20101104 Release of libxml2-2.7.8",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/42314"
|
"url": "http://mail.gnome.org/archives/xml/2010-November/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42429",
|
"name": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/42429"
|
"url": "http://googlechromereleases.blogspot.com/2010/11/stable-channel-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40775",
|
"name": "HPSBMA02662",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "HP",
|
||||||
"url" : "http://secunia.com/advisories/40775"
|
"url": "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44779",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44779"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0230",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0230"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3046",
|
"name": "ADV-2010-3046",
|
||||||
@ -203,9 +93,54 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-3076",
|
"name": "RHSA-2013:0217",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3076"
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0217.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1016-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1016-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.bkis.com/en/libxml2-vulnerability-in-google-chrome-and-apple-safari/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.bkis.com/en/libxml2-vulnerability-in-google-chrome-and-apple-safari/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42109",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42109"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4566",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4566"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:023",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:1749",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-1749.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-03-21-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-03-02-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openoffice.org/security/cves/CVE-2010-4008_CVE-2010-4494.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3100",
|
"name": "ADV-2010-3100",
|
||||||
@ -213,9 +148,74 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/3100"
|
"url": "http://www.vupen.com/english/advisories/2010/3100"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0230",
|
"name": "42314",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42314"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4554",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4554"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2128",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2128"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:243",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2011-03-09-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100409",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=130331363227777&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3076",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0230"
|
"url": "http://www.vupen.com/english/advisories/2010/3076"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4456",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12148",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12148"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=58731",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=58731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBGN02970",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139447903326211&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42429",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42429"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-11-22-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20101228 [waraxe-2010-SA#079] - Reflected XSS in Coppermine 1.5.10",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/515479/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.waraxe.us/advisory-79.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.waraxe.us/advisory-79.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45600",
|
"name": "45600",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/45600"
|
"url": "http://www.securityfocus.com/bid/45600"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "70173",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/70173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70174",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/70174"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42751",
|
"name": "42751",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42751"
|
"url": "http://secunia.com/advisories/42751"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "70173",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/70173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20101228 [waraxe-2010-SA#079] - Reflected XSS in Coppermine 1.5.10",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/515479/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70174",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/70174"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "coppermine-help-searchnew-xss(64344)",
|
"name": "coppermine-help-searchnew-xss(64344)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64344"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64344"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.waraxe.us/advisory-79.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.waraxe.us/advisory-79.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "linuxpam-checkacl-dos(65036)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65036"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201206-31",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201206-31.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20101004 Re: Minor security flaw with pam_xauth",
|
"name": "[oss-security] 20101004 Re: Minor security flaw with pam_xauth",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,11 +72,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=Linux-PAM-1_1_2-2-gffe7058c70253d574b1963c7c93002bd410fddc9"
|
"url": "http://git.altlinux.org/people/ldv/packages/?p=pam.git;a=commit;h=Linux-PAM-1_1_2-2-gffe7058c70253d574b1963c7c93002bd410fddc9"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201206-31",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201206-31.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "46045",
|
"name": "46045",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "49711",
|
"name": "49711",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49711"
|
"url": "http://secunia.com/advisories/49711"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "linuxpam-checkacl-dos(65036)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65036"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-10-237/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-10-237/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://zerodayinitiative.com/advisories/ZDI-10-238/",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-10-238/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-10-238/"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-10-238/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.facebook.com/note.php?note_id=477865030928",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.facebook.com/note.php?note_id=477865030928"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.novell.com/support/viewContent.do?externalId=7007152&sliceId=1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.novell.com/support/viewContent.do?externalId=7007152&sliceId=1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.novell.com/support/viewContent.do?externalId=7007153&sliceId=1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.novell.com/support/viewContent.do?externalId=7007153&sliceId=1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=642336",
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=642336",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=642336"
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=642336"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.novell.com/support/viewContent.do?externalId=7007153&sliceId=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.novell.com/support/viewContent.do?externalId=7007153&sliceId=1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.novell.com/support/viewContent.do?externalId=7007152&sliceId=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.novell.com/support/viewContent.do?externalId=7007152&sliceId=1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zerodayinitiative.com/advisories/ZDI-10-237/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-10-237/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=647757",
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=647757",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=647757"
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=647757"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.facebook.com/note.php?note_id=477865030928",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.facebook.com/note.php?note_id=477865030928"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1280",
|
"ID": "CVE-2011-1280",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS11-049",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-049"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48196",
|
"name": "48196",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/48196"
|
"url": "http://www.securityfocus.com/bid/48196"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12664",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12664"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025646",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025646"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1025647",
|
"name": "1025647",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -82,6 +67,21 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1025648"
|
"url": "http://www.securitytracker.com/id?1025648"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS11-049",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025646",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025646"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12664",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12664"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44912",
|
"name": "44912",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-3197",
|
"ID": "CVE-2014-3197",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html",
|
"name": "RHSA-2014:1626",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-1626.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/396544",
|
"name": "https://crbug.com/396544",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://src.chromium.org/viewvc/blink?revision=179240&view=revision"
|
"url": "https://src.chromium.org/viewvc/blink?revision=179240&view=revision"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2014:1626",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-1626.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70273",
|
"name": "70273",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70273"
|
"url": "http://www.securityfocus.com/bid/70273"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2014/10/stable-channel-update.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140709 Weak Local Database Credentials in Infoblox Network Automation",
|
"name": "68473",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/532710/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/68473"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/127410/Infoblox-6.8.4.x-Weak-MySQL-Password.html",
|
"name": "http://packetstormsecurity.com/files/127410/Infoblox-6.8.4.x-Weak-MySQL-Password.html",
|
||||||
@ -68,14 +63,9 @@
|
|||||||
"url": "http://packetstormsecurity.com/files/127410/Infoblox-6.8.4.x-Weak-MySQL-Password.html"
|
"url": "http://packetstormsecurity.com/files/127410/Infoblox-6.8.4.x-Weak-MySQL-Password.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/depthsecurity/NetMRI-2014-3418",
|
"name": "20140709 Weak Local Database Credentials in Infoblox Network Automation",
|
||||||
"refsource" : "MISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://github.com/depthsecurity/NetMRI-2014-3418"
|
"url": "http://www.securityfocus.com/archive/1/532710/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68473",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68473"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1030542",
|
"name": "1030542",
|
||||||
@ -86,6 +76,16 @@
|
|||||||
"name": "infoblox-cve20143419-default-account(94450)",
|
"name": "infoblox-cve20143419-default-account(94450)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94450"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94450"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/depthsecurity/NetMRI-2014-3418",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/depthsecurity/NetMRI-2014-3418"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.depthsecurity.com/2014/07/os-command-injection-in-infoblox-netmri.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[emacs-diffs] 20140506 emacs-24 r117068: browse-url.el comment",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00057.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140507 Re: CVE Request - Predictable temporary filenames in GNU Emacs",
|
"name": "[oss-security] 20140507 Re: CVE Request - Predictable temporary filenames in GNU Emacs",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2014/05/07/7"
|
"url": "http://openwall.com/lists/oss-security/2014/05/07/7"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[emacs-diffs] 20140506 emacs-24 r117068: browse-url.el comment",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00057.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3698",
|
"ID": "CVE-2014-3698",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -62,36 +62,36 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://pidgin.im/news/security/?id=90"
|
"url": "http://pidgin.im/news/security/?id=90"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3055",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3055"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1854",
|
"name": "RHSA-2017:1854",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1854"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1854"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1376",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1397",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2390-1",
|
"name": "USN-2390-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2390-1"
|
"url": "http://www.ubuntu.com/usn/USN-2390-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1376",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00023.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "60741",
|
"name": "60741",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/60741"
|
"url": "http://secunia.com/advisories/60741"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3055",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2014/dsa-3055"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1397",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00037.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "61968",
|
"name": "61968",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4451",
|
"ID": "CVE-2014-4451",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,20 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/en-us/HT6590",
|
"name": "appleios-cve20144451-sec-bypass(98776)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://support.apple.com/en-us/HT6590"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98776"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/en-us/HT204418",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/en-us/HT204418"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-11-17-1",
|
"name": "APPLE-SA-2014-11-17-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2014/Nov/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/en-us/HT6590",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/en-us/HT6590"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62504",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62504"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "71138",
|
"name": "71138",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -78,14 +83,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1031232"
|
"url": "http://www.securitytracker.com/id/1031232"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62504",
|
"name": "https://support.apple.com/en-us/HT204418",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/62504"
|
"url": "https://support.apple.com/en-us/HT204418"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "appleios-cve20144451-sec-bypass(98776)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98776"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7788",
|
"ID": "CVE-2014-7788",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#663281",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/663281"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#663281",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/663281"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-7896",
|
"ID": "CVE-2014-7896",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,12 +53,12 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBST03274",
|
"name": "SSRT101954",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04582371"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04582371"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT101954",
|
"name": "HPSBST03274",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04582371"
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04582371"
|
||||||
},
|
},
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/",
|
"name": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/"
|
"url": "https://erpscan.io/press-center/blog/sap-critical-patch-update-october-2014/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://service.sap.com/sap/support/notes/0002052082",
|
"name": "http://service.sap.com/sap/support/notes/0002052082",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://service.sap.com/sap/support/notes/0002018682",
|
"name": "http://service.sap.com/sap/support/notes/0002018682",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://service.sap.com/sap/support/notes/0002018682"
|
"url": "http://service.sap.com/sap/support/notes/0002018682"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.onapsis.com/analyzing-sap-security-notes-october-2014-edition/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "xprintserver-version-csrf(98645)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98645"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20141112 Lantronix xPrintServer Code execution and CSRF vulnerability",
|
"name": "20141112 Lantronix xPrintServer Code execution and CSRF vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://packetstormsecurity.com/files/129091/Lantronix-xPrintServer-Remote-Command-Execution-CSRF.html",
|
"name": "http://packetstormsecurity.com/files/129091/Lantronix-xPrintServer-Remote-Command-Execution-CSRF.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/129091/Lantronix-xPrintServer-Remote-Command-Execution-CSRF.html"
|
"url": "http://packetstormsecurity.com/files/129091/Lantronix-xPrintServer-Remote-Command-Execution-CSRF.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xprintserver-version-csrf(98645)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98645"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062"
|
"url": "https://www.codeaurora.org/buffer-overflow-adreno-gpu-msm-driver-cve-2016-2062"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-06-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-06-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035766",
|
"name": "1035766",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035766"
|
"url": "http://www.securitytracker.com/id/1035766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-06-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-06-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160321 moodle security release",
|
"name": "https://moodle.org/mod/forum/discuss.php?d=330182",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/03/21/1"
|
"url": "https://moodle.org/mod/forum/discuss.php?d=330182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-52901",
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-52901",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-52901"
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-52901"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=330182",
|
"name": "[oss-security] 20160321 moodle security release",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=330182"
|
"url": "http://www.openwall.com/lists/oss-security/2016/03/21/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1035333",
|
"name": "1035333",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2723",
|
"ID": "CVE-2016-2723",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2016-6025",
|
"ID": "CVE-2016-6025",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21991278",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21991278"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93345",
|
"name": "93345",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93345"
|
"url": "http://www.securityfocus.com/bid/93345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21991278",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21991278"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -147,11 +147,6 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/40805/"
|
"url": "https://www.exploit-db.com/exploits/40805/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20161107 [CVE-2016-6563 / VU#677427]: Dlink DIR routers HNAP Login stack buffer overflow",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Nov/38"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#677427",
|
"name": "VU#677427",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -161,6 +156,11 @@
|
|||||||
"name": "94130",
|
"name": "94130",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94130"
|
"url": "http://www.securityfocus.com/bid/94130"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20161107 [CVE-2016-6563 / VU#677427]: Dlink DIR routers HNAP Login stack buffer overflow",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2016/Nov/38"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-vrp-en",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-vrp-en"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92618",
|
"name": "92618",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92618"
|
"url": "http://www.securityfocus.com/bid/92618"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-vrp-en",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.huawei.com/en/psirt/security-advisories/huawei-sa-20160824-01-vrp-en"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6987",
|
"ID": "CVE-2016-6987",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-10",
|
"name": "GLSA-201610-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201610-10"
|
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2057",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93492",
|
"name": "93492",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93492"
|
"url": "http://www.securityfocus.com/bid/93492"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2057",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036985",
|
"name": "1036985",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160906 CVE request: Qemu: scsi: pvscsi: OOB read and infinite loop while setting descriptor rings",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/06/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160906 Re: CVE request: Qemu: scsi: pvscsi: OOB read and infinite loop while setting descriptor rings",
|
"name": "[oss-security] 20160906 Re: CVE request: Qemu: scsi: pvscsi: OOB read and infinite loop while setting descriptor rings",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/07/1"
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/07/1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "92772",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92772"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[qemu-devel] 20160901 [PATCH v3] scsi: check page count while initialising descriptor rings",
|
"name": "[qemu-devel] 20160901 [PATCH v3] scsi: check page count while initialising descriptor rings",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg00050.html"
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-09/msg00050.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=7f61f4690dd153be98900a2a508b88989e692753",
|
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=7f61f4690dd153be98900a2a508b88989e692753",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=7f61f4690dd153be98900a2a508b88989e692753"
|
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=7f61f4690dd153be98900a2a508b88989e692753"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92772",
|
"name": "[oss-security] 20160906 CVE request: Qemu: scsi: pvscsi: OOB read and infinite loop while setting descriptor rings",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/92772"
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/06/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,6 +58,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1309198"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1309198"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037693",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037693"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"name": "95763",
|
"name": "95763",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95763"
|
"url": "http://www.securityfocus.com/bid/95763"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037693",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037693"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "96268",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/96268"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-assertion-failure-in-seeko-c/",
|
"name": "https://blogs.gentoo.org/ago/2017/02/09/zziplib-assertion-failure-in-seeko-c/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "DSA-3878",
|
"name": "DSA-3878",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3878"
|
"url": "http://www.debian.org/security/2017/dsa-3878"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "96268",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/96268"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user