mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2f69dc0fcc
commit
a69ac71066
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060926 SolpotCrew Advisory #13 - phpMyChat 0.1 (ChatPath) Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/447012/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.nyubicrew.org/adv/solpot-adv-09.txt",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20219"
|
||||
},
|
||||
{
|
||||
"name": "20060926 SolpotCrew Advisory #13 - phpMyChat 0.1 (ChatPath) Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/447012/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1654",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061031 Directory listing on B-FOCuS Wireless 802.11b/g ADSL2+ Router by \"ECI Telecom LTD\"",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450187/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061031 Directory listing on B-FOCuS Wireless 802.11b/g ADSL2+ Router by \"ECI Telecom LTD\"",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050459.html"
|
||||
},
|
||||
{
|
||||
"name": "20834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20834"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4331",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4331"
|
||||
},
|
||||
{
|
||||
"name" : "1017145",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017145"
|
||||
},
|
||||
{
|
||||
"name": "22667",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +71,26 @@
|
||||
"name": "eci-bfocus-url-information-disclosure(29931)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29931"
|
||||
},
|
||||
{
|
||||
"name": "20061031 Directory listing on B-FOCuS Wireless 802.11b/g ADSL2+ Router by \"ECI Telecom LTD\"",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450187/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1017145",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017145"
|
||||
},
|
||||
{
|
||||
"name": "20061031 Directory listing on B-FOCuS Wireless 802.11b/g ADSL2+ Router by \"ECI Telecom LTD\"",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-October/050459.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4331",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4331"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070127 Full Disclosure: Arbitrary Code Execution in LedgerSMB CVE-2006-5872",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458300/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1239",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1239"
|
||||
"name": "1017391",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017391"
|
||||
},
|
||||
{
|
||||
"name": "21634",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21634"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5043",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5043"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0407",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0407"
|
||||
},
|
||||
{
|
||||
"name" : "1017391",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017391"
|
||||
},
|
||||
{
|
||||
"name": "23375",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +71,26 @@
|
||||
"name": "23419",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23419"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5043",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5043"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1239",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1239"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0407",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0407"
|
||||
},
|
||||
{
|
||||
"name": "20070127 Full Disclosure: Arbitrary Code Execution in LedgerSMB CVE-2006-5872",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458300/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/135549",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/135549"
|
||||
"name": "24848",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24848"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1360",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/34961"
|
||||
},
|
||||
{
|
||||
"name" : "24848",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24848"
|
||||
"name": "http://drupal.org/node/135549",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/135549"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070509 SEC Consult SA-20070509-0 :: Multiple vulnerabilites in Nokia Intellisync Mobile Suite & Wireless Email Express",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/468048/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sec-consult.com/289.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sec-consult.com/289.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5005120.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5005120.html"
|
||||
},
|
||||
{
|
||||
"name" : "23889",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23889"
|
||||
},
|
||||
{
|
||||
"name" : "34515",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34515"
|
||||
},
|
||||
{
|
||||
"name" : "34516",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34516"
|
||||
},
|
||||
{
|
||||
"name": "34517",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34517"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5005120.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5005120.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1727",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1727"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2657",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2657"
|
||||
"name": "26199",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26199"
|
||||
},
|
||||
{
|
||||
"name": "34516",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34516"
|
||||
},
|
||||
{
|
||||
"name": "34515",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34515"
|
||||
},
|
||||
{
|
||||
"name": "20070509 SEC Consult SA-20070509-0 :: Multiple vulnerabilites in Nokia Intellisync Mobile Suite & Wireless Email Express",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/468048/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1018454",
|
||||
@ -107,16 +102,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25212"
|
||||
},
|
||||
{
|
||||
"name" : "26199",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26199"
|
||||
},
|
||||
{
|
||||
"name": "2689",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2689"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2657",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2657"
|
||||
},
|
||||
{
|
||||
"name": "23889",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23889"
|
||||
},
|
||||
{
|
||||
"name": "nokia-multiple-scripts-xss(34187)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3876",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3876"
|
||||
},
|
||||
{
|
||||
"name" : "23883",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23883"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1736",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1736"
|
||||
},
|
||||
{
|
||||
"name" : "38248",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38248"
|
||||
},
|
||||
{
|
||||
"name" : "38249",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38249"
|
||||
},
|
||||
{
|
||||
"name" : "38250",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38250"
|
||||
},
|
||||
{
|
||||
"name" : "38251",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38251"
|
||||
},
|
||||
{
|
||||
"name" : "38252",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38252"
|
||||
},
|
||||
{
|
||||
"name" : "38253",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38253"
|
||||
},
|
||||
{
|
||||
"name": "38254",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38254"
|
||||
},
|
||||
{
|
||||
"name" : "38255",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38255"
|
||||
},
|
||||
{
|
||||
"name": "38256",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38256"
|
||||
},
|
||||
{
|
||||
"name": "38250",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38250"
|
||||
},
|
||||
{
|
||||
"name": "gnuedu-etcdir-libsdir-file-include(34174)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34174"
|
||||
},
|
||||
{
|
||||
"name": "38249",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38249"
|
||||
},
|
||||
{
|
||||
"name": "38255",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38255"
|
||||
},
|
||||
{
|
||||
"name": "38251",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38251"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1736",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1736"
|
||||
},
|
||||
{
|
||||
"name": "23883",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23883"
|
||||
},
|
||||
{
|
||||
"name": "38248",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38248"
|
||||
},
|
||||
{
|
||||
"name": "38253",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38253"
|
||||
},
|
||||
{
|
||||
"name": "3876",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3876"
|
||||
},
|
||||
{
|
||||
"name": "38252",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38252"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "36514",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36514"
|
||||
},
|
||||
{
|
||||
"name": "http://hte.cvs.sourceforge.net/hte/HT%20Editor/ChangeLog?revision=1.104",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,21 +67,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24091"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1907",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1907"
|
||||
},
|
||||
{
|
||||
"name" : "36514",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36514"
|
||||
},
|
||||
{
|
||||
"name": "25363",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25363"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1907",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1907"
|
||||
},
|
||||
{
|
||||
"name": "hteditor-width-bo(34423)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vbulletin.com/forum/project.php?issueid=21481",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vbulletin.com/forum/project.php?issueid=21481"
|
||||
},
|
||||
{
|
||||
"name": "38616",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38616"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vbulletin.com/forum/project.php?issueid=21481",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vbulletin.com/forum/project.php?issueid=21481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
|
||||
"name": "45410",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45410"
|
||||
},
|
||||
{
|
||||
"name": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip"
|
||||
},
|
||||
{
|
||||
"name" : "45410",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45410"
|
||||
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4660"
|
||||
},
|
||||
{
|
||||
"name": "softbiz-freelancers-signin-xss(38615)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38615"
|
||||
},
|
||||
{
|
||||
"name": "26569",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "27808",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27808"
|
||||
},
|
||||
{
|
||||
"name" : "softbiz-freelancers-signin-xss(38615)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38615"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpkit-article-sql-injection(38619)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38619"
|
||||
},
|
||||
{
|
||||
"name": "4646",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4646"
|
||||
},
|
||||
{
|
||||
"name" : "26546",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26546"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3995",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3995"
|
||||
},
|
||||
{
|
||||
"name": "26546",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26546"
|
||||
},
|
||||
{
|
||||
"name": "27791",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27791"
|
||||
},
|
||||
{
|
||||
"name" : "phpkit-article-sql-injection(38619)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38619"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,94 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=eafe1aa37e6ec2d56f14732b5240c4dd09f0613a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=eafe1aa37e6ec2d56f14732b5240c4dd09f0613a"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1479",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1479"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1503",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1503"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1504",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1504"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:086",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:086"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:112",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0055",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0211",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0787",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html"
|
||||
"name": "30962",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30962"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:032",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-574-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-574-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-578-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-578-1"
|
||||
},
|
||||
{
|
||||
"name": "27497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27497"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=eafe1aa37e6ec2d56f14732b5240c4dd09f0613a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=eafe1aa37e6ec2d56f14732b5240c4dd09f0613a"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10971",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10971"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2222",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2222/references"
|
||||
"name": "28706",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28706"
|
||||
},
|
||||
{
|
||||
"name": "28626",
|
||||
@ -148,14 +93,19 @@
|
||||
"url": "http://secunia.com/advisories/28626"
|
||||
},
|
||||
{
|
||||
"name" : "28748",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28748"
|
||||
"name": "DSA-1479",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1479"
|
||||
},
|
||||
{
|
||||
"name" : "28706",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28706"
|
||||
"name": "MDVSA-2008:112",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:112"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1504",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1504"
|
||||
},
|
||||
{
|
||||
"name": "28889",
|
||||
@ -163,9 +113,39 @@
|
||||
"url": "http://secunia.com/advisories/28889"
|
||||
},
|
||||
{
|
||||
"name" : "28971",
|
||||
"name": "30110",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28971"
|
||||
"url": "http://secunia.com/advisories/30110"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-2222",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2222/references"
|
||||
},
|
||||
{
|
||||
"name": "33280",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33280"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:086",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:086"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1503",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1503"
|
||||
},
|
||||
{
|
||||
"name": "28748",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28748"
|
||||
},
|
||||
{
|
||||
"name": "USN-574-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-574-1"
|
||||
},
|
||||
{
|
||||
"name": "29058",
|
||||
@ -173,14 +153,29 @@
|
||||
"url": "http://secunia.com/advisories/29058"
|
||||
},
|
||||
{
|
||||
"name" : "29570",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29570"
|
||||
"name": "RHSA-2008:0211",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0211.html"
|
||||
},
|
||||
{
|
||||
"name" : "30962",
|
||||
"name": "28971",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30962"
|
||||
"url": "http://secunia.com/advisories/28971"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0787",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
|
||||
},
|
||||
{
|
||||
"name": "[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000023.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-578-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-578-1"
|
||||
},
|
||||
{
|
||||
"name": "31246",
|
||||
@ -188,14 +183,19 @@
|
||||
"url": "http://secunia.com/advisories/31246"
|
||||
},
|
||||
{
|
||||
"name" : "30110",
|
||||
"name": "29570",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30110"
|
||||
"url": "http://secunia.com/advisories/29570"
|
||||
},
|
||||
{
|
||||
"name" : "33280",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33280"
|
||||
"name": "RHSA-2008:0055",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-0055.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:032",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=538065",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=538065"
|
||||
},
|
||||
{
|
||||
"name": "38918",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38918"
|
||||
},
|
||||
{
|
||||
"name" : "38943",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/38943"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=538065",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=538065"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14182",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "ADV-2010-0692",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0692"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-11.html"
|
||||
},
|
||||
{
|
||||
"name": "38943",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38943"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-0195",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||
"name": "ADV-2010-0873",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0873"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103C",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7420"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0873",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0873"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpcalendars-productlist-xss(55517)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55517"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1001-exploits/phpcalendars-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1001-exploits/phpcalendars-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "11082",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11082"
|
||||
},
|
||||
{
|
||||
"name": "40391",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40391"
|
||||
},
|
||||
{
|
||||
"name": "11082",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11082"
|
||||
},
|
||||
{
|
||||
"name": "38036",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38036"
|
||||
},
|
||||
{
|
||||
"name" : "phpcalendars-productlist-xss(55517)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55517"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dailydave] 20100120 Sun Web Server digest auth overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.immunitysec.com/pipermail/dailydave/2010-January/006014.html"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.blogspot.com/2010/01/sun-java-system-web-server-70u7-digest.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://intevydis.blogspot.com/2010/01/sun-java-system-web-server-70u7-digest.html"
|
||||
},
|
||||
{
|
||||
"name" : "37896",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37896"
|
||||
"name": "jsws-digest-header-bo(55792)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55792"
|
||||
},
|
||||
{
|
||||
"name": "[dailydave] 20100120 Sun Web Server digest auth overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.immunitysec.com/pipermail/dailydave/2010-January/006014.html"
|
||||
},
|
||||
{
|
||||
"name": "1023488",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://securitytracker.com/id?1023488"
|
||||
},
|
||||
{
|
||||
"name" : "jsws-digest-header-bo(55792)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55792"
|
||||
"name": "37896",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37896"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dl-ticket-service] 20100311 dl 0.7 released",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://article.gmane.org/gmane.comp.web.dl-ticket-service.general/33"
|
||||
},
|
||||
{
|
||||
"name" : "http://freshmeat.net/projects/dl-ticket-service",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://freshmeat.net/projects/dl-ticket-service"
|
||||
"name": "38898",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38898"
|
||||
},
|
||||
{
|
||||
"name": "38700",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38700"
|
||||
},
|
||||
{
|
||||
"name": "http://freshmeat.net/projects/dl-ticket-service",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freshmeat.net/projects/dl-ticket-service"
|
||||
},
|
||||
{
|
||||
"name": "62884",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62884"
|
||||
},
|
||||
{
|
||||
"name" : "38898",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38898"
|
||||
"name": "[dl-ticket-service] 20100311 dl 0.7 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://article.gmane.org/gmane.comp.web.dl-ticket-service.general/33"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.mysql.com/bug.php?id=53237",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.mysql.com/bug.php?id=53237"
|
||||
"name": "1024033",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024033"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html"
|
||||
"name": "USN-1397-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
@ -78,24 +73,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:107",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:107"
|
||||
"name": "oval:org.mitre.oval:def:6693",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6693"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0442",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0442.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1397-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1397-1"
|
||||
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-47.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10846",
|
||||
@ -103,14 +88,29 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10846"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6693",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6693"
|
||||
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-91.html"
|
||||
},
|
||||
{
|
||||
"name" : "1024033",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024033"
|
||||
"name": "RHSA-2010:0442",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0442.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.mysql.com/bug.php?id=53237",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.mysql.com/bug.php?id=53237"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:107",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:107"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1896",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-048",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-048"
|
||||
},
|
||||
{
|
||||
"name": "TA10-222A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:12006",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12006"
|
||||
},
|
||||
{
|
||||
"name": "MS10-048",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0134",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140327 [OSSA 2014-009] Nova host data leak to vm instance in rescue mode (CVE-2014-0134)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/03/27/6"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/nova/+bug/1221190",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/nova/+bug/1221190"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140327 [OSSA 2014-009] Nova host data leak to vm instance in rescue mode (CVE-2014-0134)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/03/27/6"
|
||||
},
|
||||
{
|
||||
"name": "USN-2247-1",
|
||||
"refsource": "UBUNTU",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-0286",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-010"
|
||||
},
|
||||
{
|
||||
"name" : "65385",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65385"
|
||||
"name": "ms-ie-cve20140286-code-exec(90776)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90776"
|
||||
},
|
||||
{
|
||||
"name": "103184",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/56796"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20140286-code-exec(90776)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90776"
|
||||
"name": "65385",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65385"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0462",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-2912",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2912"
|
||||
},
|
||||
{
|
||||
"name": "USN-2191-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2191-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2912",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2912"
|
||||
},
|
||||
{
|
||||
"name": "58415",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0667",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32468",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32468"
|
||||
},
|
||||
{
|
||||
"name" : "20140116 Cisco Secure ACS RMI Arbitrary File Read Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0667"
|
||||
"name": "1029641",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029641"
|
||||
},
|
||||
{
|
||||
"name": "64983",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://osvdb.org/102168"
|
||||
},
|
||||
{
|
||||
"name" : "1029641",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029641"
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32468",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32468"
|
||||
},
|
||||
{
|
||||
"name": "20140116 Cisco Secure ACS RMI Arbitrary File Read Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0667"
|
||||
},
|
||||
{
|
||||
"name": "cisco-acs-cve20140667-info-disc(90497)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0945",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21671324",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21671324"
|
||||
},
|
||||
{
|
||||
"name": "ibm-odm-cve20140945-xss(92562)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/92562"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21671324",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21671324"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1556",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,41 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-62.html"
|
||||
},
|
||||
{
|
||||
"name": "59719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59719"
|
||||
},
|
||||
{
|
||||
"name": "60083",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60083"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1028891",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1028891"
|
||||
},
|
||||
{
|
||||
"name": "68822",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68822"
|
||||
},
|
||||
{
|
||||
"name": "60621",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60621"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "60306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60306"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,74 +103,44 @@
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2014-0918.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2986",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2986"
|
||||
"name": "1030620",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030620"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2996",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2996"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "68822",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68822"
|
||||
},
|
||||
{
|
||||
"name": "1030619",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030619"
|
||||
},
|
||||
{
|
||||
"name" : "1030620",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030620"
|
||||
},
|
||||
{
|
||||
"name" : "59591",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59591"
|
||||
},
|
||||
{
|
||||
"name" : "59719",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59719"
|
||||
},
|
||||
{
|
||||
"name" : "59760",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59760"
|
||||
},
|
||||
{
|
||||
"name" : "60306",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60306"
|
||||
},
|
||||
{
|
||||
"name": "60486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60486"
|
||||
},
|
||||
{
|
||||
"name" : "60621",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60621"
|
||||
},
|
||||
{
|
||||
"name": "60628",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60628"
|
||||
},
|
||||
{
|
||||
"name" : "60083",
|
||||
"name": "DSA-2986",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2986"
|
||||
},
|
||||
{
|
||||
"name": "59760",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60083"
|
||||
"url": "http://secunia.com/advisories/59760"
|
||||
},
|
||||
{
|
||||
"name": "59591",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59591"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-1984",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cs.cybozu.co.jp/information/20130317notice02.php"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#00058727",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN00058727/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000040",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000040"
|
||||
},
|
||||
{
|
||||
"name": "JVN#00058727",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN00058727/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-4839",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686241",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21686241"
|
||||
},
|
||||
{
|
||||
"name": "ibm-tririga-cve20144839-csrf(95635)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95635"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21686241",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21686241"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-5429",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5781",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#905457",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/905457"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#905457",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/905457"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"name": "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-7.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-7.php"
|
||||
"url": "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=73825",
|
||||
@ -68,20 +63,25 @@
|
||||
"url": "https://bugs.php.net/bug.php?id=73825"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/php/php-src/commit/16b3003ffc6393e250f069aa28a78dc5a2c064b2"
|
||||
"name": "RHSA-2018:1296",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2017-04",
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2017-04"
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2017-04",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2017-04"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3783",
|
||||
"refsource": "DEBIAN",
|
||||
@ -93,19 +93,19 @@
|
||||
"url": "https://security.gentoo.org/glsa/201702-29"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1296",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1296"
|
||||
},
|
||||
{
|
||||
"name" : "95768",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95768"
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "1037659",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037659"
|
||||
},
|
||||
{
|
||||
"name": "95768",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95768"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2016/09/02/9"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-7.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=72627",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=72627"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/php/php-src/commit/6dbb1ee46b5f4725cc6519abf91e512a2a10dfed?w=1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/php/php-src/commit/6dbb1ee46b5f4725cc6519abf91e512a2a10dfed?w=1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/tns-2016-19",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.tenable.com/security/tns-2016-19"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:2750",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "92564",
|
||||
"refsource": "BID",
|
||||
@ -101,6 +71,36 @@
|
||||
"name": "1036680",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036680"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2750",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "https://www.tenable.com/security/tns-2016-19",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.tenable.com/security/tns-2016-19"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2016/09/02/9"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=72627",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=72627"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/php/php-src/commit/6dbb1ee46b5f4725cc6519abf91e512a2a10dfed?w=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/php/php-src/commit/6dbb1ee46b5f4725cc6519abf91e512a2a10dfed?w=1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8559",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160823 Fuzzing jasper",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/08/23/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161015 Re: Fuzzing jasper",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/16/14"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1385502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1385502"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020"
|
||||
"name": "93593",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93593"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3785",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3785"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-81f9c6f0ae",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1208",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1208"
|
||||
},
|
||||
{
|
||||
"name" : "93593",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93593"
|
||||
"name": "[oss-security] 20160823 Fuzzing jasper",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/08/23/6"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-81f9c6f0ae",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/THLEZURI4D24PRM7SMASC5I25IAWXXTM/"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2016/10/16/jasper-two-divide-by-zero-in-jpc_dec_process_siz-jpc_dec-c/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mdadams/jasper/commit/d8c2604cd438c41ec72aff52c16ebd8183068020"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161015 Re: Fuzzing jasper",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/16/14"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://karaf.apache.org/security/cve-2016-8750.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://karaf.apache.org/security/cve-2016-8750.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1322",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1322"
|
||||
},
|
||||
{
|
||||
"name": "https://karaf.apache.org/security/cve-2016-8750.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://karaf.apache.org/security/cve-2016-8750.txt"
|
||||
},
|
||||
{
|
||||
"name": "103098",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-9104",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161028 CVE request Qemu: 9pfs: integer overflow leading to OOB access",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/28/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20161030 Re: CVE request Qemu: 9pfs: integer overflow leading to OOB access",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/30/8"
|
||||
},
|
||||
{
|
||||
"name" : "[qemu-devel] 20161013 Re: [PATCH v3 3/3] 9pfs: fix integer overflow issue in xattr read/write",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02942.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
"name": "93956",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93956"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-11",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00140.html"
|
||||
},
|
||||
{
|
||||
"name" : "93956",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93956"
|
||||
"name": "[oss-security] 20161030 Re: CVE request Qemu: 9pfs: integer overflow leading to OOB access",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/30/8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161028 CVE request Qemu: 9pfs: integer overflow leading to OOB access",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/28/2"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181130 [SECURITY] [DLA 1599-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "[qemu-devel] 20161013 Re: [PATCH v3 3/3] 9pfs: fix integer overflow issue in xattr read/write",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-10/msg02942.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.openwall.com/lists/oss-security/2016/11/03/1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/03/1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/square/go-jose/commit/c7581939a3656bb65e89d64da0a52364a33d2507",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://hackerone.com/reports/164590",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/164590"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openwall.com/lists/oss-security/2016/11/03/1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/03/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,25 +62,25 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/lsh123/xmlsec/issues/43"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201711-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201711-01"
|
||||
},
|
||||
{
|
||||
"name": "USN-3739-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3739-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3739-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3739-2/"
|
||||
"name": "GLSA-201711-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201711-01"
|
||||
},
|
||||
{
|
||||
"name": "94347",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94347"
|
||||
},
|
||||
{
|
||||
"name": "USN-3739-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3739-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.pang0lin.com/?p=1076",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.pang0lin.com/?p=1076"
|
||||
"name": "1037368",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037368"
|
||||
},
|
||||
{
|
||||
"name": "94590",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/94590"
|
||||
},
|
||||
{
|
||||
"name" : "1037368",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037368"
|
||||
"name": "http://www.pang0lin.com/?p=1076",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.pang0lin.com/?p=1076"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -77,15 +77,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106614",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106614"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user