mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b882c630d0
commit
aaa883da38
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060628 Multiple Vulnerabilities in Wireless Control System",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "18701",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18701"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2583",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2583"
|
||||
},
|
||||
{
|
||||
"name": "20870",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20870"
|
||||
},
|
||||
{
|
||||
"name": "cisco-wcs-http-xss(27441)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27441"
|
||||
},
|
||||
{
|
||||
"name": "20060628 Multiple Vulnerabilities in Wireless Control System",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml"
|
||||
},
|
||||
{
|
||||
"name": "26880",
|
||||
"refsource": "OSVDB",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://securitytracker.com/id?1016398"
|
||||
},
|
||||
{
|
||||
"name" : "20870",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20870"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-wcs-http-xss(27441)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27441"
|
||||
"name": "18701",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18701"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060713 PHORUM 5 arbitrary local inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2006-07/0191.html"
|
||||
},
|
||||
{
|
||||
"name": "20060713 Phorum 5.1.15 security release (fixes \"PHORUM 5 arbitrary local inclusion\")",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0200.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/phorum5_local_incl_xpl.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/phorum5_local_incl_xpl.html"
|
||||
"name": "21043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21043"
|
||||
},
|
||||
{
|
||||
"name": "27164",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27164"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phorum.org/phorum5/read.php?14,114358",
|
||||
@ -77,20 +77,20 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2794"
|
||||
},
|
||||
{
|
||||
"name" : "27164",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27164"
|
||||
},
|
||||
{
|
||||
"name": "27167",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27167"
|
||||
},
|
||||
{
|
||||
"name" : "21043",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21043"
|
||||
"name": "http://retrogod.altervista.org/phorum5_local_incl_xpl.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/phorum5_local_incl_xpl.html"
|
||||
},
|
||||
{
|
||||
"name": "20060713 PHORUM 5 arbitrary local inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-07/0191.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-3744",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=144854",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=144854"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-605",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-605"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1168",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1168"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200609-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200609-14.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:155",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:155"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0633",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0633.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060901-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:050",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_50_imagemagick.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-340-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-340-1"
|
||||
},
|
||||
{
|
||||
"name" : "19699",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19699"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11486",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11486"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3375",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3375"
|
||||
},
|
||||
{
|
||||
"name" : "28204",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28204"
|
||||
},
|
||||
{
|
||||
"name" : "1016749",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016749"
|
||||
},
|
||||
{
|
||||
"name" : "21615",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21615"
|
||||
},
|
||||
{
|
||||
"name": "21679",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21679"
|
||||
},
|
||||
{
|
||||
"name" : "21719",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21719"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=144854",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=144854"
|
||||
},
|
||||
{
|
||||
"name": "USN-340-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-340-1"
|
||||
},
|
||||
{
|
||||
"name": "21780",
|
||||
@ -153,14 +83,49 @@
|
||||
"url": "http://secunia.com/advisories/21832"
|
||||
},
|
||||
{
|
||||
"name" : "21621",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21621"
|
||||
"name": "imagemagick-rasterfile-bo(28574)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28574"
|
||||
},
|
||||
{
|
||||
"name" : "22036",
|
||||
"name": "SUSE-SA:2006:050",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_50_imagemagick.html"
|
||||
},
|
||||
{
|
||||
"name": "21615",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22036"
|
||||
"url": "http://secunia.com/advisories/21615"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1168",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1168"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-605",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-605"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11486",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11486"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:155",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:155"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200609-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200609-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "21719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21719"
|
||||
},
|
||||
{
|
||||
"name": "22096",
|
||||
@ -168,9 +133,44 @@
|
||||
"url": "http://secunia.com/advisories/22096"
|
||||
},
|
||||
{
|
||||
"name" : "imagemagick-rasterfile-bo(28574)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28574"
|
||||
"name": "21621",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21621"
|
||||
},
|
||||
{
|
||||
"name": "20060901-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060901-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3375",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3375"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0633",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0633.html"
|
||||
},
|
||||
{
|
||||
"name": "1016749",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016749"
|
||||
},
|
||||
{
|
||||
"name": "22036",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22036"
|
||||
},
|
||||
{
|
||||
"name": "19699",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19699"
|
||||
},
|
||||
{
|
||||
"name": "28204",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28204"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22425",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22425"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-204.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-204.htm"
|
||||
},
|
||||
{
|
||||
"name" : "102206",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102206-1"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2997",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2997"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1374",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1374"
|
||||
},
|
||||
{
|
||||
"name": "solaris-tcp-packet-dos(28048)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28048"
|
||||
},
|
||||
{
|
||||
"name": "102206",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102206-1"
|
||||
},
|
||||
{
|
||||
"name": "1016589",
|
||||
"refsource": "SECTRACK",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/21226"
|
||||
},
|
||||
{
|
||||
"name" : "22425",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22425"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-tcp-packet-dos(28048)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28048"
|
||||
"name": "ADV-2006-2997",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2997"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060804 CAID 34509 - CA eTrust Antivirus WebScan vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442244/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3166",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3166"
|
||||
},
|
||||
{
|
||||
"name": "20060804 CAID 34509 - CA eTrust Antivirus WebScan vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442244/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016637",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016637"
|
||||
},
|
||||
{
|
||||
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34509"
|
||||
},
|
||||
{
|
||||
"name": "21320",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=115629049105999&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20060826 Re:PHlyMail Lite [PM_[path][lib]=] Remote File Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/444215/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "29355",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29355"
|
||||
},
|
||||
{
|
||||
"name": "20060826 Re:PHlyMail Lite [PM_[path][lib]=] Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444215/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,14 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/649289"
|
||||
},
|
||||
{
|
||||
"name" : "19810",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19810"
|
||||
"name": "21743",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21743"
|
||||
},
|
||||
{
|
||||
"name": "cr64loader-activex-bo(28735)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28735"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3434",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?1016781"
|
||||
},
|
||||
{
|
||||
"name" : "21743",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21743"
|
||||
},
|
||||
{
|
||||
"name" : "cr64loader-activex-bo(28735)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28735"
|
||||
"name": "19810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19810"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060907 BinGoPHP News <= 3.01 [bnrep] Remote File Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445506/100/0/threaded"
|
||||
"name": "bingo-bpncom-file-include(28769)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28769"
|
||||
},
|
||||
{
|
||||
"name": "21804",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21804"
|
||||
},
|
||||
{
|
||||
"name": "2312",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2312"
|
||||
},
|
||||
{
|
||||
"name" : "19877",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19877"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3494",
|
||||
"refsource": "VUPEN",
|
||||
@ -78,14 +78,14 @@
|
||||
"url": "http://securitytracker.com/id?1016811"
|
||||
},
|
||||
{
|
||||
"name" : "21804",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21804"
|
||||
"name": "19877",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19877"
|
||||
},
|
||||
{
|
||||
"name" : "bingo-bpncom-file-include(28769)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28769"
|
||||
"name": "20060907 BinGoPHP News <= 3.01 [bnrep] Remote File Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445506/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1560",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1560"
|
||||
},
|
||||
{
|
||||
"name": "20060907 Airscanner Mobile Security Advisory #06070101: Abidia & OAnywhere (All versions)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.airscanner.com/security/06070101_abidia_oanywhere.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.airscanner.com/security/06070101_abidia_oanywhere.htm"
|
||||
},
|
||||
{
|
||||
"name" : "1560",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1560"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "kile-backup-insecure-permission(30414)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30414"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=464713",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=464713"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200611-21",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200611-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "21200",
|
||||
"refsource": "BID",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4615"
|
||||
},
|
||||
{
|
||||
"name" : "23035",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23035"
|
||||
"name": "GLSA-200611-21",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200611-21.xml"
|
||||
},
|
||||
{
|
||||
"name": "23099",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/23099"
|
||||
},
|
||||
{
|
||||
"name" : "kile-backup-insecure-permission(30414)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30414"
|
||||
"name": "23035",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061126 TFTP Server 3CTftpSvc Buffer Overflow Vulnerability (Long transporting mode)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/452754/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "21322",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21322"
|
||||
"name": "ADV-2006-4738",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4738"
|
||||
},
|
||||
{
|
||||
"name": "21301",
|
||||
@ -68,14 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/21301"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4738",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4738"
|
||||
"name": "3ctftpsvc-transporting-mode-bo(30545)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30545"
|
||||
},
|
||||
{
|
||||
"name" : "23113",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23113"
|
||||
"name": "21322",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21322"
|
||||
},
|
||||
{
|
||||
"name": "1930",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securityreason.com/securityalert/1930"
|
||||
},
|
||||
{
|
||||
"name" : "3ctftpsvc-transporting-mode-bo(30545)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30545"
|
||||
"name": "23113",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23113"
|
||||
},
|
||||
{
|
||||
"name": "20061126 TFTP Server 3CTftpSvc Buffer Overflow Vulnerability (Long transporting mode)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452754/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2834",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2834"
|
||||
},
|
||||
{
|
||||
"name": "21270",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21270"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4686",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4686"
|
||||
},
|
||||
{
|
||||
"name": "23083",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23083"
|
||||
},
|
||||
{
|
||||
"name": "2834",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2834"
|
||||
},
|
||||
{
|
||||
"name": "recipes-list-sql-injection(30509)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30509"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4686",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4686"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060514 XSS in FreeTextBox and FCKEditor Basic Toolbar Selection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434006/30/4980/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.newffr.com/viewtopic.php?forum=26&topic=11683",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "freetextbox-fckeditor-javascipt-xss(26539)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26539"
|
||||
},
|
||||
{
|
||||
"name": "20060514 XSS in FreeTextBox and FCKEditor Basic Toolbar Selection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434006/30/4980/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "bandwidthmeter-viewby-xss(55307)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55307"
|
||||
},
|
||||
{
|
||||
"name": "38012",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38012"
|
||||
},
|
||||
{
|
||||
"name": "10926",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "http://packetstormsecurity.org/1001-exploits/bandwidthmeter-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1001-exploits/bandwidthmeter-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "38012",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38012"
|
||||
},
|
||||
{
|
||||
"name" : "bandwidthmeter-viewby-xss(55307)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2010-2303",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://plone.org/products/plone/security/advisories/cve-2010-unassigned-html-injection-in-safe_html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://plone.org/products/plone/security/advisories/cve-2010-unassigned-html-injection-in-safe_html"
|
||||
"name": "40270",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40270"
|
||||
},
|
||||
{
|
||||
"name": "40999",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/40999"
|
||||
},
|
||||
{
|
||||
"name" : "40270",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40270"
|
||||
"name": "http://plone.org/products/plone/security/advisories/cve-2010-unassigned-html-injection-in-safe_html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://plone.org/products/plone/security/advisories/cve-2010-unassigned-html-injection-in-safe_html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,34 +58,34 @@
|
||||
"url": "http://www.exploit-db.com/exploits/14538"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4291",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4291"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4292",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4292"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-08-11-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
|
||||
"name": "66827",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/66827"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-08-11-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4292",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4292"
|
||||
},
|
||||
{
|
||||
"name": "42151",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42151"
|
||||
},
|
||||
{
|
||||
"name" : "66827",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/66827"
|
||||
"name": "http://support.apple.com/kb/HT4291",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4291"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-08-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "40807",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-0095",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=swg21497689",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=swg21497689"
|
||||
},
|
||||
{
|
||||
"name" : "47643",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47643"
|
||||
},
|
||||
{
|
||||
"name": "1025464",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025464"
|
||||
},
|
||||
{
|
||||
"name" : "43399",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43399"
|
||||
},
|
||||
{
|
||||
"name": "43474",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "ADV-2011-1129",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1129"
|
||||
},
|
||||
{
|
||||
"name": "43399",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43399"
|
||||
},
|
||||
{
|
||||
"name": "47643",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47643"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=swg21497689",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=swg21497689"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1248",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS11-035",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-035"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12724",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12724"
|
||||
},
|
||||
{
|
||||
"name": "MS11-035",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-4169",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://svn.cacti.net/viewvc?view=rev&revision=6807",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.cacti.net/viewvc?view=rev&revision=6807"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cacti.net/release_notes_0_8_7h.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cacti.net/release_notes_0_8_7h.php"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.cacti.net/view.php?id=2062",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.cacti.net/view.php?id=2062"
|
||||
},
|
||||
{
|
||||
"name" : "http://forums.cacti.net/viewtopic.php?f=21&t=44116",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forums.cacti.net/viewtopic.php?f=21&t=44116"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-15032",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069126.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-15071",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069141.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2011-15110",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069137.html"
|
||||
},
|
||||
{
|
||||
"name" : "50671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50671"
|
||||
},
|
||||
{
|
||||
"name" : "44133",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44133"
|
||||
},
|
||||
{
|
||||
"name": "46876",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46876"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.cacti.net/viewtopic.php?f=21&t=44116",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forums.cacti.net/viewtopic.php?f=21&t=44116"
|
||||
},
|
||||
{
|
||||
"name": "50671",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50671"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cacti.net/release_notes_0_8_7h.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cacti.net/release_notes_0_8_7h.php"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-15071",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069141.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.cacti.net/viewvc?view=rev&revision=6807",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.cacti.net/viewvc?view=rev&revision=6807"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-15110",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069137.html"
|
||||
},
|
||||
{
|
||||
"name": "44133",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44133"
|
||||
},
|
||||
{
|
||||
"name": "cacti-unspecified-sql-injection(71326)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71326"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2011-15032",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-November/069126.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "sopcast-diagnose-priv-esc(71622)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71622"
|
||||
},
|
||||
{
|
||||
"name": "77724",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/77724"
|
||||
},
|
||||
{
|
||||
"name": "18201",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2011-5062.php"
|
||||
},
|
||||
{
|
||||
"name" : "77724",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/77724"
|
||||
},
|
||||
{
|
||||
"name": "40940",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40940"
|
||||
},
|
||||
{
|
||||
"name" : "sopcast-diagnose-priv-esc(71622)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71622"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2619",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBHF02913",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
|
||||
"name": "hp-imc-cve20142619-info-disc(94489)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94489"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101408",
|
||||
"name": "HPSBHF02913",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
|
||||
},
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1030568"
|
||||
},
|
||||
{
|
||||
"name" : "hp-imc-cve20142619-info-disc(94489)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94489"
|
||||
"name": "SSRT101408",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04369484"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2768",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-035",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
|
||||
},
|
||||
{
|
||||
"name": "67852",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1030370",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030370"
|
||||
},
|
||||
{
|
||||
"name": "MS14-035",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2774",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030715",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030715"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20142774-code-exec(94966)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94966"
|
||||
},
|
||||
{
|
||||
"name": "MS14-051",
|
||||
"refsource": "MS",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69090"
|
||||
},
|
||||
{
|
||||
"name" : "1030715",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030715"
|
||||
},
|
||||
{
|
||||
"name": "60670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60670"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20142774-code-exec(94966)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94966"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2964",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140420 phpManufaktur / kitForm Unauthenticated SQL Injection Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Apr/249"
|
||||
},
|
||||
{
|
||||
"name": "67000",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67000"
|
||||
},
|
||||
{
|
||||
"name": "20140420 phpManufaktur / kitForm Unauthenticated SQL Injection Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Apr/249"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6095",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21689779",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21689779"
|
||||
},
|
||||
{
|
||||
"name" : "IV66496",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66496"
|
||||
},
|
||||
{
|
||||
"name": "IV66624",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66624"
|
||||
},
|
||||
{
|
||||
"name" : "IV66635",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66635"
|
||||
},
|
||||
{
|
||||
"name" : "IV66637",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66637"
|
||||
},
|
||||
{
|
||||
"name": "IV66642",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66642"
|
||||
},
|
||||
{
|
||||
"name" : "IV66645",
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21689779",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21689779"
|
||||
},
|
||||
{
|
||||
"name": "IV66635",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66645"
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66635"
|
||||
},
|
||||
{
|
||||
"name": "IV66496",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66496"
|
||||
},
|
||||
{
|
||||
"name": "62363",
|
||||
@ -96,6 +86,16 @@
|
||||
"name": "ibm-sim-cve20146095-dir-traversal(95943)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95943"
|
||||
},
|
||||
{
|
||||
"name": "IV66637",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66637"
|
||||
},
|
||||
{
|
||||
"name": "IV66645",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV66645"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6483",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70480",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70480"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6537",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70492",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70492"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6734",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#592265",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/592265"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#592265",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/592265"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7373",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#462465",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7477",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7588",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/zulip/zulip/commit/7ecda1ac8e26d8fb3725e954b2dc4723dda2255f",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/zulip/zulip/commit/7ecda1ac8e26d8fb3725e954b2dc4723dda2255f"
|
||||
"name": "97159",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97159"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/d/msg/zulip-announce/VyawgRuoY34/NTBwnTArGwAJ",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://groups.google.com/d/msg/zulip-announce/VyawgRuoY34/NTBwnTArGwAJ"
|
||||
},
|
||||
{
|
||||
"name" : "97159",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97159"
|
||||
"name": "https://github.com/zulip/zulip/commit/7ecda1ac8e26d8fb3725e954b2dc4723dda2255f",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/zulip/zulip/commit/7ecda1ac8e26d8fb3725e954b2dc4723dda2255f"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20180115 CVE-2017-18030 Qemu: Out-of-bounds access in cirrus_invalidate_region routine",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2018/01/15/3"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.qemu.org/?p=qemu.git;a=commit;h=f153b563f8cf121aebf5a2fff5f0110faf58ccb3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.qemu.org/?p=qemu.git;a=commit;h=f153b563f8cf121aebf5a2fff5f0110faf58ccb3"
|
||||
"name": "[oss-security] 20180115 CVE-2017-18030 Qemu: Out-of-bounds access in cirrus_invalidate_region routine",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2018/01/15/3"
|
||||
},
|
||||
{
|
||||
"name": "102520",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102520"
|
||||
},
|
||||
{
|
||||
"name": "https://git.qemu.org/?p=qemu.git;a=commit;h=f153b563f8cf121aebf5a2fff5f0110faf58ccb3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.qemu.org/?p=qemu.git;a=commit;h=f153b563f8cf121aebf5a2fff5f0110faf58ccb3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1923",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/bugtraq/2017/Apr/67"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/daltoniam/Starscream/commit/dbeb1190b8dcbff4f0b797f9e9d9b9b864d1f0d6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/daltoniam/Starscream/commit/dbeb1190b8dcbff4f0b797f9e9d9b9b864d1f0d6"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/daltoniam/Starscream/releases/tag/2.0.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/daltoniam/Starscream/releases/tag/2.0.4"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/daltoniam/Starscream/commit/dbeb1190b8dcbff4f0b797f9e9d9b9b864d1f0d6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/daltoniam/Starscream/commit/dbeb1190b8dcbff4f0b797f9e9d9b9b864d1f0d6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user