mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
afbf574f7d
commit
afbbef2ab4
@ -52,65 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060112 [eVuln] Wordcircle Authentication Bypass",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/421745/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/27/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/27/summary.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060112 [eVuln] Wordcircle Multiple SQL Injection & XSS Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/421746/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/28/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/28/summary.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16227",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16227"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0185",
|
"name": "ADV-2006-0185",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0185"
|
"url": "http://www.vupen.com/english/advisories/2006/0185"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22358",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/22358"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18440",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18440"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "345",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/345"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "346",
|
"name": "346",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/346"
|
"url": "http://securityreason.com/securityalert/346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wordcircle-login-security-bypass(24108)",
|
"name": "http://evuln.com/vulns/27/summary.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24108"
|
"url": "http://evuln.com/vulns/27/summary.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "345",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060112 [eVuln] Wordcircle Authentication Bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/421745/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18440",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16227",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16227"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22358",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/22358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/28/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/28/summary.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060112 [eVuln] Wordcircle Multiple SQL Injection & XSS Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/421746/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "wordcircle-sql-injection(24105)",
|
"name": "wordcircle-sql-injection(24105)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24105"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "wordcircle-login-security-bypass(24108)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "22353",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/22353"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://osvdb.org/ref/22/22352-qualityppc.txt",
|
"name": "http://osvdb.org/ref/22/22352-qualityppc.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://osvdb.org/ref/22/22353-qualityppc.txt",
|
"name": "http://osvdb.org/ref/22/22353-qualityppc.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://osvdb.org/ref/22/22353-qualityppc.txt"
|
"url": "http://osvdb.org/ref/22/22353-qualityppc.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22353",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/22353"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060209 [ECHO_ADV_27$2006] Indexu <= 5.0.1 Remote File Inclusion",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/424549/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://echo.or.id/adv/adv27-K-159-2006.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://echo.or.id/adv/adv27-K-159-2006.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://echo.or.id/adv/adv26-K-159-2006.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://echo.or.id/adv/adv26-K-159-2006.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16565",
|
"name": "16565",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16565"
|
"url": "http://www.securityfocus.com/bid/16565"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0494",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0494"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22989",
|
"name": "22989",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22989"
|
"url": "http://www.osvdb.org/22989"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1015607",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015607"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18752",
|
"name": "18752",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18752"
|
"url": "http://secunia.com/advisories/18752"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://echo.or.id/adv/adv26-K-159-2006.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://echo.or.id/adv/adv26-K-159-2006.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "indexu-application-file-include(24603)",
|
"name": "indexu-application-file-include(24603)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24603"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24603"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015607",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015607"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0494",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0494"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://echo.or.id/adv/adv27-K-159-2006.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://echo.or.id/adv/adv27-K-159-2006.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060209 [ECHO_ADV_27$2006] Indexu <= 5.0.1 Remote File Inclusion",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/424549/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060219 Multiple vulnerabilities in PostNuke <= 0.761",
|
"name": "ADV-2006-0673",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0469.html"
|
"url": "http://www.vupen.com/english/advisories/2006/0673"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://news.postnuke.com/index.php?name=News&file=article&sid=2754",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://news.postnuke.com/index.php?name=News&file=article&sid=2754"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16752",
|
"name": "16752",
|
||||||
@ -68,9 +63,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/16752"
|
"url": "http://www.securityfocus.com/bid/16752"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-0673",
|
"name": "http://news.postnuke.com/index.php?name=News&file=article&sid=2754",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0673"
|
"url": "http://news.postnuke.com/index.php?name=News&file=article&sid=2754"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "postnuke-nslanguages-sql-injection(24827)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24827"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060219 Multiple vulnerabilities in PostNuke <= 0.761",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0469.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18937",
|
"name": "18937",
|
||||||
@ -81,11 +86,6 @@
|
|||||||
"name": "454",
|
"name": "454",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/454"
|
"url": "http://securityreason.com/securityalert/454"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "postnuke-nslanguages-sql-injection(24827)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24827"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-1059",
|
"ID": "CVE-2006-1059",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060330 [SECURITY] Samba 3.0.21-3.0.21c: Exposure of machine account credentials in winbindd log files",
|
"name": "19468",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/429370/100/0/threaded"
|
"url": "http://secunia.com/advisories/19468"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://us1.samba.org/samba/security/CAN-2006-1059.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://us1.samba.org/samba/security/CAN-2006-1059.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2006-259",
|
"name": "FEDORA-2006-259",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00114.html"
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-March/msg00114.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2006-0018",
|
"name": "24263",
|
||||||
"refsource" : "TRUSTIX",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.trustix.org/errata/2006/0018"
|
"url": "http://www.osvdb.org/24263"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17314",
|
"name": "17314",
|
||||||
@ -78,35 +73,40 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/17314"
|
"url": "http://www.securityfocus.com/bid/17314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-1179",
|
"name": "2006-0018",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "TRUSTIX",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1179"
|
"url": "http://www.trustix.org/errata/2006/0018"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24263",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24263"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015850",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015850"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19455",
|
"name": "19455",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19455"
|
"url": "http://secunia.com/advisories/19455"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19468",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19468"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19539",
|
"name": "19539",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19539"
|
"url": "http://secunia.com/advisories/19539"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1179",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1179"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015850",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://us1.samba.org/samba/security/CAN-2006-1059.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://us1.samba.org/samba/security/CAN-2006-1059.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060330 [SECURITY] Samba 3.0.21-3.0.21c: Exposure of machine account credentials in winbindd log files",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/429370/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "samba-logfile-account-cleartext(25575)",
|
"name": "samba-logfile-account-cleartext(25575)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "23726",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23726"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_002.pdf",
|
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_002.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_002.pdf"
|
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_002.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17014",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17014"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0857",
|
"name": "ADV-2006-0857",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0857"
|
"url": "http://www.vupen.com/english/advisories/2006/0857"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19146",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19146"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17014",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17014"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "xerox-postscript-tcpip-dos(25174)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25174"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23725",
|
"name": "23725",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/23725"
|
"url": "http://www.osvdb.org/23725"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "23726",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/23726"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015738",
|
"name": "1015738",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015738"
|
"url": "http://securitytracker.com/id?1015738"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19146",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19146"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "xerox-postscript-navigate-dos(25173)",
|
"name": "xerox-postscript-navigate-dos(25173)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25173"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25173"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xerox-postscript-tcpip-dos(25174)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25174"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://pridels0.blogspot.com/2006/04/portal-pack-6-xss-vuln.html",
|
"name": "portalpack-multiple-xss(25940)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://pridels0.blogspot.com/2006/04/portal-pack-6-xss-vuln.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25940"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17628",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17628"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1440",
|
"name": "ADV-2006-1440",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1440"
|
"url": "http://www.vupen.com/english/advisories/2006/1440"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24762",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24762"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19695",
|
"name": "19695",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19695"
|
"url": "http://secunia.com/advisories/19695"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "portalpack-multiple-xss(25940)",
|
"name": "17628",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25940"
|
"url": "http://www.securityfocus.com/bid/17628"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24762",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24762"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2006/04/portal-pack-6-xss-vuln.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2006/04/portal-pack-6-xss-vuln.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061012 Download-Engine Remote File Include",
|
"name": "1723",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448450/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1723"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2521",
|
"name": "2521",
|
||||||
@ -63,20 +63,15 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/2521"
|
"url": "https://www.exploit-db.com/exploits/2521"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://spaw.cvs.sourceforge.net/spaw/spaw/docs/ChangeLog.txt?view=markup",
|
"name": "downloadengine-spaw-file-include(29493)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://spaw.cvs.sourceforge.net/spaw/spaw/docs/ChangeLog.txt?view=markup"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29493"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.19&r2=1.20",
|
"name": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.19&r2=1.20",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.19&r2=1.20"
|
"url": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.19&r2=1.20"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.25&r2=1.26",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.25&r2=1.26"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20500",
|
"name": "20500",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -87,20 +82,25 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4025"
|
"url": "http://www.vupen.com/english/advisories/2006/4025"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.25&r2=1.26",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://spaw.cvs.sourceforge.net/spaw/spaw/spaw_control.class.php?r1=1.25&r2=1.26"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22383",
|
"name": "22383",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22383"
|
"url": "http://secunia.com/advisories/22383"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1723",
|
"name": "http://spaw.cvs.sourceforge.net/spaw/spaw/docs/ChangeLog.txt?view=markup",
|
||||||
"refsource" : "SREASON",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securityreason.com/securityalert/1723"
|
"url": "http://spaw.cvs.sourceforge.net/spaw/spaw/docs/ChangeLog.txt?view=markup"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "downloadengine-spaw-file-include(29493)",
|
"name": "20061012 Download-Engine Remote File Include",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29493"
|
"url": "http://www.securityfocus.com/archive/1/448450/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20673",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20673"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017105",
|
"name": "1017105",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017105"
|
"url": "http://securitytracker.com/id?1017105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20673",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20673"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,59 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070615 rPSA-2007-0124-1 kernel xen",
|
"name": "24098",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/471457"
|
"url": "http://secunia.com/advisories/24098"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://projects.info-pull.com/mokb/MOKB-05-11-2006.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://projects.info-pull.com/mokb/MOKB-05-11-2006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1304",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2007/dsa-1304"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:002",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2007:012",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0014",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2006:079",
|
"name": "SUSE-SA:2006:079",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
|
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-416-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-416-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20920",
|
"name": "20920",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20920"
|
"url": "http://www.securityfocus.com/bid/20920"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10111",
|
"name": "kernel-iso9660-dos(30029)",
|
||||||
"refsource" : "OVAL",
|
"refsource": "XF",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10111"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30029"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4359",
|
"name": "ADV-2006-4359",
|
||||||
@ -113,39 +78,74 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4359"
|
"url": "http://www.vupen.com/english/advisories/2006/4359"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22702",
|
"name": "RHSA-2007:0014",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/22702"
|
"url": "http://rhn.redhat.com/errata/RHSA-2007-0014.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22746",
|
"name": "MDKSA-2007:012",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/22746"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:012"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23593",
|
"name": "23593",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23593"
|
"url": "http://secunia.com/advisories/23593"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-063.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-416-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-416-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10111",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10111"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23752",
|
"name": "23752",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23752"
|
"url": "http://secunia.com/advisories/23752"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24206",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24206"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23474",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23474"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22746",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22746"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23997",
|
"name": "23997",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23997"
|
"url": "http://secunia.com/advisories/23997"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24098",
|
"name": "20070615 rPSA-2007-0124-1 kernel xen",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/24098"
|
"url": "http://www.securityfocus.com/archive/1/471457"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24206",
|
"name": "MDKSA-2007:002",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/24206"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1304",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2007/dsa-1304"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25714",
|
"name": "25714",
|
||||||
@ -158,14 +158,14 @@
|
|||||||
"url": "http://secunia.com/advisories/25691"
|
"url": "http://secunia.com/advisories/25691"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23474",
|
"name": "22702",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/23474"
|
"url": "http://secunia.com/advisories/22702"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "kernel-iso9660-dos(30029)",
|
"name": "http://projects.info-pull.com/mokb/MOKB-05-11-2006.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30029"
|
"url": "http://projects.info-pull.com/mokb/MOKB-05-11-2006.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061204 TSRT-06-14: IBM Tivoli Storage Manager Mutiple Buffer Overflow Vulnerabilities",
|
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21250261",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/453544/100/0/threaded"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21250261"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.tippingpoint.com/security/advisories/TSRT-06-14.html",
|
"name": "http://www.tippingpoint.com/security/advisories/TSRT-06-14.html",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.tippingpoint.com/security/advisories/TSRT-06-14.html"
|
"url": "http://www.tippingpoint.com/security/advisories/TSRT-06-14.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21250261",
|
"name": "tivoli-registration-message-bo(30702)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21250261"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30702"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IC50347",
|
"name": "IC50347",
|
||||||
@ -78,39 +78,34 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/350625"
|
"url": "http://www.kb.cert.org/vuls/id/350625"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#478753",
|
"name": "1979",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/478753"
|
"url": "http://securityreason.com/securityalert/1979"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#887249",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/887249"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21440",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21440"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4856",
|
"name": "ADV-2006-4856",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4856"
|
"url": "http://www.vupen.com/english/advisories/2006/4856"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "21440",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#887249",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/887249"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1017333",
|
"name": "1017333",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017333"
|
"url": "http://securitytracker.com/id?1017333"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23177",
|
"name": "20061204 TSRT-06-14: IBM Tivoli Storage Manager Mutiple Buffer Overflow Vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/23177"
|
"url": "http://www.securityfocus.com/archive/1/453544/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1979",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1979"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "tivoli-login-language-bo(30699)",
|
"name": "tivoli-login-language-bo(30699)",
|
||||||
@ -118,14 +113,19 @@
|
|||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30699"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30699"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tivoli-registration-message-bo(30702)",
|
"name": "23177",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30702"
|
"url": "http://secunia.com/advisories/23177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "tivoli-smexecutewdsfsession-bo(30701)",
|
"name": "tivoli-smexecutewdsfsession-bo(30701)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30701"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30701"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#478753",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/478753"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070414 bloofoxCMS 0.2.2 Cross Site Scripting",
|
"name": "2640",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/465719/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/2640"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23487",
|
"name": "23487",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/23487"
|
"url": "http://www.securityfocus.com/bid/23487"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2640",
|
"name": "20070414 bloofoxCMS 0.2.2 Cross Site Scripting",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/2640"
|
"url": "http://www.securityfocus.com/archive/1/465719/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,35 +62,35 @@
|
|||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/434748"
|
"url": "http://www.kb.cert.org/vuls/id/434748"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24222",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/24222"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1974",
|
"name": "ADV-2007-1974",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2007/1974"
|
"url": "http://www.vupen.com/english/advisories/2007/1974"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "35575",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/35575"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1018136",
|
"name": "1018136",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1018136"
|
"url": "http://www.securitytracker.com/id?1018136"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "quicktime-applet-information-disclosure(34571)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34571"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "25130",
|
"name": "25130",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25130"
|
"url": "http://secunia.com/advisories/25130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "quicktime-applet-information-disclosure(34571)",
|
"name": "35575",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34571"
|
"url": "http://www.osvdb.org/35575"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24222",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24222"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080833166.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080833166.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23768",
|
"name": "35332",
|
||||||
"refsource" : "BID",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/bid/23768"
|
"url": "http://www.osvdb.org/35332"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2007-1636",
|
"name": "ADV-2007-1636",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2007/1636"
|
"url": "http://www.vupen.com/english/advisories/2007/1636"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35332",
|
"name": "cisco-asa-vpn-dos(34021)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/35332"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34021"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23768",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/23768"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25109",
|
"name": "25109",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/25109"
|
"url": "http://secunia.com/advisories/25109"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cisco-asa-vpn-dos(34021)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34021"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "11174",
|
"name": "vlcmediaplayer-asas-bo(55717)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/11174"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55717"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37832",
|
"name": "37832",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14342"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14342"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "vlcmediaplayer-asas-bo(55717)",
|
"name": "11174",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55717"
|
"url": "http://www.exploit-db.com/exploits/11174"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0890",
|
"ID": "CVE-2010-0890",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
"name": "TA10-103B",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CERT",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "242386",
|
"name": "osps-solaris-unspecified-var3(57758)",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "XF",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242386-1"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57758"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1019619",
|
"name": "1019619",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019619.1-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1019619.1-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA10-103B",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39459",
|
"name": "39459",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39459"
|
"url": "http://www.securityfocus.com/bid/39459"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7594",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7594"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023874",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1023874"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39435",
|
"name": "39435",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39435"
|
"url": "http://secunia.com/advisories/39435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "osps-solaris-unspecified-var3(57758)",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57758"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1023874",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1023874"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "242386",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-242386-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7594",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7594"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0914",
|
"ID": "CVE-2010-0914",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,39 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100204 Re: Samba Remote Zero-Day Exploit",
|
"name": "[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba.",
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20100204 Re: Samba Remote Zero-Day Exploit",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20100204 Samba Remote Zero-Day Exploit",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20100205 Re: Samba Remote Zero-Day Exploit",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=126538598820903&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100205 Re: Samba symlink 0day flaw",
|
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=126540402215620&w=2"
|
"url": "http://marc.info/?l=samba-technical&m=126555346721629&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100205 Re: Samba symlink 0day flaw",
|
"name": "39317",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=126540733320471&w=2"
|
"url": "http://secunia.com/advisories/39317"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100205 Samba symlink 0day flaw",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=126539592603079&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
|
"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
|
||||||
@ -93,9 +68,19 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2010/02/06/3"
|
"url": "http://www.openwall.com/lists/oss-security/2010/02/06/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100206 Re: Samba symlink 0day flaw",
|
"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=126545363428745&w=2"
|
"url": "http://marc.info/?l=samba-technical&m=126549111204428&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126540376915283&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126540539117328&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
|
"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
|
||||||
@ -103,15 +88,125 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2010/03/05/3"
|
"url": "http://www.openwall.com/lists/oss-security/2010/03/05/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100305 Re: Samba symlink 0day flaw",
|
"name": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=126777580624790&w=2"
|
"url": "http://marc.info/?l=samba-technical&m=126540477016522&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100204 Re: Samba Remote Zero-Day Exploit",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0107.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126540248613395&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126540290614053&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100205 Re: Samba Remote Zero-Day Exploit",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=126538598820903&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126548356728379&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100206 Re: Samba symlink 0day flaw",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=126545363428745&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126540475116511&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[samba-technical] 20100205 Claimed Zero Day exploit in Samba.",
|
"name": "[samba-technical] 20100205 Claimed Zero Day exploit in Samba.",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://marc.info/?l=samba-technical&m=126539387432412&w=2"
|
"url": "http://marc.info/?l=samba-technical&m=126539387432412&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126540695819735&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100305 Re: Samba symlink 0day flaw",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=126777580624790&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100204 Samba Remote Zero-Day Exploit",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0083.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:008",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.samba.org/samba/news/symlink_attack.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.samba.org/samba/news/symlink_attack.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:014",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126547903723628&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126540011609753&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.samba.org/show_bug.cgi?id=7104",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.samba.org/show_bug.cgi?id=7104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100205 Samba symlink 0day flaw",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=126539592603079&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100205 Re: Samba symlink 0day flaw",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=126540733320471&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100204 Re: Samba Remote Zero-Day Exploit",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-02/0108.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=samba-technical&m=126540608318301&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
"name": "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -123,109 +218,14 @@
|
|||||||
"url": "http://marc.info/?l=samba-technical&m=126540277713815&w=2"
|
"url": "http://marc.info/?l=samba-technical&m=126540277713815&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
"name": "[oss-security] 20100205 Re: Samba symlink 0day flaw",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540290614053&w=2"
|
"url": "http://marc.info/?l=oss-security&m=126540402215620&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540248613395&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540376915283&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540475116511&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540477016522&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540539117328&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540608318301&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100205 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540695819735&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100205 re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126540011609753&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126547903723628&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126548356728379&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100206 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126549111204428&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[samba-technical] 20100207 Re: Claimed Zero Day exploit in Samba.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=samba-technical&m=126555346721629&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.metasploit.com/2010/02/exploiting-samba-symlink-traversal.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://gitweb.samba.org/?p=samba.git;a=commit;h=bd269443e311d96ef495a9db47d1b95eb83bb8f4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.samba.org/samba/news/symlink_attack.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.samba.org/samba/news/symlink_attack.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=562568",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=562568",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=562568"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=562568"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.samba.org/show_bug.cgi?id=7104",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.samba.org/show_bug.cgi?id=7104"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:008",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:014",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39317",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39317"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-10-06"
|
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-10-06"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://download.novell.com/Download?buildid=ftwZBxEFjIg~",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://download.novell.com/Download?buildid=ftwZBxEFjIg~"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12044",
|
"name": "oval:org.mitre.oval:def:12044",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12044"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12044"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://download.novell.com/Download?buildid=ftwZBxEFjIg~",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://download.novell.com/Download?buildid=ftwZBxEFjIg~"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2010-3159",
|
"ID": "CVE-2010-3159",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ponsoftware.com/en/",
|
"name": "JVNDB-2010-000043",
|
||||||
"refsource" : "MISC",
|
"refsource": "JVNDB",
|
||||||
"url" : "http://www.ponsoftware.com/en/"
|
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000043.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#85599999",
|
"name": "JVN#85599999",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://jvn.jp/en/jp/JVN85599999/index.html"
|
"url": "http://jvn.jp/en/jp/JVN85599999/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVNDB-2010-000043",
|
"name": "http://www.ponsoftware.com/en/",
|
||||||
"refsource" : "JVNDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000043.html"
|
"url": "http://www.ponsoftware.com/en/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15049",
|
"name": "boutikone-list-sql-injection(61911)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15049"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61911"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/1009-exploits/boutikone-sql.txt",
|
"name": "http://packetstormsecurity.org/1009-exploits/boutikone-sql.txt",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/2436"
|
"url": "http://www.vupen.com/english/advisories/2010/2436"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "boutikone-list-sql-injection(61911)",
|
"name": "15049",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61911"
|
"url": "http://www.exploit-db.com/exploits/15049"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-3598",
|
"ID": "CVE-2010-3598",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "ADV-2011-0143",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0143"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45846",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45846"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024981",
|
"name": "1024981",
|
||||||
@ -68,19 +63,24 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1024981"
|
"url": "http://www.securitytracker.com/id?1024981"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42976",
|
"name": "45846",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/42976"
|
"url": "http://www.securityfocus.com/bid/45846"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0143",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0143"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-document-utility-unauth-access(64771)",
|
"name": "oracle-document-utility-unauth-access(64771)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64771"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64771"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42976",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42976"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-3962",
|
"ID": "CVE-2010-3962",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,60 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15418",
|
"name": "44536",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15418"
|
"url": "http://www.securityfocus.com/bid/44536"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15421",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/15421"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blogs.technet.com/b/msrc/archive/2010/11/02/microsoft-releases-security-advisory-2458511.aspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogs.technet.com/b/msrc/archive/2010/11/02/microsoft-releases-security-advisory-2458511.aspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.microsoft.com/technet/security/advisory/2458511.mspx",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.microsoft.com/technet/security/advisory/2458511.mspx"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS10-090",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA10-348A",
|
"name": "TA10-348A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-348A.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS10-090",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-090"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#899748",
|
"name": "VU#899748",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/899748"
|
"url": "http://www.kb.cert.org/vuls/id/899748"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "44536",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44536"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12279",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12279"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024676",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024676"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42091",
|
"name": "42091",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -117,10 +82,45 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2880"
|
"url": "http://www.vupen.com/english/advisories/2010/2880"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.microsoft.com/technet/security/advisory/2458511.mspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.microsoft.com/technet/security/advisory/2458511.mspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024676",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15421",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15421"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.symantec.com/connect/blogs/new-ie-0-day-used-targeted-attacks"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ms-ie-flag-code-execution(62962)",
|
"name": "ms-ie-flag-code-execution(62962)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62962"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62962"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.technet.com/b/msrc/archive/2010/11/02/microsoft-releases-security-advisory-2458511.aspx",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogs.technet.com/b/msrc/archive/2010/11/02/microsoft-releases-security-advisory-2458511.aspx"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12279",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15418",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15418"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2011-1851",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054424.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0390",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0390"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014",
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=577014"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://moinejf.free.fr/abcm2ps-5.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://moinejf.free.fr/abcm2ps-5.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=600729",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=600729",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=600729"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=600729"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-1092",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-1851",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-March/054424.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43338",
|
"name": "43338",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43338"
|
"url": "http://secunia.com/advisories/43338"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0390",
|
"name": "FEDORA-2011-1092",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0390"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-February/054015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://moinejf.free.fr/abcm2ps-5.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://moinejf.free.fr/abcm2ps-5.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-4058",
|
"ID": "CVE-2014-4058",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1030715",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030715"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS14-051",
|
"name": "MS14-051",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69131"
|
"url": "http://www.securityfocus.com/bid/69131"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1030715",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030715"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "60670",
|
"name": "60670",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/126812/Zyxel-P-660HW-T1-Cross-Site-Request-Forgery.html"
|
"url": "http://packetstormsecurity.com/files/126812/Zyxel-P-660HW-T1-Cross-Site-Request-Forgery.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "107449",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/show/osvdb/107449"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "58513",
|
"name": "58513",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/58513"
|
"url": "http://secunia.com/advisories/58513"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "107449",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/show/osvdb/107449"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "68140",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/68140"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140623 CVE request: XSS in coppermine gallery before 1.5.28",
|
"name": "[oss-security] 20140623 CVE request: XSS in coppermine gallery before 1.5.28",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -63,29 +68,24 @@
|
|||||||
"url": "http://seclists.org/oss-sec/2014/q2/620"
|
"url": "http://seclists.org/oss-sec/2014/q2/620"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://forum.coppermine-gallery.net/index.php/topic,77376.0.html",
|
"name": "https://sourceforge.net/p/coppermine/code/8674/tree//trunk/cpg1.6.x/CHANGELOG.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://forum.coppermine-gallery.net/index.php/topic,77376.0.html"
|
"url": "https://sourceforge.net/p/coppermine/code/8674/tree//trunk/cpg1.6.x/CHANGELOG.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/p/coppermine/code/8674",
|
"name": "http://sourceforge.net/p/coppermine/code/8674",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/p/coppermine/code/8674"
|
"url": "http://sourceforge.net/p/coppermine/code/8674"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://forum.coppermine-gallery.net/index.php/topic,77376.0.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://forum.coppermine-gallery.net/index.php/topic,77376.0.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://sourceforge.net/p/coppermine/code/8674/tree//trunk/cpg1.5.x/CHANGELOG.txt",
|
"name": "https://sourceforge.net/p/coppermine/code/8674/tree//trunk/cpg1.5.x/CHANGELOG.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://sourceforge.net/p/coppermine/code/8674/tree//trunk/cpg1.5.x/CHANGELOG.txt"
|
"url": "https://sourceforge.net/p/coppermine/code/8674/tree//trunk/cpg1.5.x/CHANGELOG.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://sourceforge.net/p/coppermine/code/8674/tree//trunk/cpg1.6.x/CHANGELOG.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://sourceforge.net/p/coppermine/code/8674/tree//trunk/cpg1.6.x/CHANGELOG.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68140",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68140"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8063",
|
"ID": "CVE-2014-8063",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8193",
|
"ID": "CVE-2014-8193",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8286",
|
"ID": "CVE-2014-8286",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150117 CVE-2014-9571: XSS in install.php",
|
"name": "1031633",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://seclists.org/oss-sec/2015/q1/156"
|
"url": "http://www.securitytracker.com/id/1031633"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.htbridge.com/advisory/HTB23243",
|
"name": "mantisbt-cve20149571-xss(100209)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "https://www.htbridge.com/advisory/HTB23243"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100209"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/mantisbt/mantisbt/commit/132cd6d0",
|
"name": "https://github.com/mantisbt/mantisbt/commit/132cd6d0",
|
||||||
@ -72,25 +72,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/mantisbt/mantisbt/commit/6d47c047"
|
"url": "https://github.com/mantisbt/mantisbt/commit/6d47c047"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.mantisbt.org/bugs/view.php?id=17937",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mantisbt.org/bugs/view.php?id=17937"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.mantisbt.org/bugs/view.php?id=17938",
|
"name": "https://www.mantisbt.org/bugs/view.php?id=17938",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.mantisbt.org/bugs/view.php?id=17938"
|
"url": "https://www.mantisbt.org/bugs/view.php?id=17938"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031633",
|
"name": "https://www.htbridge.com/advisory/HTB23243",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securitytracker.com/id/1031633"
|
"url": "https://www.htbridge.com/advisory/HTB23243"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mantisbt-cve20149571-xss(100209)",
|
"name": "[oss-security] 20150117 CVE-2014-9571: XSS in install.php",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100209"
|
"url": "http://seclists.org/oss-sec/2015/q1/156"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mantisbt.org/bugs/view.php?id=17937",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mantisbt.org/bugs/view.php?id=17937"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2766",
|
"ID": "CVE-2016-2766",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-3082",
|
"ID": "CVE-2016-3082",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://struts.apache.org/docs/s2-031.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://struts.apache.org/docs/s2-031.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "88826",
|
"name": "88826",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/88826"
|
"url": "http://www.securityfocus.com/bid/88826"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://struts.apache.org/docs/s2-031.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://struts.apache.org/docs/s2-031.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1035664",
|
"name": "1035664",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3510",
|
"ID": "CVE-2016-3510",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.tenable.com/security/research/tra-2016-21",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.tenable.com/security/research/tra-2016-21"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "91787",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91787"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1036373",
|
"name": "1036373",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036373"
|
"url": "http://www.securitytracker.com/id/1036373"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.tenable.com/security/research/tra-2016-21",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.tenable.com/security/research/tra-2016-21"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "91787",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91787"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-3695",
|
"ID": "CVE-2016-3695",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1322755"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1322755"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/mjg59/linux/commit/d7a6be58edc01b1c66ecd8fcc91236bfbce0a420",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/mjg59/linux/commit/d7a6be58edc01b1c66ecd8fcc91236bfbce0a420"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102327",
|
"name": "102327",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/102327"
|
"url": "http://www.securityfocus.com/bid/102327"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mjg59/linux/commit/d7a6be58edc01b1c66ecd8fcc91236bfbce0a420",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/mjg59/linux/commit/d7a6be58edc01b1c66ecd8fcc91236bfbce0a420"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-3720",
|
"ID": "CVE-2016-3720",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3927",
|
"ID": "CVE-2016-3927",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-6172",
|
"ID": "CVE-2016-6172",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[dns-operations] 20160704 DNS activities in Japan",
|
"name": "https://doc.powerdns.com/md/changelog/#powerdns-authoritative-server-401",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html"
|
"url": "https://doc.powerdns.com/md/changelog/#powerdns-authoritative-server-401"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3664",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3664"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1036242",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036242"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160706 Malicious primary DNS servers can crash secondaries",
|
"name": "[oss-security] 20160706 Malicious primary DNS servers can crash secondaries",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/06/3"
|
"url": "http://www.openwall.com/lists/oss-security/2016/07/06/3"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/sischkg/xfer-limit/blob/master/README.md",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/sischkg/xfer-limit/blob/master/README.md"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://doc.powerdns.com/md/changelog/#powerdns-authoritative-server-401",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://doc.powerdns.com/md/changelog/#powerdns-authoritative-server-401"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/PowerDNS/pdns/issues/4128",
|
"name": "https://github.com/PowerDNS/pdns/issues/4128",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -82,30 +82,30 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/PowerDNS/pdns/issues/4133"
|
"url": "https://github.com/PowerDNS/pdns/issues/4133"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "91678",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91678"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[dns-operations] 20160704 DNS activities in Japan",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.dns-oarc.net/pipermail/dns-operations/2016-July/015058.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/PowerDNS/pdns/pull/4134",
|
"name": "https://github.com/PowerDNS/pdns/pull/4134",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/PowerDNS/pdns/pull/4134"
|
"url": "https://github.com/PowerDNS/pdns/pull/4134"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3664",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3664"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:2116",
|
"name": "openSUSE-SU-2016:2116",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00085.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00085.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "91678",
|
"name": "https://github.com/sischkg/xfer-limit/blob/master/README.md",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/91678"
|
"url": "https://github.com/sischkg/xfer-limit/blob/master/README.md"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036242",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036242"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037404",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037404"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-esa",
|
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-esa",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "94901",
|
"name": "94901",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94901"
|
"url": "http://www.securityfocus.com/bid/94901"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037404",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037404"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "http://openwall.com/lists/oss-security/2016/07/28/3"
|
"url": "http://openwall.com/lists/oss-security/2016/07/28/3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-44.html",
|
"name": "DSA-3648",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-44.html"
|
"url": "http://www.debian.org/security/2016/dsa-3648"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12660",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12660"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6cf9616df68a4db7e436bb77392586ff9ad84feb",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6cf9616df68a4db7e436bb77392586ff9ad84feb",
|
||||||
@ -73,14 +68,19 @@
|
|||||||
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6cf9616df68a4db7e436bb77392586ff9ad84feb"
|
"url": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=6cf9616df68a4db7e436bb77392586ff9ad84feb"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3648",
|
"name": "http://www.wireshark.org/security/wnpa-sec-2016-44.html",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3648"
|
"url": "http://www.wireshark.org/security/wnpa-sec-2016-44.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1036480",
|
"name": "1036480",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036480"
|
"url": "http://www.securitytracker.com/id/1036480"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12660",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=12660"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6747",
|
"ID": "CVE-2016-6747",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6789",
|
"ID": "CVE-2016-6789",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "94678",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/94678"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "94678",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/94678"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11",
|
"name": "93008",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/15/10"
|
"url": "http://www.securityfocus.com/bid/93008"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.php.net/ChangeLog-7.php",
|
"name": "http://www.php.net/ChangeLog-7.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.php.net/ChangeLog-7.php"
|
"url": "http://www.php.net/ChangeLog-7.php"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.php.net/bug.php?id=73007",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.php.net/bug.php?id=73007"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b?w=1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b?w=1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.tenable.com/security/tns-2016-19",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.tenable.com/security/tns-2016-19"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201611-22",
|
"name": "GLSA-201611-22",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201611-22"
|
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1036836",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036836"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160915 Re: CVE assignment for PHP 5.6.26 and 7.0.11",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/15/10"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:1296",
|
"name": "RHSA-2018:1296",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
"url": "https://access.redhat.com/errata/RHSA-2018:1296"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93008",
|
"name": "https://bugs.php.net/bug.php?id=73007",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/93008"
|
"url": "https://bugs.php.net/bug.php?id=73007"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036836",
|
"name": "http://www.php.net/ChangeLog-5.php",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036836"
|
"url": "http://www.php.net/ChangeLog-5.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.tenable.com/security/tns-2016-19",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.tenable.com/security/tns-2016-19"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b?w=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/php/php-src/commit/6d55ba265637d6adf0ba7e9c9ef11187d1ec2f5b?w=1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207422",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207422"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207423",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207423"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207487",
|
"name": "https://support.apple.com/HT207487",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207487"
|
"url": "https://support.apple.com/HT207487"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207422",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207422"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "94905",
|
"name": "94905",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "1037469",
|
"name": "1037469",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037469"
|
"url": "http://www.securitytracker.com/id/1037469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207423",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207423"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207422"
|
"url": "https://support.apple.com/HT207422"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "94850",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/94850"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037429",
|
"name": "1037429",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037429"
|
"url": "http://www.securitytracker.com/id/1037429"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "94850",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/94850"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://security.googleblog.com/2016/10/disclosing-vulnerabilities-to-protect.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://security.googleblog.com/2016/10/disclosing-vulnerabilities-to-protect.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-36.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-36.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-10",
|
"name": "GLSA-201610-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -72,20 +62,30 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-128"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-128"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037111",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037111"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-36.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-36.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2119",
|
"name": "RHSA-2016:2119",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2119.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2119.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://security.googleblog.com/2016/10/disclosing-vulnerabilities-to-protect.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://security.googleblog.com/2016/10/disclosing-vulnerabilities-to-protect.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "93861",
|
"name": "93861",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93861"
|
"url": "http://www.securityfocus.com/bid/93861"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037111",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037111"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-8437",
|
"ID": "CVE-2016-8437",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user