mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9081ef56ee
commit
b32e0750dd
@ -52,40 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060719 rPSA-2006-0133-1 libpng",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440594/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=428123",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=428123"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-517",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-517"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2008-03-18",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200607-06",
|
"name": "GLSA-200607-06",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-200607-06.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200607-06.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200812-15",
|
"name": "18698",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "BID",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200812-15.xml"
|
"url": "http://www.securityfocus.com/bid/18698"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2006:209",
|
"name": "MDKSA-2006:209",
|
||||||
@ -93,40 +68,25 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:209"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2006:210",
|
"name": "22956",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210"
|
"url": "http://secunia.com/advisories/22956"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2006:211",
|
"name": "22958",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211"
|
"url": "http://secunia.com/advisories/22958"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2006:212",
|
"name": "20060719 rPSA-2006-0133-1 libpng",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
|
"url": "http://www.securityfocus.com/archive/1/440594/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:213",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:016",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2006:028",
|
"name": "SUSE-SR:2006:028",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
|
"url": "http://www.novell.com/linux/security/advisories/2006_28_sr.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18698",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18698"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2585",
|
"name": "ADV-2006-2585",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -137,45 +97,85 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22956",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22956"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22957",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22957"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22958",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22958"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23335",
|
"name": "23335",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23335"
|
"url": "http://secunia.com/advisories/23335"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20960",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20960"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "29420",
|
"name": "29420",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/29420"
|
"url": "http://secunia.com/advisories/29420"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2008-03-18",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:210",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200812-15",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200812-15.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:213",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:212",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=428123",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?group_id=5624&release_id=428123"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:016",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_16_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33137",
|
"name": "33137",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33137"
|
"url": "http://secunia.com/advisories/33137"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-517",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-517"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:211",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:211"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20960",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20960"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "libpng-pngdecompresschunk-bo(27468)",
|
"name": "libpng-pngdecompresschunk-bo(27468)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27468"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27468"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22957",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22957"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.digitalarmaments.com/2006300687985463.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.digitalarmaments.com/2006300687985463.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060710 Digital Armaments Security Advisory 10.07.2006: Flexwath Authorization Bypassing and XSS Vulnerability",
|
"name": "20060710 Digital Armaments Security Advisory 10.07.2006: Flexwath Authorization Bypassing and XSS Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/439648/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/439648/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060721 Re: Digital Armaments Security Advisory 10.07.2006: Flexwath Authorization Bypassing and XSS Vulnerability",
|
"name": "flexwatch-admin-auth-bypass(27656)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440893/100/100/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27656"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061103 Re: Digital Armaments Security Advisory 10.07.2006: Flexwath Authorization Bypassing and XSS Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/450478/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.digitalarmaments.com/2006300687985463.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.digitalarmaments.com/2006300687985463.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18948",
|
"name": "18948",
|
||||||
@ -83,9 +78,14 @@
|
|||||||
"url": "http://secunia.com/advisories/20994"
|
"url": "http://secunia.com/advisories/20994"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "flexwatch-admin-auth-bypass(27656)",
|
"name": "20061103 Re: Digital Armaments Security Advisory 10.07.2006: Flexwath Authorization Bypassing and XSS Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27656"
|
"url": "http://www.securityfocus.com/archive/1/450478/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060721 Re: Digital Armaments Security Advisory 10.07.2006: Flexwath Authorization Bypassing and XSS Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440893/100/100/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "28596",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/28596"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "plesk-filemanager-xss(27770)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27770"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060716 Plesk Control Panel <= 8.0.0 XSS vulnerability",
|
"name": "20060716 Plesk Control Panel <= 8.0.0 XSS vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,20 +72,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19017"
|
"url": "http://www.securityfocus.com/bid/19017"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "28596",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/28596"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1250",
|
"name": "1250",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1250"
|
"url": "http://securityreason.com/securityalert/1250"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "plesk-filemanager-xss(27770)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27770"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/440938/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/440938/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060805 Re: Vanilla CMS <= 1.0.1 (RootDirectory) Remote file inclusion Vuln.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/442450/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060724 Vanilla CMS",
|
"name": "20060724 Vanilla CMS",
|
||||||
"refsource": "VIM",
|
"refsource": "VIM",
|
||||||
@ -72,6 +67,16 @@
|
|||||||
"refsource": "VIM",
|
"refsource": "VIM",
|
||||||
"url": "http://www.attrition.org/pipermail/vim/2006-July/000944.html"
|
"url": "http://www.attrition.org/pipermail/vim/2006-July/000944.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060805 Re: Vanilla CMS <= 1.0.1 (RootDirectory) Remote file inclusion Vuln.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/442450/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016568",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016568"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19127",
|
"name": "19127",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -82,11 +87,6 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/28287"
|
"url": "http://www.osvdb.org/28287"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016568",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016568"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1281",
|
"name": "1281",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -52,11 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4292",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4292"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017139",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017139"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061031 Novell iManager Tomcat DoS Vulnerability",
|
"name": "20061031 Novell iManager Tomcat DoS Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=436"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=436"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "novell-imanager-tree-dos(29961)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29961"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=3885713&sliceId=SAL_Public&dialogID=17090866&stateId=0%200%2017098735",
|
"name": "http://www.novell.com/support/search.do?cmd=displayKC&docType=kc&externalId=3885713&sliceId=SAL_Public&dialogID=17090866&stateId=0%200%2017098735",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,25 +82,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20841"
|
"url": "http://www.securityfocus.com/bid/20841"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4292",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4292"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017139",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017139"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22657",
|
"name": "22657",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22657"
|
"url": "http://secunia.com/advisories/22657"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "novell-imanager-tree-dos(29961)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29961"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1518",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1518"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060903 Airscanner Mobile Security Advisory #05081701: IM+ v3.10 Local Password Plaintext Exposure",
|
"name": "20060903 Airscanner Mobile Security Advisory #05081701: IM+ v3.10 Local Password Plaintext Exposure",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://airscanner.com/security/05081701_implus.htm",
|
"name": "http://airscanner.com/security/05081701_implus.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://airscanner.com/security/05081701_implus.htm"
|
"url": "http://airscanner.com/security/05081701_implus.htm"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1518",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1518"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-4692",
|
"ID": "CVE-2006-4692",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061011 Secunia Research: Microsoft Windows Object Packager Dialog Spoofing",
|
"name": "29424",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448273/100/0/threaded"
|
"url": "http://www.osvdb.org/29424"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061014 Re: Secunia Research: Microsoft Windows Object Packager Dialog Spoofing",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448696/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://secunia.com/secunia_research/2006-54/advisory/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://secunia.com/secunia_research/2006-54/advisory/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBST02161",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061264",
|
"name": "SSRT061264",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MS06-065",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#703936",
|
"name": "VU#703936",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -92,30 +72,50 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20318"
|
"url": "http://www.securityfocus.com/bid/20318"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-065",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3984",
|
"name": "ADV-2006-3984",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3984"
|
"url": "http://www.vupen.com/english/advisories/2006/3984"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29424",
|
"name": "http://secunia.com/secunia_research/2006-54/advisory/",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.osvdb.org/29424"
|
"url": "http://secunia.com/secunia_research/2006-54/advisory/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02161",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061014 Re: Secunia Research: Microsoft Windows Object Packager Dialog Spoofing",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/448696/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20717",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20717"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:496",
|
"name": "oval:org.mitre.oval:def:496",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061011 Secunia Research: Microsoft Windows Object Packager Dialog Spoofing",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/448273/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1017037",
|
"name": "1017037",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017037"
|
"url": "http://securitytracker.com/id?1017037"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20717",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20717"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://projects.info-pull.com/mokb/MOKB-27-11-2006.html",
|
"name": "TA07-072A",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT",
|
||||||
"url" : "http://projects.info-pull.com/mokb/MOKB-27-11-2006.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2007-03-13",
|
"name": "APPLE-SA-2007-03-13",
|
||||||
@ -68,29 +63,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA07-072A",
|
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||||
"refsource" : "CERT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21317",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21317"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4746",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4746"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-0930",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30722",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/30722"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1017751",
|
"name": "1017751",
|
||||||
@ -98,19 +73,44 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1017751"
|
"url": "http://www.securitytracker.com/id?1017751"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23134",
|
"name": "21317",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/23134"
|
"url": "http://www.securityfocus.com/bid/21317"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24479",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/24479"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "macos-aiocreglocalzn-dos(30552)",
|
"name": "macos-aiocreglocalzn-dos(30552)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30552"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30552"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4746",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4746"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30722",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/30722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23134",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23134"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-0930",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://projects.info-pull.com/mokb/MOKB-27-11-2006.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://projects.info-pull.com/mokb/MOKB-27-11-2006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24479",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24479"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/92_e.html",
|
"name": "JVN#47272891",
|
||||||
"refsource" : "MISC",
|
"refsource": "JVN",
|
||||||
"url" : "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/92_e.html"
|
"url": "http://jvn.jp/jp/JVN%2347272891/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.justsystem.co.jp/info/pd6005.html",
|
"name": "http://www.justsystem.co.jp/info/pd6005.html",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://www.justsystem.co.jp/info/pd6005.html"
|
"url": "http://www.justsystem.co.jp/info/pd6005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVN#47272891",
|
"name": "1017336",
|
||||||
"refsource" : "JVN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://jvn.jp/jp/JVN%2347272891/index.html"
|
"url": "http://securitytracker.com/id?1017336"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21445",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21445"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4857",
|
"name": "ADV-2006-4857",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4857"
|
"url": "http://www.vupen.com/english/advisories/2006/4857"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017336",
|
"name": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/92_e.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://securitytracker.com/id?1017336"
|
"url": "http://www.lac.co.jp/business/sns/intelligence/SNSadvisory_e/92_e.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21445",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21445"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23185",
|
"name": "23185",
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061112 Phpdebug 1.1.0 - Remote File Include by Firewall",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=116345671023015&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21047",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21047"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017219",
|
"name": "1017219",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017219"
|
"url": "http://securitytracker.com/id?1017219"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20061112 Phpdebug 1.1.0 - Remote File Include by Firewall",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=116345671023015&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpdebug-debugtest-file-include(30234)",
|
"name": "phpdebug-debugtest-file-include(30234)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30234"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30234"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21047",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21047"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "2971",
|
"name": "ADV-2006-5116",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2971"
|
"url": "http://www.vupen.com/english/advisories/2006/5116"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21696",
|
"name": "21696",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21696"
|
"url": "http://www.securityfocus.com/bid/21696"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-5116",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/5116"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23480",
|
"name": "23480",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23480"
|
"url": "http://secunia.com/advisories/23480"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2971",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2971"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
"name": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
"url": "http://events.ccc.de/congress/2006-mediawiki//images/f/fb/23c3_Bluetooh_revisited.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070104 23C3 - Bluetooth hacking revisted [Summary and Code]",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/455889/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37588",
|
"name": "37588",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
|
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060508 Claroline file inclusion vulnerabilities",
|
"name": "25326",
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0211.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25318",
|
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/25318"
|
"url": "http://www.osvdb.org/25326"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25320",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25320"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25321",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25321"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25322",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25322"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25323",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25323"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25325",
|
"name": "25325",
|
||||||
@ -88,14 +63,39 @@
|
|||||||
"url": "http://www.osvdb.org/25325"
|
"url": "http://www.osvdb.org/25325"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25326",
|
"name": "25318",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/25326"
|
"url": "http://www.osvdb.org/25318"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25323",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25323"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25328",
|
"name": "25328",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/25328"
|
"url": "http://www.osvdb.org/25328"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25322",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25322"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25320",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25320"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060508 Claroline file inclusion vulnerabilities",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-05/0211.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25321",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25321"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=48284",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=48284"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11896",
|
"name": "oval:org.mitre.oval:def:11896",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "40743",
|
"name": "40743",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40743"
|
"url": "http://secunia.com/advisories/40743"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2010/07/stable-channel-update_26.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=48284",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=48284"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/MORO-87MHPT",
|
"name": "VU#703189",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/MORO-87MHPT"
|
"url": "http://www.kb.cert.org/vuls/id/703189"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.pacwest.wonderware.com/web/News/NewsDetails.aspx?NewsID=203108",
|
"name": "http://www.pacwest.wonderware.com/web/News/NewsDetails.aspx?NewsID=203108",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "https://wdnresource.wonderware.com/support/kbcd/html/1/t002492.htm"
|
"url": "https://wdnresource.wonderware.com/support/kbcd/html/1/t002492.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#703189",
|
"name": "http://www.kb.cert.org/vuls/id/MORO-87MHPT",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/703189"
|
"url": "http://www.kb.cert.org/vuls/id/MORO-87MHPT"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0184",
|
"ID": "CVE-2011-0184",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110321 Apple OfficeImport Framework Excel Memory Corruption Vulnerability",
|
"name": "APPLE-SA-2011-10-12-1",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=898"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4999",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4999"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-21-1",
|
"name": "APPLE-SA-2011-03-21-1",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2011-10-12-1",
|
"name": "20110321 Apple OfficeImport Framework Excel Memory Corruption Vulnerability",
|
||||||
"refsource" : "APPLE",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=898"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4999",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4999"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,34 +58,34 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27007951"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
"name": "was-webcontainer-xss(64554)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64554"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "PM18512",
|
"name": "PM18512",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM18512"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM18512"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46736",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46736"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42938",
|
"name": "42938",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42938"
|
"url": "http://secunia.com/advisories/42938"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "46736",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46736"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0564",
|
"name": "ADV-2011-0564",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0564"
|
"url": "http://www.vupen.com/english/advisories/2011/0564"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "was-webcontainer-xss(64554)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64554"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3463",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3463"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70675",
|
"name": "70675",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43041"
|
"url": "http://secunia.com/advisories/43041"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3463",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://pivot-weblog.svn.sf.net/viewvc/pivot-weblog?view=revision&revision=3463"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "pivotx-image-info-disc(64977)",
|
"name": "pivotx-image-info-disc(64977)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2011-1323",
|
"ID": "CVE-2011-1323",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.nec.co.jp/security-info/secinfo/nv11-004.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.nec.co.jp/security-info/secinfo/nv11-004.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN55714408.html",
|
"name": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN55714408.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN55714408.html"
|
"url": "http://www.rtpro.yamaha.co.jp/RT/FAQ/Security/JVN55714408.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.nec.co.jp/security-info/secinfo/nv11-004.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.nec.co.jp/security-info/secinfo/nv11-004.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#55714408",
|
"name": "JVN#55714408",
|
||||||
"refsource": "JVN",
|
"refsource": "JVN",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "50447",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/50447"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21502580",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21502580",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM41293"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM41293"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "50447",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/50447"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "was-http-doc-xss(69656)",
|
"name": "was-http-doc-xss(69656)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21594717",
|
"name": "81815",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21594717"
|
"url": "http://osvdb.org/81815"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "53483",
|
"name": "53483",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/53483"
|
"url": "http://www.securityfocus.com/bid/53483"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "81815",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/81815"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1027060",
|
"name": "1027060",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/49093"
|
"url": "http://secunia.com/advisories/49093"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21594717",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21594717"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "rcq-maintenancetool-sql-injection(71802)",
|
"name": "rcq-maintenancetool-sql-injection(71802)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4097",
|
"ID": "CVE-2011-4097",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/01/2"
|
"url": "http://www.openwall.com/lists/oss-security/2011/11/01/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.8",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.8"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=750399",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=750399",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=750399"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=750399"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.8",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.8"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/56c6a8a4aadca809e04276eabe5552935c51387f",
|
"name": "https://github.com/torvalds/linux/commit/56c6a8a4aadca809e04276eabe5552935c51387f",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4390",
|
"ID": "CVE-2011-4390",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "51226",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/51226"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=bd3735ba584e7a49aee78813845245354b061f61",
|
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=bd3735ba584e7a49aee78813845245354b061f61",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=bd3735ba584e7a49aee78813845245354b061f61"
|
"url": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commit;h=bd3735ba584e7a49aee78813845245354b061f61"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-20.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.phpmyadmin.net/home_page/security/PMASA-2011-20.php"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2011-17369",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071537.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-17370",
|
"name": "FEDORA-2011-17370",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:198"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:198"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51226",
|
"name": "FEDORA-2011-17369",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/51226"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071537.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-20.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-20.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4911",
|
"ID": "CVE-2011-4911",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20111225 CVE-request for three 2009 Joomla issues (second part)",
|
"name": "35668",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/12/25/3"
|
"url": "http://secunia.com/advisories/35668"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20111225 Re: CVE-request for three 2009 Joomla issues (second part)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/12/25/8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://developer.joomla.org/security/news/300-20090606-core-missing-jexec-check.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://developer.joomla.org/security/news/300-20090606-core-missing-jexec-check.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35544",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35544"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55591",
|
"name": "55591",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://www.osvdb.org/55591"
|
"url": "http://www.osvdb.org/55591"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35668",
|
"name": "http://developer.joomla.org/security/news/300-20090606-core-missing-jexec-check.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/35668"
|
"url": "http://developer.joomla.org/security/news/300-20090606-core-missing-jexec-check.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20111225 Re: CVE-request for three 2009 Joomla issues (second part)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/12/25/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35544",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35544"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20111225 CVE-request for three 2009 Joomla issues (second part)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/12/25/3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "47037",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/47037"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://metzgersecurity.blogspot.com/2011/11/xss-vulnerability-axis-m10-series.html",
|
"name": "http://metzgersecurity.blogspot.com/2011/11/xss-vulnerability-axis-m10-series.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/77395"
|
"url": "http://osvdb.org/77395"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "47037",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/47037"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "axism10-showreport-xss(71687)",
|
"name": "axism10-showreport-xss(71687)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-2114",
|
"ID": "CVE-2014-2114",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20140403 Cisco Emergency Responder Cross-Site Scripting Vulnerability",
|
"name": "20140403 Cisco Emergency Responder Cross-Site Scripting Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2114"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1030019",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030019"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "66635",
|
"name": "66635",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/66635"
|
"url": "http://www.securityfocus.com/bid/66635"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030019",
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1030019"
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33644"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-2468",
|
"ID": "CVE-2014-2468",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-2973",
|
"ID": "CVE-2014-2973",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[emacs-diffs] 20140506 emacs-24 r117071: Fix Bug#17415.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00060.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140507 Re: CVE Request - Predictable temporary filenames in GNU Emacs",
|
"name": "[oss-security] 20140507 Re: CVE Request - Predictable temporary filenames in GNU Emacs",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://openwall.com/lists/oss-security/2014/05/07/7"
|
"url": "http://openwall.com/lists/oss-security/2014/05/07/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8",
|
"name": "[emacs-diffs] 20140506 emacs-24 r117071: Fix Bug#17415.",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8"
|
"url": "http://lists.gnu.org/archive/html/emacs-diffs/2014-05/msg00060.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:117",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://advisories.mageia.org/MGASA-2014-0250.html",
|
"name": "http://advisories.mageia.org/MGASA-2014-0250.html",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://advisories.mageia.org/MGASA-2014-0250.html"
|
"url": "http://advisories.mageia.org/MGASA-2014-0250.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2015:117",
|
"name": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:117"
|
"url": "http://debbugs.gnu.org/cgi/bugreport.cgi?bug=17428#8"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6147",
|
"ID": "CVE-2014-6147",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5097120",
|
"name": "ibm-fsm-cve20146147-sec-bypass(96917)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5097120"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96917"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IT05310",
|
"name": "IT05310",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05310"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IT05310"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-fsm-cve20146147-sec-bypass(96917)",
|
"name": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5097120",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96917"
|
"url": "http://www.ibm.com/support/entry/portal/docdisplay?lndocid=MIGR-5097120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6510",
|
"ID": "CVE-2014-6510",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031583",
|
"name": "1031583",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031583"
|
"url": "http://www.securitytracker.com/id/1031583"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6689",
|
"ID": "CVE-2014-6689",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#149273",
|
"name": "VU#149273",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/149273"
|
"url": "http://www.kb.cert.org/vuls/id/149273"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6861",
|
"ID": "CVE-2014-6861",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#901585",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/901585"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#901585",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/901585"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7460",
|
"ID": "CVE-2014-7460",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#815873",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/815873"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#815873",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/815873"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-7545",
|
"ID": "CVE-2014-7545",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-7878",
|
"ID": "CVE-2014-7878",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBMU03190",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04500238"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT101812",
|
"name": "SSRT101812",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "hp-helion-cve20147878-unauth-access(98636)",
|
"name": "hp-helion-cve20147878-unauth-access(98636)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98636"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03190",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04500238"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0770",
|
"ID": "CVE-2017-0770",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -77,15 +77,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100649",
|
"name": "100649",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100649"
|
"url": "http://www.securityfocus.com/bid/100649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c04c4870bd86a5f878553d7acf207388f3d6c3bd",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c04c4870bd86a5f878553d7acf207388f3d6c3bd"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://source.android.com/security/bulletin/pixel/2018-03-01",
|
"name": "https://source.android.com/security/bulletin/pixel/2018-03-01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.android.com/security/bulletin/pixel/2018-03-01"
|
"url": "https://source.android.com/security/bulletin/pixel/2018-03-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c04c4870bd86a5f878553d7acf207388f3d6c3bd",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=c04c4870bd86a5f878553d7acf207388f3d6c3bd"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,85 +52,85 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a41d21dceadf8104812626ef85dc56ee8a60ed",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a41d21dceadf8104812626ef85dc56ee8a60ed"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/b9a41d21dceadf8104812626ef85dc56ee8a60ed",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/b9a41d21dceadf8104812626ef85dc56ee8a60ed"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.3",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4187",
|
"name": "DSA-4187",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4187"
|
"url": "https://www.debian.org/security/2018/dsa-4187"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:0676",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0676"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1062",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1062"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:1854",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1854"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-3619-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/3619-1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3619-2",
|
"name": "USN-3619-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3619-2/"
|
"url": "https://usn.ubuntu.com/3619-2/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3653-1",
|
"name": "103184",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "BID",
|
||||||
"url" : "https://usn.ubuntu.com/3653-1/"
|
"url": "http://www.securityfocus.com/bid/103184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/b9a41d21dceadf8104812626ef85dc56ee8a60ed",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/b9a41d21dceadf8104812626ef85dc56ee8a60ed"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1854",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1854"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.3",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.14.3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1062",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:0676",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:0676"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3653-2",
|
"name": "USN-3653-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3653-2/"
|
"url": "https://usn.ubuntu.com/3653-2/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3655-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3655-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a41d21dceadf8104812626ef85dc56ee8a60ed",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a41d21dceadf8104812626ef85dc56ee8a60ed"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180502 [SECURITY] [DLA 1369-1] linux security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/05/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3655-2",
|
"name": "USN-3655-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3655-2/"
|
"url": "https://usn.ubuntu.com/3655-2/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3653-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3653-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3657-1",
|
"name": "USN-3657-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3657-1/"
|
"url": "https://usn.ubuntu.com/3657-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3655-1",
|
"name": "USN-3619-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://usn.ubuntu.com/3655-1/"
|
"url": "https://usn.ubuntu.com/3619-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103184",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/103184"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -84,6 +84,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "101895",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/101895"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132494",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132494",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -93,11 +98,6 @@
|
|||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010321",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010321",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010321"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010321"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "101895",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/101895"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20170118 [PATCH 2/2] drm/vc4: Return -EINVAL on the overflow checks failing.",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lkml.org/lkml/2017/1/17/759"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20170122 CVE request: Linux kernel: vc4: int overflow leading to heap-based buffer overflow",
|
"name": "[oss-security] 20170122 CVE request: Linux kernel: vc4: int overflow leading to heap-based buffer overflow",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/21/7"
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/21/7"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b8ac63847bc2f958dd93c09edc941a0118992d9",
|
"name": "95765",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95765"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/6b8ac63847bc2f958dd93c09edc941a0118992d9",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b8ac63847bc2f958dd93c09edc941a0118992d9"
|
"url": "https://github.com/torvalds/linux/commit/6b8ac63847bc2f958dd93c09edc941a0118992d9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20170118 [PATCH 2/2] drm/vc4: Return -EINVAL on the overflow checks failing.",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lkml.org/lkml/2017/1/17/759"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.7",
|
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.7",
|
||||||
@ -78,14 +83,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416437"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416437"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/torvalds/linux/commit/6b8ac63847bc2f958dd93c09edc941a0118992d9",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b8ac63847bc2f958dd93c09edc941a0118992d9",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://github.com/torvalds/linux/commit/6b8ac63847bc2f958dd93c09edc941a0118992d9"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b8ac63847bc2f958dd93c09edc941a0118992d9"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "95765",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/95765"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20170201 Multiple memory access issues in gstreamer",
|
"name": "96001",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/01/7"
|
"url": "http://www.securityfocus.com/bid/96001"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/02/9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=777469",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=777469"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3820",
|
"name": "DSA-3820",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2017/dsa-3820"
|
"url": "http://www.debian.org/security/2017/dsa-3820"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201705-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201705-10"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:2060",
|
"name": "RHSA-2017:2060",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:2060"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2060"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "96001",
|
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=777469",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/96001"
|
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=777469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170202 Re: Multiple memory access issues in gstreamer",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/02/9"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://gstreamer.freedesktop.org/releases/1.10/#1.10.3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201705-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201705-10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170201 Multiple memory access issues in gstreamer",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/02/01/7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user