mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a7a2d4d036
commit
b5ca9b29e0
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=313441",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0692",
|
"name": "ADV-2006-0692",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0692"
|
"url": "http://www.vupen.com/english/advisories/2006/0692"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=313441"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://aluigi.altervista.org/adv/tegob1-adv.txt"
|
"url": "http://aluigi.altervista.org/adv/tegob1-adv.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16982",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16982"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0846",
|
"name": "ADV-2006-0846",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0846"
|
"url": "http://www.vupen.com/english/advisories/2006/0846"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "teg-nickname-offbyone-dos(25165)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25165"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19134",
|
"name": "19134",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19134"
|
"url": "http://secunia.com/advisories/19134"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "teg-nickname-offbyone-dos(25165)",
|
"name": "16982",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25165"
|
"url": "http://www.securityfocus.com/bid/16982"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-1301",
|
"ID": "CVE-2006-1301",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18853",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18853"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS06-037",
|
"name": "MS06-037",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-037"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-037"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18853",
|
"name": "1016472",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/18853"
|
"url": "http://securitytracker.com/id?1016472"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2755",
|
"name": "ADV-2006-2755",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "oval:org.mitre.oval:def:557",
|
"name": "oval:org.mitre.oval:def:557",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A557"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A557"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016472",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016472"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-1313",
|
"ID": "CVE-2006-1313",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS06-023",
|
"name": "oval:org.mitre.oval:def:1785",
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-023"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-164A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#390044",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/390044"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18359",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18359"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2321",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2321"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26434",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26434"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1067",
|
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1067"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1785"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1644",
|
"name": "oval:org.mitre.oval:def:1644",
|
||||||
@ -93,29 +63,59 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1644"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1644"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1785",
|
"name": "1016283",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016283"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ms-jscript-code-execution(26805)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26805"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2321",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2321"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-164A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-164A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1067",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1785"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#390044",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/390044"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26434",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-023",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18359",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18359"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:2003",
|
"name": "oval:org.mitre.oval:def:2003",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2003"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2003"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016283",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016283"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20620",
|
"name": "20620",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20620"
|
"url": "http://secunia.com/advisories/20620"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ms-jscript-code-execution(26805)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26805"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060407 [eVuln] newsletter - sourceworkshop SQL Injection Vulnerability",
|
"name": "ADV-2006-1148",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/430375/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/1148"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://evuln.com/vulns/107/summary.html",
|
"name": "newsletter-script-sql-injection(25498)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://evuln.com/vulns/107/summary.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25498"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17304",
|
"name": "17304",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17304"
|
"url": "http://www.securityfocus.com/bid/17304"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1148",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1148"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24229",
|
"name": "24229",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24229"
|
"url": "http://www.osvdb.org/24229"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060407 [eVuln] newsletter - sourceworkshop SQL Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/430375/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19425",
|
"name": "19425",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19425"
|
"url": "http://secunia.com/advisories/19425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "newsletter-script-sql-injection(25498)",
|
"name": "http://evuln.com/vulns/107/summary.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25498"
|
"url": "http://evuln.com/vulns/107/summary.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060405 Cisco 11500 Content Services Switch HTTP Request Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060405-css.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17383",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17383"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1257",
|
"name": "ADV-2006-1257",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1257"
|
"url": "http://www.vupen.com/english/advisories/2006/1257"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24433",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24433"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015870",
|
"name": "1015870",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015870"
|
"url": "http://securitytracker.com/id?1015870"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19552",
|
"name": "20060405 Cisco 11500 Content Services Switch HTTP Request Vulnerability",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CISCO",
|
||||||
"url" : "http://secunia.com/advisories/19552"
|
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060405-css.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-css-http-comp-dos(25642)",
|
"name": "cisco-css-http-comp-dos(25642)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25642"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25642"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19552",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19552"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24433",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24433"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17383",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17383"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060417 PhpWebFTP 3.2 Login Script",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431115/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17557",
|
"name": "17557",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/723"
|
"url": "http://securityreason.com/securityalert/723"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060417 PhpWebFTP 3.2 Login Script",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/431115/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpwebftp-index-directory-traversal(25920)",
|
"name": "phpwebftp-index-directory-traversal(25920)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060916 Busy box httpd file traversal vulenrability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446228/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20067",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20067"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016875",
|
"name": "1016875",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1636",
|
"name": "1636",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1636"
|
"url": "http://securityreason.com/securityalert/1636"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060916 Busy box httpd file traversal vulenrability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446228/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20067",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20067"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-5577",
|
"ID": "CVE-2006-5577",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,12 +53,42 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBST02180",
|
"name": "ADV-2006-4966",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4966"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23288",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23288"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-346A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-346A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017374",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017374"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:313",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A313"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21507",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21507"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061288",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT061288",
|
"name": "HPSBST02180",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/454969/100/200/threaded"
|
||||||
},
|
},
|
||||||
@ -67,40 +97,10 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-072"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-072"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA06-346A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-346A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21507",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21507"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4966",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4966"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "30816",
|
"name": "30816",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/30816"
|
"url": "http://www.osvdb.org/30816"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:313",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A313"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017374",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017374"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23288",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23288"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4316",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4316"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061101 tikiwiki 1.9.5 mysql password disclosure & xss",
|
"name": "20061101 tikiwiki 1.9.5 mysql password disclosure & xss",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/450268/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/450268/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200611-11",
|
"name": "tikiwiki-password-info-disclosure(29960)",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "XF",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200611-11.xml"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29960"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20858",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20858"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4316",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4316"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22678",
|
"name": "22678",
|
||||||
@ -82,15 +77,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23039"
|
"url": "http://secunia.com/advisories/23039"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200611-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200611-11.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1816",
|
"name": "1816",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1816"
|
"url": "http://securityreason.com/securityalert/1816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tikiwiki-password-info-disclosure(29960)",
|
"name": "20858",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29960"
|
"url": "http://www.securityfocus.com/bid/20858"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-5925",
|
"ID": "CVE-2006-5925",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,145 +52,145 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061115 Links smbclient command execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451870/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061115 Links smbclient command execution",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=116355556512780&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugzilla.elinks.cz/show_bug.cgi?id=841",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugzilla.elinks.cz/show_bug.cgi?id=841"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1228",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1228"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1226",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2006/dsa-1226"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1240",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1240"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200612-16",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200612-16.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200701-27",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200701-27.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:216",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0742",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0742.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2006:027",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_27_sr.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2007-0005",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2007/0005"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21082",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21082"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11213",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11213"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017232",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017232"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017233",
|
"name": "1017233",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1017233"
|
"url": "http://securitytracker.com/id?1017233"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22905",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22905"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22920",
|
"name": "22920",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22920"
|
"url": "http://secunia.com/advisories/22920"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0742",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0742.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22923",
|
"name": "22923",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22923"
|
"url": "http://secunia.com/advisories/22923"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23022",
|
"name": "GLSA-200612-16",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://secunia.com/advisories/23022"
|
"url": "http://security.gentoo.org/glsa/glsa-200612-16.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23132",
|
"name": "22905",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/23132"
|
"url": "http://secunia.com/advisories/22905"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23234",
|
"name": "2007-0005",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "TRUSTIX",
|
||||||
"url" : "http://secunia.com/advisories/23234"
|
"url": "http://www.trustix.org/errata/2007/0005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23188",
|
"name": "20061115 Links smbclient command execution",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/23188"
|
"url": "http://www.securityfocus.com/archive/1/451870/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23467",
|
"name": "23467",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23467"
|
"url": "http://secunia.com/advisories/23467"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "23389",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23389"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24005",
|
"name": "24005",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24005"
|
"url": "http://secunia.com/advisories/24005"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11213",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11213"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23188",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23188"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1240",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1240"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23234",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23234"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1228",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017232",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017232"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2006:027",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_27_sr.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "links-smbclient-command-execution(30299)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30299"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "24054",
|
"name": "24054",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24054"
|
"url": "http://secunia.com/advisories/24054"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "links-smbclient-command-execution(30299)",
|
"name": "23132",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30299"
|
"url": "http://secunia.com/advisories/23132"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21082",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21082"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061115 Links smbclient command execution",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=116355556512780&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1226",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2006/dsa-1226"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:216",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23389",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23389"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23022",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23022"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200701-27",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-27.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugzilla.elinks.cz/show_bug.cgi?id=841",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugzilla.elinks.cz/show_bug.cgi?id=841"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://wizzrss.blat.co.za/2009/11/17/so-much-for-nsiscriptableunescapehtmlparsefragment/",
|
"name": "ADV-2007-1425",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://wizzrss.blat.co.za/2009/11/17/so-much-for-nsiscriptableunescapehtmlparsefragment/"
|
"url": "http://www.vupen.com/english/advisories/2007/1425"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://addons.mozilla.org/en-US/firefox/addon/424",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://addons.mozilla.org/en-US/firefox/addon/424"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/MIMG-6ZKP4T",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/MIMG-6ZKP4T"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#319464",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/319464"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "23523",
|
"name": "23523",
|
||||||
@ -78,24 +63,39 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/23523"
|
"url": "http://www.securityfocus.com/bid/23523"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1425",
|
"name": "http://www.kb.cert.org/vuls/id/MIMG-6ZKP4T",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1425"
|
"url": "http://www.kb.cert.org/vuls/id/MIMG-6ZKP4T"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34534",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/34534"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24913",
|
"name": "24913",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24913"
|
"url": "http://secunia.com/advisories/24913"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#319464",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/319464"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34534",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/34534"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://addons.mozilla.org/en-US/firefox/addon/424",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://addons.mozilla.org/en-US/firefox/addon/424"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "firefox-wizz-rssfeed-xss(33693)",
|
"name": "firefox-wizz-rssfeed-xss(33693)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33693"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wizzrss.blat.co.za/2009/11/17/so-much-for-nsiscriptableunescapehtmlparsefragment/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://wizzrss.blat.co.za/2009/11/17/so-much-for-nsiscriptableunescapehtmlparsefragment/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070522 Jetbox CMS version 2.1 XSS Attack Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/469233/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070522 Jetbox CMS version 2.1 XSS Attack Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=117981938101135&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.netvigilance.com/advisory0029",
|
"name": "http://www.netvigilance.com/advisory0029",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.netvigilance.com/advisory0029"
|
"url": "http://www.netvigilance.com/advisory0029"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24095",
|
"name": "jetbox-index-xss(34415)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/24095"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34415"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34791",
|
"name": "34791",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "http://www.osvdb.org/34791"
|
"url": "http://www.osvdb.org/34791"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "jetbox-index-xss(34415)",
|
"name": "20070522 Jetbox CMS version 2.1 XSS Attack Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34415"
|
"url": "http://www.securityfocus.com/archive/1/469233/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24095",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/24095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070522 Jetbox CMS version 2.1 XSS Attack Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=117981938101135&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-0038",
|
"ID": "CVE-2010-0038",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4013",
|
"name": "62128",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://support.apple.com/kb/HT4013"
|
"url": "http://osvdb.org/62128"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-02-02-1",
|
"name": "APPLE-SA-2010-02-02-1",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/38040"
|
"url": "http://www.securityfocus.com/bid/38040"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62128",
|
"name": "http://support.apple.com/kb/HT4013",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/62128"
|
"url": "http://support.apple.com/kb/HT4013"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-0093",
|
"ID": "CVE-2010-0093",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,80 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4170",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4170"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4171",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4171"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-05-18-1",
|
"name": "APPLE-SA-2010-05-18-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-05-18-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02547",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100179",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02799",
|
"name": "HPSBMU02799",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBUX02524",
|
"name": "39317",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
"url": "http://secunia.com/advisories/39317"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100089",
|
"name": "40545",
|
||||||
"refsource" : "HP",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
"url": "http://secunia.com/advisories/40545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2010:084",
|
"name": "39819",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
"url": "http://secunia.com/advisories/39819"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0337",
|
"name": "ADV-2010-1107",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0338",
|
"name": "RHSA-2010:0338",
|
||||||
@ -133,14 +88,14 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2010:0339",
|
"name": "ADV-2010-1793",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:008",
|
"name": "APPLE-SA-2010-05-18-2",
|
||||||
"refsource" : "SUSE",
|
"refsource": "APPLE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2010:011",
|
"name": "SUSE-SR:2010:011",
|
||||||
@ -148,14 +103,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-923-1",
|
"name": "43308",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://ubuntu.com/usn/usn-923-1"
|
"url": "http://secunia.com/advisories/43308"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "63485",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/63485"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9877",
|
"name": "oval:org.mitre.oval:def:9877",
|
||||||
@ -167,45 +117,95 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14288"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14288"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100179",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100089",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0339",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02524",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39292",
|
"name": "39292",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39292"
|
"url": "http://secunia.com/advisories/39292"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39317",
|
"name": "http://support.apple.com/kb/HT4170",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/39317"
|
"url": "http://support.apple.com/kb/HT4170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39819",
|
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/39819"
|
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40545",
|
"name": "SUSE-SR:2010:008",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/40545"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43308",
|
"name": "USN-923-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/43308"
|
"url": "http://ubuntu.com/usn/usn-923-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1107",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0337",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "63485",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/63485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02547",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4171",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4171"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:084",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1191",
|
"name": "ADV-2010-1191",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1191"
|
"url": "http://www.vupen.com/english/advisories/2010/1191"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1793",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1793"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-0450",
|
"ID": "CVE-2010-0450",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,25 +57,25 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT090222",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39061",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/39061"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1023765",
|
"name": "1023765",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1023765"
|
"url": "http://www.securitytracker.com/id?1023765"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT090222",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=126996774125378&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39187",
|
"name": "39187",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39187"
|
"url": "http://secunia.com/advisories/39187"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39061",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/39061"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=9877",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=9877"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html",
|
"name": "http://scarybeastsecurity.blogspot.com/2009/12/generic-cross-browser-cross-domain.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://websec.sv.cmu.edu/css/css.pdf"
|
"url": "http://websec.sv.cmu.edu/css/css.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-46.html",
|
"name": "oval:org.mitre.oval:def:11811",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-46.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11811"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=524223",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=524223",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=524223"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=524223"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11811",
|
"name": "http://code.google.com/p/chromium/issues/detail?id=9877",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MISC",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11811"
|
"url": "http://code.google.com/p/chromium/issues/detail?id=9877"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-46.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-46.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,31 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://aix.software.ibm.com/aix/efixes/security/qoslist_advisory.asc"
|
"url": "http://aix.software.ibm.com/aix/efixes/security/qoslist_advisory.asc"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "IZ68194",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ68194"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IZ71554",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ71554"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IZ71590",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ71590"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "IZ71869",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ71869"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12051",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12051"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1023694",
|
"name": "1023694",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -91,6 +66,31 @@
|
|||||||
"name": "ADV-2010-0556",
|
"name": "ADV-2010-0556",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0556"
|
"url": "http://www.vupen.com/english/advisories/2010/0556"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ71590",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ71590"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ71554",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ71554"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ68194",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ68194"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12051",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12051"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "IZ71869",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ71869"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://inj3ct0r.com/exploits/11394",
|
"name": "ADV-2010-0674",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://inj3ct0r.com/exploits/11394"
|
"url": "http://www.vupen.com/english/advisories/2010/0674"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1003-exploits/webmaid-rfilfi.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1003-exploits/webmaid-rfilfi.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "11831",
|
"name": "11831",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/38993"
|
"url": "http://www.securityfocus.com/bid/38993"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0674",
|
"name": "http://inj3ct0r.com/exploits/11394",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0674"
|
"url": "http://inj3ct0r.com/exploits/11394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/1003-exploits/webmaid-rfilfi.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/1003-exploits/webmaid-rfilfi.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-1408",
|
"ID": "CVE-2010-1408",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,120 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4196",
|
"name": "MDVSA-2011:039",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://support.apple.com/kb/HT4196"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4220",
|
"name": "http://support.apple.com/kb/HT4220",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4220"
|
"url": "http://support.apple.com/kb/HT4220"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2722",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43068",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7295",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7295"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1006-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1006-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41856",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0212",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4225",
|
"name": "http://support.apple.com/kb/HT4225",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4225"
|
"url": "http://support.apple.com/kb/HT4225"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4456",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4456"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-06-07-1",
|
"name": "APPLE-SA-2010-06-07-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "40697",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40697"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40196",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40196"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40105",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1373",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-06-16-1",
|
"name": "APPLE-SA-2010-06-16-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:002",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42314",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42314"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1512",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1512"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40620",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40620"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0552",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0552"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4456",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4456"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024067",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4196",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4196"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-06-21-1",
|
"name": "APPLE-SA-2010-06-21-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -91,91 +176,6 @@
|
|||||||
"name": "APPLE-SA-2010-11-22-1",
|
"name": "APPLE-SA-2010-11-22-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:039",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:002",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1006-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40620",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40620"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40697",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40697"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7295",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7295"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024067",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40105",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40105"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40196",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40196"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41856",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41856"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42314",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42314"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43068",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43068"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1373",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1373"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1512",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1512"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2722",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0212",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0552",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0552"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "39743",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/39743"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/1004-exploits/joomlagraphics-lfi.txt",
|
"name": "http://packetstormsecurity.org/1004-exploits/joomlagraphics-lfi.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/1004-exploits/joomlagraphics-lfi.txt"
|
"url": "http://packetstormsecurity.org/1004-exploits/joomlagraphics-lfi.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1004",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1004"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "12430",
|
"name": "12430",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/12430"
|
"url": "http://www.exploit-db.com/exploits/12430"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "39743",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/39743"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39585",
|
"name": "39585",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/39585"
|
"url": "http://secunia.com/advisories/39585"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1004",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1004"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-1797",
|
"ID": "CVE-2010-1797",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4291",
|
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=018f5c27813dd7eef4648fe254632ecea0c85a50",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://support.apple.com/kb/HT4291"
|
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=018f5c27813dd7eef4648fe254632ecea0c85a50"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=621144",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=621144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=11d65e8a1f1f14e56148fd991965424d9bd1cdbc",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=11d65e8a1f1f14e56148fd991965424d9bd1cdbc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14538",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/14538"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2018",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "66828",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/66828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.f-secure.com/weblog/archives/00002002.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.f-secure.com/weblog/archives/00002002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-972-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-972-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-08-11-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40816",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4292",
|
"name": "http://support.apple.com/kb/HT4292",
|
||||||
@ -67,100 +117,50 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2"
|
"url": "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=018f5c27813dd7eef4648fe254632ecea0c85a50",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=018f5c27813dd7eef4648fe254632ecea0c85a50"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=11d65e8a1f1f14e56148fd991965424d9bd1cdbc",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=11d65e8a1f1f14e56148fd991965424d9bd1cdbc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view",
|
"name": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view"
|
"url": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=621144",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=621144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14538",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/14538"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.f-secure.com/weblog/archives/00002002.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.f-secure.com/weblog/archives/00002002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-08-11-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-08-11-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Aug/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-972-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-972-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42151",
|
"name": "42151",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/42151"
|
"url": "http://www.securityfocus.com/bid/42151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "66828",
|
"name": "http://support.apple.com/kb/HT4291",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/66828"
|
"url": "http://support.apple.com/kb/HT4291"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40807",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40807"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40816",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40816"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "40982",
|
"name": "40982",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40982"
|
"url": "http://secunia.com/advisories/40982"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "48951",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/48951"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2018",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2018"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2106",
|
"name": "ADV-2010-2106",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2106"
|
"url": "http://www.vupen.com/english/advisories/2010/2106"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-08-11-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Aug/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "48951",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/48951"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "appleios-pdf-code-execution(60856)",
|
"name": "appleios-pdf-code-execution(60856)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60856"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40807",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40807"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-1968",
|
"ID": "CVE-2010-1968",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02550",
|
"name": "ADV-2010-1792",
|
||||||
"refsource" : "HP",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282377"
|
"url": "http://www.vupen.com/english/advisories/2010/1792"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100170",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282377"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024185",
|
"name": "1024185",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://secunia.com/advisories/40544"
|
"url": "http://secunia.com/advisories/40544"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1792",
|
"name": "SSRT100170",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "HP",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1792"
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282377"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02550",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02282377"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,14 +58,9 @@
|
|||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598285"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=598285"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-16676",
|
"name": "42272",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050787.html"
|
"url": "http://secunia.com/advisories/42272"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16687",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050805.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-16714",
|
"name": "FEDORA-2010-16714",
|
||||||
@ -73,19 +68,24 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050784.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050784.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44335",
|
"name": "FEDORA-2010-16687",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/44335"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050805.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42272",
|
"name": "FEDORA-2010-16676",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/42272"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/050787.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2972",
|
"name": "ADV-2010-2972",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2972"
|
"url": "http://www.vupen.com/english/advisories/2010/2972"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44335",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44335"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15011",
|
"name": "41492",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15011"
|
"url": "http://secunia.com/advisories/41492"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20100922 MOAUB #15 - PHP MicroCMS 1.0.1",
|
"name": "phpmicrocms-login-sql-injection(61810)",
|
||||||
"refsource" : "VIM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2010-September/002439.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61810"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43232",
|
"name": "43232",
|
||||||
@ -72,20 +72,20 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/68073"
|
"url": "http://osvdb.org/68073"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15011",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100922 MOAUB #15 - PHP MicroCMS 1.0.1",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://www.attrition.org/pipermail/vim/2010-September/002439.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "41455",
|
"name": "41455",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41455"
|
"url": "http://secunia.com/advisories/41455"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41492",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41492"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpmicrocms-login-sql-injection(61810)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61810"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-4427",
|
"ID": "CVE-2010-4427",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "ADV-2011-0143",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0143"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45900",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45900"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70561",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/70561"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024981",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024981"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42977",
|
"name": "42977",
|
||||||
@ -78,14 +63,29 @@
|
|||||||
"url": "http://secunia.com/advisories/42977"
|
"url": "http://secunia.com/advisories/42977"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0143",
|
"name": "1024981",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0143"
|
"url": "http://www.securitytracker.com/id?1024981"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-bipublisher-unauth-access(64777)",
|
"name": "oracle-bipublisher-unauth-access(64777)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64777"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64777"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45900",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45900"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70561",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/70561"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-4461",
|
"ID": "CVE-2010-4461",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "ADV-2011-0147",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0147"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45857",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45857"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "70591",
|
"name": "70591",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/70591"
|
"url": "http://osvdb.org/70591"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "peoplesoft-eperformance-unauth-access(64790)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64790"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1024978",
|
"name": "1024978",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024978"
|
"url": "http://www.securitytracker.com/id?1024978"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "45857",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45857"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42982",
|
"name": "42982",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42982"
|
"url": "http://secunia.com/advisories/42982"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0147",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0147"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "peoplesoft-eperformance-unauth-access(64790)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64790"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2014-0547",
|
"ID": "CVE-2014-0547",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
|
"name": "adobe-flash-cve20140547-code-exec(95817)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95817"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201409-05",
|
"name": "GLSA-201409-05",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201409-05.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:1124",
|
"name": "61089",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
|
"url": "http://secunia.com/advisories/61089"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1110",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:1130",
|
"name": "openSUSE-SU-2014:1130",
|
||||||
@ -78,9 +73,19 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00021.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69695",
|
"name": "openSUSE-SU-2014:1110",
|
||||||
"refsource" : "BID",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/bid/69695"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2014:1124",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://helpx.adobe.com/security/products/flash-player/apsb14-21.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1030822",
|
"name": "1030822",
|
||||||
@ -88,14 +93,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1030822"
|
"url": "http://www.securitytracker.com/id/1030822"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61089",
|
"name": "69695",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/61089"
|
"url": "http://www.securityfocus.com/bid/69695"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "adobe-flash-cve20140547-code-exec(95817)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95817"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-0701",
|
"ID": "CVE-2014-0701",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-4116",
|
"ID": "CVE-2014-4116",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/127291/WordPress-Custom-Banners-1.2.2.2-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/127291/WordPress-Custom-Banners-1.2.2.2-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68279",
|
"name": "68279",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68279"
|
"url": "http://www.securityfocus.com/bid/68279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/127291/WordPress-Custom-Banners-1.2.2.2-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/127291/WordPress-Custom-Banners-1.2.2.2-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8207",
|
"ID": "CVE-2014-8207",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8846",
|
"ID": "CVE-2014-8846",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://dev.exiv2.org/issues/960",
|
"name": "USN-2454-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://dev.exiv2.org/issues/960"
|
"url": "http://www.ubuntu.com/usn/USN-2454-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dev.exiv2.org/projects/exiv2/repository/diff?rev=3264&rev_to=3263",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.exiv2.org/projects/exiv2/repository/diff?rev=3264&rev_to=3263"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-0301",
|
"name": "FEDORA-2015-0301",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148382.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148382.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.exiv2.org/issues/960",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dev.exiv2.org/issues/960"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "61801",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61801"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201507-03",
|
"name": "GLSA-201507-03",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201507-03"
|
"url": "https://security.gentoo.org/glsa/201507-03"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-2454-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2454-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "71912",
|
"name": "71912",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/71912"
|
"url": "http://www.securityfocus.com/bid/71912"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61801",
|
"name": "http://dev.exiv2.org/projects/exiv2/repository/diff?rev=3264&rev_to=3263",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/61801"
|
"url": "http://dev.exiv2.org/projects/exiv2/repository/diff?rev=3264&rev_to=3263"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/85"
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/85"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/129609/D-Link-DCS-2103-Brute-Force-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/129609/D-Link-DCS-2103-Brute-Force-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://websecurity.com.ua/7288/",
|
"name": "http://websecurity.com.ua/7288/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://websecurity.com.ua/7288/"
|
"url": "http://websecurity.com.ua/7288/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/129609/D-Link-DCS-2103-Brute-Force-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/129609/D-Link-DCS-2103-Brute-Force-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2014-9778",
|
"ID": "CVE-2014-9778",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "91628",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/91628"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=af85054aa6a1bcd38be2354921f2f80aef1440e5",
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=af85054aa6a1bcd38be2354921f2f80aef1440e5",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=af85054aa6a1bcd38be2354921f2f80aef1440e5"
|
"url": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=af85054aa6a1bcd38be2354921f2f80aef1440e5"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "91628",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91628"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343476",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343476"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=0a89a1ccca6e7ee059b73f5cc924513383e8a330",
|
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=0a89a1ccca6e7ee059b73f5cc924513383e8a330",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=0a89a1ccca6e7ee059b73f5cc924513383e8a330"
|
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=0a89a1ccca6e7ee059b73f5cc924513383e8a330"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343476",
|
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343476"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2016-3471",
|
"ID": "CVE-2016-3471",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
"name": "RHSA-2016:1481",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0705",
|
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0534",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1132",
|
"name": "RHSA-2016:1132",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0534",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1480",
|
"name": "RHSA-2016:1480",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:1481",
|
"name": "1036362",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1481.html"
|
"url": "http://www.securitytracker.com/id/1036362"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "91787",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91787"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "91913",
|
"name": "91913",
|
||||||
@ -93,9 +88,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/91913"
|
"url": "http://www.securityfocus.com/bid/91913"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036362",
|
"name": "91787",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id/1036362"
|
"url": "http://www.securityfocus.com/bid/91787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0705",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3747",
|
"ID": "CVE-2016-3747",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://android.googlesource.com/platform/hardware/qcom/media/+/4ed06d14080d8667d5be14eed200e378cba78345",
|
"name": "https://android.googlesource.com/platform/hardware/qcom/media/+/4ed06d14080d8667d5be14eed200e378cba78345",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://android.googlesource.com/platform/hardware/qcom/media/+/4ed06d14080d8667d5be14eed200e378cba78345"
|
"url": "https://android.googlesource.com/platform/hardware/qcom/media/+/4ed06d14080d8667d5be14eed200e378cba78345"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/illumos/illumos-gate/commit/5aaab1a49679c26dbcb6fb6dc25799950d70cc71",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/illumos/illumos-gate/commit/5aaab1a49679c26dbcb6fb6dc25799950d70cc71"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.illumos.org/issues/7488",
|
"name": "https://www.illumos.org/issues/7488",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.illumos.org/issues/7488"
|
"url": "https://www.illumos.org/issues/7488"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/illumos/illumos-gate/commit/5aaab1a49679c26dbcb6fb6dc25799950d70cc71",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/illumos/illumos-gate/commit/5aaab1a49679c26dbcb6fb6dc25799950d70cc71"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.openindiana.org/2016/11/01/cve-2016-6560-cve-2016-6561-security-issues-in-illumos/",
|
"name": "https://www.openindiana.org/2016/11/01/cve-2016-6560-cve-2016-6561-security-issues-in-illumos/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "92551",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/92551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/138430/Doorkeeper-4.1.0-Token-Revocation.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/138430/Doorkeeper-4.1.0-Token-Revocation.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20160818 [CVE-2016-6582] Doorkeeper gem does not revoke tokens & uses wrong auth/auth method",
|
"name": "20160818 [CVE-2016-6582] Doorkeeper gem does not revoke tokens & uses wrong auth/auth method",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,25 +72,15 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2016/Aug/105"
|
"url": "http://seclists.org/fulldisclosure/2016/Aug/105"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/138430/Doorkeeper-4.1.0-Token-Revocation.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/138430/Doorkeeper-4.1.0-Token-Revocation.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/doorkeeper-gem/doorkeeper/issues/875",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/doorkeeper-gem/doorkeeper/issues/875"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v4.2.0",
|
"name": "https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v4.2.0",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v4.2.0"
|
"url": "https://github.com/doorkeeper-gem/doorkeeper/releases/tag/v4.2.0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92551",
|
"name": "https://github.com/doorkeeper-gem/doorkeeper/issues/875",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/92551"
|
"url": "https://github.com/doorkeeper-gem/doorkeeper/issues/875"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2016/09/02/9"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.php.net/ChangeLog-7.php",
|
"name": "http://www.php.net/ChangeLog-7.php",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,35 +62,45 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.php.net/bug.php?id=72681"
|
"url": "https://bugs.php.net/bug.php?id=72681"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201611-22",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/php/php-src/commit/8763c6090d627d8bb0ee1d030c30e58f406be9ce?w=1",
|
"name": "https://github.com/php/php-src/commit/8763c6090d627d8bb0ee1d030c30e58f406be9ce?w=1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/php/php-src/commit/8763c6090d627d8bb0ee1d030c30e58f406be9ce?w=1"
|
"url": "https://github.com/php/php-src/commit/8763c6090d627d8bb0ee1d030c30e58f406be9ce?w=1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.tenable.com/security/tns-2016-19",
|
"name": "1036680",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.tenable.com/security/tns-2016-19"
|
"url": "http://www.securitytracker.com/id/1036680"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201611-22",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201611-22"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:2750",
|
"name": "RHSA-2016:2750",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.php.net/ChangeLog-5.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.php.net/ChangeLog-5.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.tenable.com/security/tns-2016-19",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.tenable.com/security/tns-2016-19"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2016/09/02/9"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "92552",
|
"name": "92552",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92552"
|
"url": "http://www.securityfocus.com/bid/92552"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036680",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036680"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-7303",
|
"ID": "CVE-2016-7303",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2016-7532",
|
"ID": "CVE-2016-7532",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/4f2c04ea6673863b87ac7f186cbb0d911f74085c",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/22/2"
|
"url": "https://github.com/ImageMagick/ImageMagick/commit/4f2c04ea6673863b87ac7f186cbb0d911f74085c"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1539066",
|
"name": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1539066",
|
||||||
@ -63,20 +63,20 @@
|
|||||||
"url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1539066"
|
"url": "https://bugs.launchpad.net/ubuntu/+source/imagemagick/+bug/1539066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1378764",
|
"name": "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1378764"
|
"url": "http://www.openwall.com/lists/oss-security/2016/09/22/2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/4f2c04ea6673863b87ac7f186cbb0d911f74085c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/4f2c04ea6673863b87ac7f186cbb0d911f74085c"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/109",
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/109",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/109"
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/109"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1378764",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378764"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "93131",
|
"name": "93131",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207422",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207422"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207423",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207423"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT207487",
|
"name": "https://support.apple.com/HT207487",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT207487"
|
"url": "https://support.apple.com/HT207487"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207422",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207422"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "94905",
|
"name": "94905",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "1037469",
|
"name": "1037469",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037469"
|
"url": "http://www.securitytracker.com/id/1037469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207423",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207423"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8089",
|
"ID": "CVE-2016-8089",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-8261",
|
"ID": "CVE-2016-8261",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -56,9 +56,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[apache-qpid-users] 20161228 [CVE-2016-8741] Apache Qpid Broker for Java - Information Leakage ",
|
"name": "1037537",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://qpid.2158936.n2.nabble.com/CVE-2016-8741-Apache-Qpid-Broker-for-Java-Information-Leakage-td7657025.html"
|
"url": "http://www.securitytracker.com/id/1037537"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.apache.org/jira/browse/QPID-7599",
|
"name": "https://issues.apache.org/jira/browse/QPID-7599",
|
||||||
@ -71,9 +71,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/95136"
|
"url": "http://www.securityfocus.com/bid/95136"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037537",
|
"refsource": "MLIST",
|
||||||
"refsource" : "SECTRACK",
|
"name": "[apache-qpid-users] 20161228 [CVE-2016-8741] Apache Qpid Broker for Java - Information Leakage",
|
||||||
"url" : "http://www.securitytracker.com/id/1037537"
|
"url": "http://qpid.2158936.n2.nabble.com/CVE-2016-8741-Apache-Qpid-Broker-for-Java-Information-Leakage-td7657025.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user