mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a2c02e25e8
commit
b6434d3c7d
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-0030",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,71 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm"
|
||||
},
|
||||
{
|
||||
"name" : "MS06-012",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-012"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-073A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-073A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#123222",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/123222"
|
||||
},
|
||||
{
|
||||
"name" : "16181",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16181"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0950",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0950"
|
||||
},
|
||||
{
|
||||
"name" : "23901",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23901"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1401",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1401"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1510",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1510"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-069.htm"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1630",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1630"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1666",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1666"
|
||||
},
|
||||
{
|
||||
"name" : "1015766",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015766"
|
||||
},
|
||||
{
|
||||
"name" : "19138",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19138"
|
||||
},
|
||||
{
|
||||
"name": "19238",
|
||||
"refsource": "SECUNIA",
|
||||
@ -126,6 +81,51 @@
|
||||
"name": "excel-graphic-bo(25229)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25229"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1401",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1401"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1666",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1666"
|
||||
},
|
||||
{
|
||||
"name": "TA06-073A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-073A.html"
|
||||
},
|
||||
{
|
||||
"name": "16181",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16181"
|
||||
},
|
||||
{
|
||||
"name": "19138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19138"
|
||||
},
|
||||
{
|
||||
"name": "23901",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23901"
|
||||
},
|
||||
{
|
||||
"name": "1015766",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015766"
|
||||
},
|
||||
{
|
||||
"name": "VU#123222",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/123222"
|
||||
},
|
||||
{
|
||||
"name": "MS06-012",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-0037",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=03b9feca89366952ae5dfe4ad8107b1ece50b710",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=03b9feca89366952ae5dfe4ad8107b1ece50b710"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0004",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0004"
|
||||
"name": "ADV-2006-0220",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0220"
|
||||
},
|
||||
{
|
||||
"name": "16414",
|
||||
@ -68,9 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/16414"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0220",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0220"
|
||||
"name": "388",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/388"
|
||||
},
|
||||
{
|
||||
"name": "2006-0004",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0004"
|
||||
},
|
||||
{
|
||||
"name": "kernel-pptpnathelper-dos(24204)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24204"
|
||||
},
|
||||
{
|
||||
"name": "18482",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/18482"
|
||||
},
|
||||
{
|
||||
"name" : "388",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/388"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-pptpnathelper-dos(24204)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24204"
|
||||
"name": "http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=03b9feca89366952ae5dfe4ad8107b1ece50b710",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/git/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=03b9feca89366952ae5dfe4ad8107b1ece50b710"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ansilove-filename-code-execution(24684)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24684"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0536",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0536"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=392826",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16603"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0536",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0536"
|
||||
},
|
||||
{
|
||||
"name": "18810",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18810"
|
||||
},
|
||||
{
|
||||
"name" : "ansilove-filename-code-execution(24684)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24684"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=356555",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=356555"
|
||||
"name": "23865",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23865"
|
||||
},
|
||||
{
|
||||
"name": "17177",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0946"
|
||||
},
|
||||
{
|
||||
"name" : "23865",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23865"
|
||||
"name": "cgisession-cgisess-information-disclosure(25285)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25285"
|
||||
},
|
||||
{
|
||||
"name": "19211",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/19211"
|
||||
},
|
||||
{
|
||||
"name" : "cgisession-cgisess-information-disclosure(25285)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25285"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=356555",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=356555"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://osvdb.org/ref/23/23985-libvc.txt"
|
||||
},
|
||||
{
|
||||
"name" : "17237",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17237"
|
||||
"name": "libvc-vc-bo(25430)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25430"
|
||||
},
|
||||
{
|
||||
"name": "23985",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/19295"
|
||||
},
|
||||
{
|
||||
"name" : "libvc-vc-bo(25430)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25430"
|
||||
"name": "17237",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17237"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.secumind.net/content/french/modules/news/article.php?storyid=9&sel_lang=english"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1042",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1042"
|
||||
},
|
||||
{
|
||||
"name": "19282",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19282"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1042",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1042"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17240"
|
||||
},
|
||||
{
|
||||
"name": "calendarexpress-search-xss(25467)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25467"
|
||||
},
|
||||
{
|
||||
"name": "19393",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19393"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1109",
|
||||
"refsource": "VUPEN",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "24161",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24161"
|
||||
},
|
||||
{
|
||||
"name" : "19393",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19393"
|
||||
},
|
||||
{
|
||||
"name" : "calendarexpress-search-xss(25467)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25467"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX02111",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430411/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061132",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/430411/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17400",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17400"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1272",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1272"
|
||||
},
|
||||
{
|
||||
"name" : "24449",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24449"
|
||||
"name": "1015874",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015874"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1754",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1754"
|
||||
},
|
||||
{
|
||||
"name" : "1015874",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015874"
|
||||
"name": "17400",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17400"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061132",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/430411/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1272",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1272"
|
||||
},
|
||||
{
|
||||
"name": "hpux-su-ldap-privilege-escalation(25691)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25691"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02111",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/430411/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19560",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://secunia.com/advisories/19560"
|
||||
},
|
||||
{
|
||||
"name" : "hpux-su-ldap-privilege-escalation(25691)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25691"
|
||||
"name": "24449",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24449"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-1864",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,205 +52,205 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451419/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-161.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/download/esx/esx-254-200610-patch.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/download/esx/esx-254-200610-patch.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1097",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1097"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1103",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1103"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:151",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0493",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0493.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0579",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0579.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0580",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0580.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0710",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0710.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:028",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006-05-31.html"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0026",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0026"
|
||||
},
|
||||
{
|
||||
"name" : "USN-302-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-302-1"
|
||||
},
|
||||
{
|
||||
"name" : "17735",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17735"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11327",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11327"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2554",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2554"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4502",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4502"
|
||||
},
|
||||
{
|
||||
"name" : "25067",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25067"
|
||||
},
|
||||
{
|
||||
"name": "19869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19869"
|
||||
},
|
||||
{
|
||||
"name" : "20237",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20237"
|
||||
"name": "ADV-2006-4502",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4502"
|
||||
},
|
||||
{
|
||||
"name" : "20671",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20671"
|
||||
"name": "ADV-2006-2554",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2554"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0579",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html"
|
||||
},
|
||||
{
|
||||
"name": "20716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20716"
|
||||
},
|
||||
{
|
||||
"name" : "20914",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20914"
|
||||
},
|
||||
{
|
||||
"name" : "21035",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21035"
|
||||
},
|
||||
{
|
||||
"name" : "21614",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21614"
|
||||
},
|
||||
{
|
||||
"name" : "21745",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21745"
|
||||
},
|
||||
{
|
||||
"name" : "20398",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20398"
|
||||
},
|
||||
{
|
||||
"name" : "22497",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22497"
|
||||
},
|
||||
{
|
||||
"name": "22875",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22875"
|
||||
},
|
||||
{
|
||||
"name" : "23064",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23064"
|
||||
"name": "25067",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25067"
|
||||
},
|
||||
{
|
||||
"name": "21476",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21476"
|
||||
},
|
||||
{
|
||||
"name": "21745",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21745"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-302-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-302-1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:151",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:151"
|
||||
},
|
||||
{
|
||||
"name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21614",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21614"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189435"
|
||||
},
|
||||
{
|
||||
"name": "21035",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21035"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1097",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1097"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006-05-31.html"
|
||||
},
|
||||
{
|
||||
"name": "17735",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17735"
|
||||
},
|
||||
{
|
||||
"name": "2006-0026",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0026"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0580",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1103",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1103"
|
||||
},
|
||||
{
|
||||
"name": "23064",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23064"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-254.htm"
|
||||
},
|
||||
{
|
||||
"name": "22497",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22497"
|
||||
},
|
||||
{
|
||||
"name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0710",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0710.html"
|
||||
},
|
||||
{
|
||||
"name": "20237",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20237"
|
||||
},
|
||||
{
|
||||
"name": "20398",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20398"
|
||||
},
|
||||
{
|
||||
"name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "kernel-smbfs-directory-traversal(26137)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26137"
|
||||
},
|
||||
{
|
||||
"name": "20671",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20671"
|
||||
},
|
||||
{
|
||||
"name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20914",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20914"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061106 Soholaunch Pro <=4.9 r36 Multiple Remote File",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=116283614914510&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.echo.or.id/adv/adv57-theday-2006.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://advisories.echo.or.id/adv/adv57-theday-2006.txt"
|
||||
},
|
||||
{
|
||||
"name" : "2724",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2724"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4377",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4377"
|
||||
"name": "22735",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22735"
|
||||
},
|
||||
{
|
||||
"name": "30237",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=30237"
|
||||
},
|
||||
{
|
||||
"name": "soholaunch-session-file-include(30032)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30032"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4377",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4377"
|
||||
},
|
||||
{
|
||||
"name": "2724",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2724"
|
||||
},
|
||||
{
|
||||
"name": "30238",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30238"
|
||||
},
|
||||
{
|
||||
"name" : "22735",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22735"
|
||||
"name": "http://advisories.echo.or.id/adv/adv57-theday-2006.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://advisories.echo.or.id/adv/adv57-theday-2006.txt"
|
||||
},
|
||||
{
|
||||
"name" : "soholaunch-session-file-include(30032)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30032"
|
||||
"name": "20061106 Soholaunch Pro <=4.9 r36 Multiple Remote File",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=116283614914510&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22899"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4527",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4527"
|
||||
},
|
||||
{
|
||||
"name": "sitexpress-dept-sql-injection(30265)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30265"
|
||||
},
|
||||
{
|
||||
"name": "20061113 SiteXpress SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21059"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4527",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4527"
|
||||
},
|
||||
{
|
||||
"name" : "22899",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22899"
|
||||
},
|
||||
{
|
||||
"name": "1870",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1870"
|
||||
},
|
||||
{
|
||||
"name" : "sitexpress-dept-sql-injection(30265)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30265"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-042/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-043/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-043/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ipswitch.com/support/imail/releases/im200621.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ipswitch.com/support/imail/releases/im200621.asp"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-043/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-043/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0019",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS10-060",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-060"
|
||||
},
|
||||
{
|
||||
"name": "TA10-222A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-222A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS10-060",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-060"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1002-exploits/wikyblog-rfishellxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1002-exploits/wikyblog-rfishellxss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "11560",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11560"
|
||||
},
|
||||
{
|
||||
"name": "38386",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38386"
|
||||
},
|
||||
{
|
||||
"name": "wikyblog-index-file-upload(56517)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56517"
|
||||
},
|
||||
{
|
||||
"name": "62648",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/62648"
|
||||
},
|
||||
{
|
||||
"name" : "wikyblog-index-file-upload(56517)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56517"
|
||||
"name": "11560",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11560"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/wikyblog-rfishellxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/wikyblog-rfishellxss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0908",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0910",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1152",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100408 CVE request -- memcached",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=127074597129559&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100408 Re: CVE request -- memcached",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=127075808518733&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100408 Re: CVE request -- memcached",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=127075341110616&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/memcached/issues/detail?id=102",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/memcached/issues/detail?id=102"
|
||||
},
|
||||
{
|
||||
"name" : "http://github.com/memcached/memcached/commit/75cc83685e103bc8ba380a57468c8f04413033f9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://github.com/memcached/memcached/commit/75cc83685e103bc8ba380a57468c8f04413033f9"
|
||||
"name": "39306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39306"
|
||||
},
|
||||
{
|
||||
"name": "http://github.com/memcached/memcached/commit/d9cd01ede97f4145af9781d448c62a3318952719",
|
||||
@ -88,29 +73,44 @@
|
||||
"url": "http://blogs.sun.com/security/entry/input_validation_vulnerability_in_memcached"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
|
||||
"name": "[oss-security] 20100408 CVE request -- memcached",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=127074597129559&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0442",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0442"
|
||||
},
|
||||
{
|
||||
"name": "http://github.com/memcached/memcached/commit/75cc83685e103bc8ba380a57468c8f04413033f9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://github.com/memcached/memcached/commit/75cc83685e103bc8ba380a57468c8f04413033f9"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/memcached/issues/detail?id=102",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/memcached/issues/detail?id=102"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100408 Re: CVE request -- memcached",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=127075808518733&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1023839",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023839"
|
||||
},
|
||||
{
|
||||
"name" : "39306",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39306"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0442",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0442"
|
||||
"name": "SUSE-SR:2010:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-29.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-29.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=534666",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=534666"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100091069",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100091069"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10344",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10361",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:125",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0500",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0501",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:030",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
|
||||
"name": "40481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40481"
|
||||
},
|
||||
{
|
||||
"name": "USN-930-1",
|
||||
@ -103,29 +63,9 @@
|
||||
"url": "http://ubuntu.com/usn/usn-930-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-930-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-930-2"
|
||||
},
|
||||
{
|
||||
"name" : "41050",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41050"
|
||||
},
|
||||
{
|
||||
"name" : "41087",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41087"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11424",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11424"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14017",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14017"
|
||||
"name": "FEDORA-2010-10361",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043405.html"
|
||||
},
|
||||
{
|
||||
"name": "1024138",
|
||||
@ -133,34 +73,24 @@
|
||||
"url": "http://www.securitytracker.com/id?1024138"
|
||||
},
|
||||
{
|
||||
"name" : "1024139",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024139"
|
||||
},
|
||||
{
|
||||
"name" : "40323",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40323"
|
||||
},
|
||||
{
|
||||
"name" : "40326",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40326"
|
||||
},
|
||||
{
|
||||
"name" : "40401",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40401"
|
||||
},
|
||||
{
|
||||
"name" : "40481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40481"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1551",
|
||||
"name": "ADV-2010-1640",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1551"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1640"
|
||||
},
|
||||
{
|
||||
"name": "41050",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41050"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-29.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-29.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0501",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1557",
|
||||
@ -168,24 +98,94 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1557"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1640",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1640"
|
||||
"name": "MDVSA-2010:125",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11424",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11424"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1773",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1773"
|
||||
},
|
||||
{
|
||||
"name": "firefox-nsgenericdomdatanode-bo(59665)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59665"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1592",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1592"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-nsgenericdomdatanode-bo(59665)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59665"
|
||||
"name": "USN-930-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-930-2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=534666",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=534666"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1551",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1551"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0500",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "40323",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40323"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14017",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14017"
|
||||
},
|
||||
{
|
||||
"name": "40401",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40401"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10344",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/043369.html"
|
||||
},
|
||||
{
|
||||
"name": "40326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40326"
|
||||
},
|
||||
{
|
||||
"name": "41087",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41087"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100091069",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100091069"
|
||||
},
|
||||
{
|
||||
"name": "1024139",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024139"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MDVSA-2010:178",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:178"
|
||||
},
|
||||
{
|
||||
"name" : "61942",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/61942"
|
||||
},
|
||||
{
|
||||
"name": "38311",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38311"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:178",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:178"
|
||||
},
|
||||
{
|
||||
"name": "ocsinventoryng-searchform-sql-injection(55873)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55873"
|
||||
},
|
||||
{
|
||||
"name": "61942",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61942"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3437",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SA:2011:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "42778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42778"
|
||||
},
|
||||
{
|
||||
"name": "USN-1000-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1000-1"
|
||||
},
|
||||
{
|
||||
"name": "42801",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42801"
|
||||
},
|
||||
{
|
||||
"name": "43551",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43551"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=638085",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=638085"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "42932",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42932"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6"
|
||||
},
|
||||
{
|
||||
"name": "15150",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,6 +112,41 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/28/2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=252a52aa4fa22a668f019e55b3aac3ff71ec1c29",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=252a52aa4fa22a668f019e55b3aac3ff71ec1c29"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0124",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0124"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:060",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0842",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:051",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20100928 Re: CVE request - kernel: pktcdvd ioctl dev_minor missing range check",
|
||||
"refsource": "MLIST",
|
||||
@ -73,24 +158,9 @@
|
||||
"url": "http://jon.oberheide.org/files/cve-2010-3437.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=252a52aa4fa22a668f019e55b3aac3ff71ec1c29",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=252a52aa4fa22a668f019e55b3aac3ff71ec1c29"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.36-rc6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=638085",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=638085"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2126",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2126"
|
||||
"name": "ADV-2011-0012",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0012"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:029",
|
||||
@ -98,79 +168,9 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:029"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:051",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0842",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0842.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:060",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1000-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1000-1"
|
||||
},
|
||||
{
|
||||
"name" : "43551",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/43551"
|
||||
},
|
||||
{
|
||||
"name" : "42778",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42778"
|
||||
},
|
||||
{
|
||||
"name" : "42801",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42801"
|
||||
},
|
||||
{
|
||||
"name" : "42932",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42932"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0012",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0012"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0124",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0124"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0298",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0298"
|
||||
"name": "DSA-2126",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-3689",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.openoffice.org/security/cves/CVE-2010-3689.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openoffice.org/security/cves/CVE-2010-3689.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=641224",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=641224"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2151",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2151"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201408-19",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:027",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:027"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0182",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0182.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1056-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-1056-1"
|
||||
"name": "40775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40775"
|
||||
},
|
||||
{
|
||||
"name": "46031",
|
||||
@ -98,29 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/46031"
|
||||
},
|
||||
{
|
||||
"name" : "70716",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70716"
|
||||
},
|
||||
{
|
||||
"name" : "1025004",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025004"
|
||||
},
|
||||
{
|
||||
"name" : "43065",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43065"
|
||||
},
|
||||
{
|
||||
"name" : "42999",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42999"
|
||||
},
|
||||
{
|
||||
"name" : "43105",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43105"
|
||||
"name": "DSA-2151",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2151"
|
||||
},
|
||||
{
|
||||
"name": "60799",
|
||||
@ -128,9 +73,29 @@
|
||||
"url": "http://secunia.com/advisories/60799"
|
||||
},
|
||||
{
|
||||
"name" : "40775",
|
||||
"name": "http://www.openoffice.org/security/cves/CVE-2010-3689.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openoffice.org/security/cves/CVE-2010-3689.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2011-301950.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
|
||||
},
|
||||
{
|
||||
"name": "43065",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40775"
|
||||
"url": "http://secunia.com/advisories/43065"
|
||||
},
|
||||
{
|
||||
"name": "1025004",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025004"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0230",
|
||||
@ -142,10 +107,45 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0232"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0182",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0182.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1056-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1056-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0279",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0279"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=641224",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=641224"
|
||||
},
|
||||
{
|
||||
"name": "43105",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43105"
|
||||
},
|
||||
{
|
||||
"name": "70716",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70716"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:027",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:027"
|
||||
},
|
||||
{
|
||||
"name": "42999",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42999"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-3795",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4447",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4447"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
"name": "1024729",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024729"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-12-07-1",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "1024729",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024729"
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,33 +54,33 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20101031 'WSN Links' SQL Injection Vulnerability (CVE-2010-4006)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/514585/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15607",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15607"
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-10/0512.html"
|
||||
},
|
||||
{
|
||||
"name": "20101031 'WSN Links' SQL Injection Vulnerability (CVE-2010-4006)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2010-10/0512.html"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/514585/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.uncompiled.com/2010/10/wsn-links-sql-injection-vulnerability-cve-2010-4006/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.uncompiled.com/2010/10/wsn-links-sql-injection-vulnerability-cve-2010-4006/"
|
||||
},
|
||||
{
|
||||
"name": "wsnlinks-search-sql-injection(62939)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62939"
|
||||
},
|
||||
{
|
||||
"name": "44593",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44593"
|
||||
},
|
||||
{
|
||||
"name" : "wsnlinks-search-sql-injection(62939)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62939"
|
||||
"name": "15607",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15607"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "IZ84918",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ84918"
|
||||
},
|
||||
{
|
||||
"name" : "44382",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/44382"
|
||||
},
|
||||
{
|
||||
"name" : "68884",
|
||||
"name": "68892",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/68884"
|
||||
},
|
||||
{
|
||||
"name" : "68885",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68885"
|
||||
},
|
||||
{
|
||||
"name" : "68886",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68886"
|
||||
},
|
||||
{
|
||||
"name" : "68887",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68887"
|
||||
},
|
||||
{
|
||||
"name" : "68888",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68888"
|
||||
},
|
||||
{
|
||||
"name" : "68889",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68889"
|
||||
},
|
||||
{
|
||||
"name" : "68890",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68890"
|
||||
"url": "http://osvdb.org/68892"
|
||||
},
|
||||
{
|
||||
"name": "68891",
|
||||
@ -103,39 +63,79 @@
|
||||
"url": "http://osvdb.org/68891"
|
||||
},
|
||||
{
|
||||
"name" : "68892",
|
||||
"name": "68885",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/68892"
|
||||
},
|
||||
{
|
||||
"name" : "68893",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68893"
|
||||
},
|
||||
{
|
||||
"name" : "68894",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/68894"
|
||||
},
|
||||
{
|
||||
"name" : "1024633",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024633"
|
||||
},
|
||||
{
|
||||
"name" : "41974",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41974"
|
||||
"url": "http://osvdb.org/68885"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2774",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2774"
|
||||
},
|
||||
{
|
||||
"name": "IZ84918",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ84918"
|
||||
},
|
||||
{
|
||||
"name": "68890",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68890"
|
||||
},
|
||||
{
|
||||
"name": "68884",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68884"
|
||||
},
|
||||
{
|
||||
"name": "68893",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68893"
|
||||
},
|
||||
{
|
||||
"name": "tivoli-ebusiness-parm1-xss(62750)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62750"
|
||||
},
|
||||
{
|
||||
"name": "44382",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44382"
|
||||
},
|
||||
{
|
||||
"name": "68886",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68886"
|
||||
},
|
||||
{
|
||||
"name": "1024633",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024633"
|
||||
},
|
||||
{
|
||||
"name": "68889",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68889"
|
||||
},
|
||||
{
|
||||
"name": "68888",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68888"
|
||||
},
|
||||
{
|
||||
"name": "68894",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68894"
|
||||
},
|
||||
{
|
||||
"name": "68887",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/68887"
|
||||
},
|
||||
{
|
||||
"name": "41974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41974"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4543",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110103 CVE request for buffer overflows in gimp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/01/03/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/01/04/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=666793",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=666793"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2426",
|
||||
"refsource": "DEBIAN",
|
||||
@ -83,59 +63,79 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:103",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103"
|
||||
"name": "70284",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70284"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0837",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0837.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=666793",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=666793"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0838",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0838.html"
|
||||
"name": "ADV-2011-0016",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0016"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0839",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0839.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0837",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0837.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2011:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-04/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "70284",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70284"
|
||||
"name": "RHSA-2011:0838",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0838.html"
|
||||
},
|
||||
{
|
||||
"name" : "42771",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42771"
|
||||
"name": "[oss-security] 20110104 Re: CVE request for buffer overflows in gimp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/04/7"
|
||||
},
|
||||
{
|
||||
"name": "44750",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44750"
|
||||
},
|
||||
{
|
||||
"name": "42771",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42771"
|
||||
},
|
||||
{
|
||||
"name": "50737",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50737"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110103 CVE request for buffer overflows in gimp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/01/03/2"
|
||||
},
|
||||
{
|
||||
"name": "48236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48236"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0016",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0016"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=608497"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:103",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:103"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,40 +57,40 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515420/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[security-announce] 20101221 VMSA-2010-0020 VMware ESXi 4.1 Update Installer SFCB Authentication Flaw",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000114.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.vmware.com/kb/1031761",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.vmware.com/kb/1031761"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0020.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0020.html"
|
||||
},
|
||||
{
|
||||
"name" : "45543",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45543"
|
||||
},
|
||||
{
|
||||
"name": "1024917",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024917"
|
||||
},
|
||||
{
|
||||
"name" : "42591",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42591"
|
||||
"name": "45543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45543"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20101221 VMSA-2010-0020 VMware ESXi 4.1 Update Installer SFCB Authentication Flaw",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000114.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-3303",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3303"
|
||||
},
|
||||
{
|
||||
"name": "42591",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42591"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.vmware.com/kb/1031761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.vmware.com/kb/1031761"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=56449",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=56449"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/12/stable-beta-channel-updates_13.html"
|
||||
},
|
||||
{
|
||||
"name": "42648",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42648"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14141",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14141"
|
||||
},
|
||||
{
|
||||
"name": "45390",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45390"
|
||||
},
|
||||
{
|
||||
"name": "http://src.chromium.org/viewvc/chrome?view=rev&revision=68033",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,19 +83,9 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201012-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "45390",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45390"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14141",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14141"
|
||||
},
|
||||
{
|
||||
"name" : "42648",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42648"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=56449",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=56449"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14932",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14932"
|
||||
"name": "coldcalendar-index-sql-injection(61637)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61637"
|
||||
},
|
||||
{
|
||||
"name": "8445",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8445"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1009-exploits/coldcalendar-sql.txt",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/41333"
|
||||
},
|
||||
{
|
||||
"name" : "8445",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8445"
|
||||
},
|
||||
{
|
||||
"name" : "coldcalendar-index-sql-injection(61637)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61637"
|
||||
"name": "14932",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14932"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0428",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,114 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hg.openjdk.java.net/jdk7u/jdk7u/corba/rev/0a879f00b698",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hg.openjdk.java.net/jdk7u/jdk7u/corba/rev/0a879f00b698"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1051519",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1051519"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02972",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02973",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101454",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101455",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0026",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0027",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0097",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0136",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0136.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0030",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0134",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0135",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
|
||||
"name": "56432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56432"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0414",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2014:0414"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0136",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0174",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00105.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0246",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
|
||||
"name": "SSRT101455",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0266",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
|
||||
"name": "RHSA-2014:0135",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0177",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0180",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0451",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
|
||||
"name": "56535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56535"
|
||||
},
|
||||
{
|
||||
"name": "USN-2089-1",
|
||||
@ -168,49 +93,124 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2089-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2124-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2124-1"
|
||||
"name": "RHSA-2014:0030",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "64935",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64935"
|
||||
},
|
||||
{
|
||||
"name" : "101996",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/101996"
|
||||
},
|
||||
{
|
||||
"name" : "1029608",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name" : "56432",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56432"
|
||||
"name": "RHSA-2014:0097",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0097.html"
|
||||
},
|
||||
{
|
||||
"name": "56485",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56485"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101454",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1051519",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1051519"
|
||||
},
|
||||
{
|
||||
"name": "64935",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64935"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02972",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402697611681&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0027",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0027.html"
|
||||
},
|
||||
{
|
||||
"name": "56486",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56486"
|
||||
},
|
||||
{
|
||||
"name" : "56535",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56535"
|
||||
"name": "SUSE-SU-2014:0451",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02973",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139402749111889&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1029608",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029608"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.openjdk.java.net/jdk7u/jdk7u/corba/rev/0a879f00b698",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hg.openjdk.java.net/jdk7u/jdk7u/corba/rev/0a879f00b698"
|
||||
},
|
||||
{
|
||||
"name": "USN-2124-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2124-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0026",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0026.html"
|
||||
},
|
||||
{
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0246",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0134",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html"
|
||||
},
|
||||
{
|
||||
"name": "101996",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101996"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0180",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0177",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-01/msg00107.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4052",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030715",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030715"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20144052-code-exec(94986)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94986"
|
||||
},
|
||||
{
|
||||
"name": "MS14-051",
|
||||
"refsource": "MS",
|
||||
@ -62,20 +72,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69127"
|
||||
},
|
||||
{
|
||||
"name" : "1030715",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030715"
|
||||
},
|
||||
{
|
||||
"name": "60670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60670"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20144052-code-exec(94986)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4083",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-052",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
},
|
||||
{
|
||||
"name": "69587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69587"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20144083-code-exec(95513)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95513"
|
||||
},
|
||||
{
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20144083-code-exec(95513)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95513"
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4100",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030818",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "MS14-052",
|
||||
"refsource": "MS",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69608"
|
||||
},
|
||||
{
|
||||
"name" : "1030818",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030818"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-cve20144100-code-exec(95530)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4358",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-4425",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6535",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6535"
|
||||
"name": "macosx-cve20144425-sec-bypass(97640)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97640"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-10-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||
},
|
||||
{
|
||||
"name" : "70630",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70630"
|
||||
},
|
||||
{
|
||||
"name": "1031063",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031063"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-cve20144425-sec-bypass(97640)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/97640"
|
||||
"name": "70630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70630"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6535",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6535"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140707 Vulnerability Report for Ruby Gem gyazo-1.0.0",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/07/07/13"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140717 Re: Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1 (etc.)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/07/17/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140707 Vulnerability Report for Ruby Gem gyazo-1.0.0",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/07/07/13"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapid.dhs.org/advisories/gyazo-1.0.0.html",
|
||||
"refsource": "MISC",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141119 [CORE-2014-0009] - Advantech EKI-6340 Command Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534021/100/0/threaded"
|
||||
"name": "http://www.coresecurity.com/advisories/advantech-eki-6340-command-injection",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/advisories/advantech-eki-6340-command-injection"
|
||||
},
|
||||
{
|
||||
"name": "20141119 [CORE-2014-0009] - Advantech EKI-6340 Command Injection",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Nov/58"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/advisories/advantech-eki-6340-command-injection",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/advisories/advantech-eki-6340-command-injection"
|
||||
"name": "20141119 [CORE-2014-0009] - Advantech EKI-6340 Command Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534021/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "71192",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-8635",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2015-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2015-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1026774",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1026774"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1027300",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1027300"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1054538",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1054538"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1067473",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1067473"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1070962",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1070962"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072130",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072130"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072871",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1072871"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1098583",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1098583"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0133",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0077",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0192",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1266",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "72050",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72050"
|
||||
"name": "62242",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62242"
|
||||
},
|
||||
{
|
||||
"name": "1031533",
|
||||
@ -138,14 +63,19 @@
|
||||
"url": "http://www.securitytracker.com/id/1031533"
|
||||
},
|
||||
{
|
||||
"name" : "1031534",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031534"
|
||||
"name": "openSUSE-SU-2015:0192",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "62242",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62242"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1098583",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1098583"
|
||||
},
|
||||
{
|
||||
"name": "72050",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72050"
|
||||
},
|
||||
{
|
||||
"name": "62250",
|
||||
@ -153,24 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/62250"
|
||||
},
|
||||
{
|
||||
"name" : "62446",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62446"
|
||||
"name": "openSUSE-SU-2015:0077",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "62657",
|
||||
"name": "62418",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62657"
|
||||
},
|
||||
{
|
||||
"name" : "62790",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62790"
|
||||
},
|
||||
{
|
||||
"name" : "62253",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62253"
|
||||
"url": "http://secunia.com/advisories/62418"
|
||||
},
|
||||
{
|
||||
"name": "62316",
|
||||
@ -178,9 +98,89 @@
|
||||
"url": "http://secunia.com/advisories/62316"
|
||||
},
|
||||
{
|
||||
"name" : "62418",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1070962",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1070962"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "62790",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62418"
|
||||
"url": "http://secunia.com/advisories/62790"
|
||||
},
|
||||
{
|
||||
"name": "62446",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62446"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072130",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072130"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1067473",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1067473"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1026774",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1026774"
|
||||
},
|
||||
{
|
||||
"name": "62657",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62657"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1054538",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1054538"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0133",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-01/msg00071.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2015-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2015-01.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1027300",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1027300"
|
||||
},
|
||||
{
|
||||
"name": "62253",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62253"
|
||||
},
|
||||
{
|
||||
"name": "1031534",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031534"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072871",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1072871"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/11/19/17"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20141120 Re: Requesting a CVE for pip - Local DoS with predictable temp directory names",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/11/20/6"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725847",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=725847"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/pypa/pip/pull/2122",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/pypa/pip/pull/2122"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name": "71209",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71209"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141120 Re: Requesting a CVE for pip - Local DoS with predictable temp directory names",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/11/20/6"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/pypa/pip/pull/2122",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/pypa/pip/pull/2122"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs&REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs&REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw"
|
||||
"name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
|
||||
"refsource": "CISCO",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.ntp.org/show_bug.cgi?id=2665",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.ntp.org/show_bug.cgi?id=2665"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1176032",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1176032"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2014-0541.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2014-0541.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783"
|
||||
"name": "HPSBGN03277",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142590659431171&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
|
||||
@ -98,49 +73,9 @@
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10103"
|
||||
},
|
||||
{
|
||||
"name" : "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBPV03266",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142469153211996&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBGN03277",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142590659431171&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV03505",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144182594518755&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX03240",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101872",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:003",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:2025",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-2025.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0104",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0104.html"
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0541.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0541.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#852879",
|
||||
@ -148,14 +83,79 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/852879"
|
||||
},
|
||||
{
|
||||
"name" : "71757",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71757"
|
||||
"name": "HPSBUX03240",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:2025",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-2025.html"
|
||||
},
|
||||
{
|
||||
"name": "62209",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62209"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.ntp.org/show_bug.cgi?id=2665",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.ntp.org/show_bug.cgi?id=2665"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0104",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV03505",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144182594518755&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101872",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice"
|
||||
},
|
||||
{
|
||||
"name": "HPSBPV03266",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142469153211996&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04916783"
|
||||
},
|
||||
{
|
||||
"name": "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs&REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bk1.ntp.org/ntp-dev/ntpd/ntp_config.c?PAGE=diffs&REV=4b6089c5KXhXqZqocF0DMXnQQsjOuw"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:003",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003"
|
||||
},
|
||||
{
|
||||
"name": "71757",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71757"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2584",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-3112",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160519 Pulp 2.8.3 Released to address multiple CVEs",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/20/1"
|
||||
"name": "https://pulp.plan.io/issues/1834",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pulp.plan.io/issues/1834"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/attachment.cgi?id=1146538",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1326242"
|
||||
},
|
||||
{
|
||||
"name" : "https://pulp.plan.io/issues/1834",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://pulp.plan.io/issues/1834"
|
||||
},
|
||||
{
|
||||
"name": "RHBA-2016:1501",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHBA-2016:1501"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160519 Pulp 2.8.3 Released to address multiple CVEs",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/20/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3472",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036400",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036400"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "91978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91978"
|
||||
},
|
||||
{
|
||||
"name" : "1036400",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036400"
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3563",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "1036406",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036406"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "91880",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91880"
|
||||
},
|
||||
{
|
||||
"name" : "1036406",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036406"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-6185",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160707 CVE Request: perl: XSLoader: could load shared library from incorrect location",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20160708 Re: CVE Request: perl: XSLoader: could load shared library from incorrect location",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/07/08/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://perl5.git.perl.org/perl.git/commitdiff/08e3451d7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://perl5.git.perl.org/perl.git/commitdiff/08e3451d7"
|
||||
},
|
||||
{
|
||||
"name" : "https://rt.cpan.org/Public/Bug/Display.html?id=115808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://rt.cpan.org/Public/Bug/Display.html?id=115808"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3628",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3628"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-485dff6060",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITYZJXQH24X2F2LAOQEQAC5KXLYJTJ76/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-742bde2be7",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RFDMASVZLFZYBB2GNTZXU6I76E4NA4V/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-eb2592245b",
|
||||
"refsource": "FEDORA",
|
||||
@ -108,9 +68,29 @@
|
||||
"url": "https://usn.ubuntu.com/3625-2/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3625-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3625-1/"
|
||||
"name": "FEDORA-2016-485dff6060",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ITYZJXQH24X2F2LAOQEQAC5KXLYJTJ76/"
|
||||
},
|
||||
{
|
||||
"name": "1036260",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036260"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3628",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3628"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||
},
|
||||
{
|
||||
"name": "http://perl5.git.perl.org/perl.git/commitdiff/08e3451d7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://perl5.git.perl.org/perl.git/commitdiff/08e3451d7"
|
||||
},
|
||||
{
|
||||
"name": "91685",
|
||||
@ -118,9 +98,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/91685"
|
||||
},
|
||||
{
|
||||
"name" : "1036260",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036260"
|
||||
"name": "[oss-security] 20160707 CVE Request: perl: XSLoader: could load shared library from incorrect location",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/07/1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2016-742bde2be7",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/5RFDMASVZLFZYBB2GNTZXU6I76E4NA4V/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160708 Re: CVE Request: perl: XSLoader: could load shared library from incorrect location",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/07/08/5"
|
||||
},
|
||||
{
|
||||
"name": "USN-3625-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3625-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://rt.cpan.org/Public/Bug/Display.html?id=115808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://rt.cpan.org/Public/Bug/Display.html?id=115808"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036318"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openbsd.org/errata59.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/errata59.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160714 Multiple Bugs in OpenBSD Kernel",
|
||||
"refsource": "MLIST",
|
||||
@ -67,20 +77,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openbsd.org/errata58.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openbsd.org/errata59.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openbsd.org/errata59.html"
|
||||
},
|
||||
{
|
||||
"name": "91805",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91805"
|
||||
},
|
||||
{
|
||||
"name" : "1036318",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036318"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX216071",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX216071"
|
||||
},
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-187.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-187.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/xsa187-0001-x86-shadow-Avoid-overflowing-sh_ctxt-seg_reg.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/xsa187-0001-x86-shadow-Avoid-overflowing-sh_ctxt-seg_reg.patch"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,20 +62,35 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3663"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201611-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201611-09"
|
||||
},
|
||||
{
|
||||
"name": "92864",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92864"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-187.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-187.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX216071",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX216071"
|
||||
},
|
||||
{
|
||||
"name": "1036753",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036753"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-09"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/xsa187-0001-x86-shadow-Avoid-overflowing-sh_ctxt-seg_reg.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/xsa187-0001-x86-shadow-Avoid-overflowing-sh_ctxt-seg_reg.patch"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.curesec.com/blog/article/blog/Plone-XSS-186.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.curesec.com/blog/article/blog/Plone-XSS-186.html"
|
||||
},
|
||||
{
|
||||
"name": "https://plone.org/security/hotfix/20170117",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://plone.org/security/hotfix/20170117/non-persistent-xss-in-zope2"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.curesec.com/blog/article/blog/Plone-XSS-186.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.curesec.com/blog/article/blog/Plone-XSS-186.html"
|
||||
},
|
||||
{
|
||||
"name": "96117",
|
||||
"refsource": "BID",
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP_Technical_Report.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.checkpoint.com/wp-content/uploads/2016/12/PHP_Technical_Report.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-7.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=73257",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.php.net/bug.php?id=73257"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/php/php-src/commit/61cdd1255d5b9c8453be71aacbbf682796ac77d4",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/php/php-src/commit/61cdd1255d5b9c8453be71aacbbf682796ac77d4"
|
||||
},
|
||||
{
|
||||
"name": "https://www.youtube.com/watch?v=LDcaPstAuPk",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.youtube.com/watch?v=LDcaPstAuPk"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180112-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180112-0001/"
|
||||
"name": "https://bugs.php.net/bug.php?id=73257",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.php.net/bug.php?id=73257"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-7.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://php.net/ChangeLog-7.php"
|
||||
},
|
||||
{
|
||||
"name": "95152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95152"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/php/php-src/commit/61cdd1255d5b9c8453be71aacbbf682796ac77d4",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/php/php-src/commit/61cdd1255d5b9c8453be71aacbbf682796ac77d4"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180112-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180112-0001/"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.checkpoint.com/2016/12/27/check-point-discovers-three-zero-day-vulnerabilities-web-programming-language-php-7"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7898",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user