mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
3acabdcb07
commit
b8ef25f139
@ -53,25 +53,30 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060109 [eVuln] Venom Board SQL Injection Vulnerability",
|
"name": "venomboard-addpost-sql-injection(24046)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=113683807903915&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0122",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0122"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://evuln.com/vulns/21/summary.html",
|
"name": "http://evuln.com/vulns/21/summary.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://evuln.com/vulns/21/summary.html"
|
"url": "http://evuln.com/vulns/21/summary.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "326",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/326"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16176",
|
"name": "16176",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16176"
|
"url": "http://www.securityfocus.com/bid/16176"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0122",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0122"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22297",
|
"name": "22297",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/18383"
|
"url": "http://secunia.com/advisories/18383"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "326",
|
"name": "20060109 [eVuln] Venom Board SQL Injection Vulnerability",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securityreason.com/securityalert/326"
|
"url": "http://marc.info/?l=bugtraq&m=113683807903915&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "venomboard-addpost-sql-injection(24046)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24046"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18535",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18535"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0252",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0252"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "masm-search-xss(24230)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24230"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://osvdb.org/ref/22/22626-my_amazon.txt",
|
"name": "http://osvdb.org/ref/22/22626-my_amazon.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16312"
|
"url": "http://www.securityfocus.com/bid/16312"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0252",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0252"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22626",
|
"name": "22626",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22626"
|
"url": "http://www.osvdb.org/22626"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18535",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18535"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "masm-search-xss(24230)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24230"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "1543",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/1543"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16930",
|
"name": "16930",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16930"
|
"url": "http://www.securityfocus.com/bid/16930"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0799",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0799"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19084",
|
"name": "19084",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "vubb-index-sql-injection(25019)",
|
"name": "vubb-index-sql-injection(25019)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25019"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0799",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0799"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1543",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/1543"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-1303",
|
"ID": "CVE-2006-1303",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,85 +52,85 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060613 ZDI-06-018: Microsoft Internet Explorer DXImageTransform ActiveX Memory Corruption Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/437041/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-018.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-018.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS06-021",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#959049",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/959049"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18328",
|
"name": "18328",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18328"
|
"url": "http://www.securityfocus.com/bid/18328"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2319",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2319"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26442",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26442"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1135",
|
"name": "oval:org.mitre.oval:def:1135",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1135"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1135"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1767",
|
"name": "VU#959049",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1767"
|
"url": "http://www.kb.cert.org/vuls/id/959049"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1830",
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-018.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MISC",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1830"
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-018.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1928",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1928"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1973",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1973"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:2017",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2017"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016291",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016291"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20595",
|
"name": "20595",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20595"
|
"url": "http://secunia.com/advisories/20595"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2319",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2319"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016291",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016291"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060613 ZDI-06-018: Microsoft Internet Explorer DXImageTransform ActiveX Memory Corruption Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/437041/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ie-wmm2fxadll-execute-code(26774)",
|
"name": "ie-wmm2fxadll-execute-code(26774)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26774"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26774"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1767",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1767"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:2017",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2017"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1973",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1973"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1928",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1928"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1830",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1830"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS06-021",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-021"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26442",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26442"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060321 Free Articles Directory Remote Command Exucetion",
|
"name": "616",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/428354/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/616"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060322 Free Articles Directory - file inclusion, code execution?",
|
"name": "20060322 Free Articles Directory - file inclusion, code execution?",
|
||||||
"refsource": "VIM",
|
"refsource": "VIM",
|
||||||
"url": "http://attrition.org/pipermail/vim/2006-March/000626.html"
|
"url": "http://attrition.org/pipermail/vim/2006-March/000626.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "24024",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24024"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17183",
|
"name": "17183",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -73,24 +78,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/1037"
|
"url": "http://www.vupen.com/english/advisories/2006/1037"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24024",
|
"name": "freearticlesdirectory-index-file-include(25378)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/24024"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25378"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060321 Free Articles Directory Remote Command Exucetion",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/428354/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19320",
|
"name": "19320",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19320"
|
"url": "http://secunia.com/advisories/19320"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "616",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/616"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "freearticlesdirectory-index-file-include(25378)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25378"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2006/03/webapp-multiple-xss-vuln.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2006/03/webapp-multiple-xss-vuln.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=pastversions&id=1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=pastversions&id=1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.web-app.net/cgi-bin/index.cgi?action=redirectd&cat=pastversions&id=1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.web-app.net/cgi-bin/index.cgi?action=redirectd&cat=pastversions&id=1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17359",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17359"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1102",
|
"name": "ADV-2006-1102",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1102"
|
"url": "http://www.vupen.com/english/advisories/2006/1102"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "24278",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24278"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24279",
|
"name": "24279",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24279"
|
"url": "http://www.osvdb.org/24279"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17359",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17359"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19506",
|
"name": "19506",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19506"
|
"url": "http://secunia.com/advisories/19506"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=pastversions&id=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.web-app.net/cgi-bin/index.cgi?action=downloadinfo&cat=pastversions&id=1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "webapp-index-xss(25435)",
|
"name": "webapp-index-xss(25435)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25435"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25435"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.web-app.net/cgi-bin/index.cgi?action=redirectd&cat=pastversions&id=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.web-app.net/cgi-bin/index.cgi?action=redirectd&cat=pastversions&id=1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24278",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24278"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2006/03/webapp-multiple-xss-vuln.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2006/03/webapp-multiple-xss-vuln.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060402 MyBB 1.10 New CrossSiteScripting",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/429748/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17368",
|
"name": "17368",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17368"
|
"url": "http://www.securityfocus.com/bid/17368"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1216",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24375",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24375"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19516",
|
"name": "19516",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "mybb-email-img-bbcode-xss(25615)",
|
"name": "mybb-email-img-bbcode-xss(25615)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25615"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25615"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24375",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24375"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1216",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060402 MyBB 1.10 New CrossSiteScripting",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/429748/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "19592",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19592"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://pridels0.blogspot.com/2006/04/apt-webshop-system-vuln.html",
|
"name": "http://pridels0.blogspot.com/2006/04/apt-webshop-system-vuln.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://pridels0.blogspot.com/2006/04/apt-webshop-system-vuln.html"
|
"url": "http://pridels0.blogspot.com/2006/04/apt-webshop-system-vuln.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17425",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17425"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1293",
|
"name": "ADV-2006-1293",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1293"
|
"url": "http://www.vupen.com/english/advisories/2006/1293"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19592",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19592"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "apt-webshop-sql-injection(25731)",
|
"name": "apt-webshop-sql-injection(25731)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25731"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25731"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17425",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17425"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README",
|
"name": "20194",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README"
|
"url": "http://www.securityfocus.com/bid/20194"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "IY88687",
|
"name": "aix-rdist-file-overwrite(29159)",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "XF",
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88687"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29159"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IY88688",
|
"name": "IY88688",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88688"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88688"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20194",
|
"name": "IY88687",
|
||||||
"refsource" : "BID",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www.securityfocus.com/bid/20194"
|
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY88687"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3770",
|
"name": "ADV-2006-3770",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/3770"
|
"url": "http://www.vupen.com/english/advisories/2006/3770"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016922",
|
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1016922"
|
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22099",
|
"name": "22099",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/22099"
|
"url": "http://secunia.com/advisories/22099"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "aix-rdist-file-overwrite(29159)",
|
"name": "1016922",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29159"
|
"url": "http://securitytracker.com/id?1016922"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,30 +57,30 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/451320/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/451320/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "2746",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2746"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20987",
|
"name": "20987",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20987"
|
"url": "http://www.securityfocus.com/bid/20987"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4428",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4428"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22796",
|
"name": "22796",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22796"
|
"url": "http://secunia.com/advisories/22796"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4428",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4428"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "asppired2-moreinfo-sql-injection(30160)",
|
"name": "asppired2-moreinfo-sql-injection(30160)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30160"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30160"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2746",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2746"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=306172",
|
"name": "ADV-2007-2732",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=306172"
|
"url": "http://www.vupen.com/english/advisories/2007/2732"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2007-07-31",
|
"name": "APPLE-SA-2007-07-31",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "25159",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25159"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2732",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2732"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1018491",
|
"name": "1018491",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1018491"
|
"url": "http://securitytracker.com/id?1018491"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26235",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26235"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "macos-ftp-command-execution(35721)",
|
"name": "macos-ftp-command-execution(35721)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35721"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35721"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=306172",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=306172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25159",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25159"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26235",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26235"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-0191",
|
"ID": "CVE-2010-0191",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
"name": "oval:org.mitre.oval:def:6729",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6729"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0873",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0873"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA10-103C",
|
"name": "TA10-103C",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/39329"
|
"url": "http://www.securityfocus.com/bid/39329"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:6729",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-09.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6729"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-09.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-0873",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0873"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-0537",
|
"ID": "CVE-2010-0537",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4077",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4077"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-03-29-1",
|
"name": "APPLE-SA-2010-03-29-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4077",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4077"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.trendmicro.com/ftp/documentation/readme/readme_1224.txt",
|
"name": "officescan-tmufe-bo(56097)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.trendmicro.com/ftp/documentation/readme/readme_1224.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56097"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.trendmicro.com/ftp/documentation/readme/OSCE_80_Win_SP1_Patch_5_en_readme.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.trendmicro.com/ftp/documentation/readme/OSCE_80_Win_SP1_Patch_5_en_readme.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38083",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/38083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023553",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1023553"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38396",
|
"name": "38396",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38396"
|
"url": "http://secunia.com/advisories/38396"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1023553",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1023553"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.trendmicro.com/ftp/documentation/readme/OSCE_80_Win_SP1_Patch_5_en_readme.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.trendmicro.com/ftp/documentation/readme/OSCE_80_Win_SP1_Patch_5_en_readme.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.trendmicro.com/ftp/documentation/readme/readme_1224.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.trendmicro.com/ftp/documentation/readme/readme_1224.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38083",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38083"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0295",
|
"name": "ADV-2010-0295",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0295"
|
"url": "http://www.vupen.com/english/advisories/2010/0295"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "officescan-tmufe-bo(56097)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56097"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0463",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0463"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38732",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38732"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38396",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38396"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.tibco.com/multimedia/security_advisory_administrator_tcm8-10685.txt",
|
"name": "http://www.tibco.com/multimedia/security_advisory_administrator_tcm8-10685.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "http://www.tibco.com/services/support/advisories/adminstrator-advisory_20100223.jsp",
|
"name": "http://www.tibco.com/services/support/advisories/adminstrator-advisory_20100223.jsp",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.tibco.com/services/support/advisories/adminstrator-advisory_20100223.jsp"
|
"url": "http://www.tibco.com/services/support/advisories/adminstrator-advisory_20100223.jsp"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38396",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/38396"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38732",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38732"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-0463",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0463"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2010-0822",
|
"ID": "CVE-2010-0822",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/511752/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/511752/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:7265",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7265"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS10-038",
|
"name": "MS10-038",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA10-159B",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40520",
|
"name": "40520",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://osvdb.org/65236"
|
"url": "http://osvdb.org/65236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:7265",
|
"name": "TA10-159B",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CERT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7265"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.chromium.org/40138",
|
"name": "63998",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://bugs.chromium.org/40138"
|
"url": "http://osvdb.org/63998"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "39603",
|
"name": "39603",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39603"
|
"url": "http://www.securityfocus.com/bid/39603"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "39544",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39544"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://googlechromereleases.blogspot.com/2010/04/stable-update-security-fixes.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39669",
|
"name": "39669",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39669"
|
"url": "http://www.securityfocus.com/bid/39669"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "63998",
|
"name": "http://bugs.chromium.org/40138",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/63998"
|
"url": "http://bugs.chromium.org/40138"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11418",
|
"name": "oval:org.mitre.oval:def:11418",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11418"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11418"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39544",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39544"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-1774",
|
"ID": "CVE-2010-1774",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4196",
|
"name": "MDVSA-2011:039",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://support.apple.com/kb/HT4196"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4220",
|
"name": "http://support.apple.com/kb/HT4220",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4220"
|
"url": "http://support.apple.com/kb/HT4220"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2722",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43068",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1006-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1006-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41856",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41856"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0212",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4225",
|
"name": "http://support.apple.com/kb/HT4225",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,85 +97,50 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-06-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-06-21-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2011:039",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:039"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2011:002",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1006-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1006-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40620",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40620"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:7476",
|
"name": "oval:org.mitre.oval:def:7476",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7476"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7476"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1024067",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024067"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40105",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40105"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "40196",
|
"name": "40196",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40196"
|
"url": "http://secunia.com/advisories/40196"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41856",
|
"name": "40105",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/41856"
|
"url": "http://secunia.com/advisories/40105"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43068",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43068"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1373",
|
"name": "ADV-2010-1373",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
"url": "http://www.vupen.com/english/advisories/2010/1373"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "safari-webkit-htmltables-ce(59218)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59218"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-06-16-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Jun/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2011:002",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1512",
|
"name": "ADV-2010-1512",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1512"
|
"url": "http://www.vupen.com/english/advisories/2010/1512"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2722",
|
"name": "40620",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2722"
|
"url": "http://www.securityfocus.com/bid/40620"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0212",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0552",
|
"name": "ADV-2011-0552",
|
||||||
@ -158,9 +148,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0552"
|
"url": "http://www.vupen.com/english/advisories/2011/0552"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "safari-webkit-htmltables-ce(59218)",
|
"name": "1024067",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59218"
|
"url": "http://securitytracker.com/id?1024067"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4196",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4196"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-06-21-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010/Jun/msg00003.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-3005",
|
"ID": "CVE-2010-3005",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02497800"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02497800"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SSRT100082",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02497800"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "41277",
|
"name": "41277",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/41277"
|
"url": "http://secunia.com/advisories/41277"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100082",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c02497800"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-3570",
|
"ID": "CVE-2010-3570",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,31 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
"name": "http://support.avaya.com/css/P8/documents/100114315",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
"url": "http://support.avaya.com/css/P8/documents/100114315"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/css/P8/documents/100123193",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/css/P8/documents/100123193"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02608",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100333",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSBMU02799",
|
"name": "HPSBMU02799",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -88,24 +68,44 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2010:019",
|
"name": "SSRT100333",
|
||||||
"refsource" : "SUSE",
|
"refsource": "HP",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44020",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44020"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12173",
|
"name": "oval:org.mitre.oval:def:12173",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12173"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12173"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44020",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44020"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02608",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12509",
|
"name": "oval:org.mitre.oval:def:12509",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12509"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12509"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/css/P8/documents/100123193",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/css/P8/documents/100123193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:019",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2437",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2437"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15070",
|
"name": "15070",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/15070"
|
"url": "http://www.exploit-db.com/exploits/15070"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1009-exploits/ibphotohost-sql.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1009-exploits/ibphotohost-sql.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43374",
|
"name": "43374",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/43374"
|
"url": "http://www.securityfocus.com/bid/43374"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2437",
|
"name": "http://packetstormsecurity.org/1009-exploits/ibphotohost-sql.txt",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2437"
|
"url": "http://packetstormsecurity.org/1009-exploits/ibphotohost-sql.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.infradead.org/openconnect.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.infradead.org/openconnect.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-18032",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051620.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-18053",
|
"name": "FEDORA-2010-18053",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -73,19 +63,29 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051640.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051640.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44111",
|
"name": "FEDORA-2010-18032",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/44111"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051620.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42381",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42381"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3078",
|
"name": "ADV-2010-3078",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/3078"
|
"url": "http://www.vupen.com/english/advisories/2010/3078"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44111",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/44111"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.infradead.org/openconnect.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.infradead.org/openconnect.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42381",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42381"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-4170",
|
"ID": "CVE-2010-4170",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15620",
|
"name": "systemtap-staprun-priv-escalation(63344)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15620"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[systemtap] 20101117 important systemtap security fix",
|
"name": "[systemtap] 20101117 important systemtap security fix",
|
||||||
@ -63,14 +63,19 @@
|
|||||||
"url": "http://sources.redhat.com/ml/systemtap/2010-q4/msg00230.html"
|
"url": "http://sources.redhat.com/ml/systemtap/2010-q4/msg00230.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=commit;h=b7565b41228bea196cefa3a7d43ab67f8f9152e2",
|
"name": "FEDORA-2010-17873",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=commit;h=b7565b41228bea196cefa3a7d43ab67f8f9152e2"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051127.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2348",
|
"name": "15620",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2348"
|
"url": "http://www.exploit-db.com/exploits/15620"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42263",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42263"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-17865",
|
"name": "FEDORA-2010-17865",
|
||||||
@ -78,14 +83,9 @@
|
|||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051115.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051115.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-17868",
|
"name": "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=commit;h=b7565b41228bea196cefa3a7d43ab67f8f9152e2",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051122.html"
|
"url": "http://sources.redhat.com/git/gitweb.cgi?p=systemtap.git;a=commit;h=b7565b41228bea196cefa3a7d43ab67f8f9152e2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-17873",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051127.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0894",
|
"name": "RHSA-2010:0894",
|
||||||
@ -97,45 +97,45 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0895.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0895.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42306",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42306"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "44914",
|
"name": "44914",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/44914"
|
"url": "http://www.securityfocus.com/bid/44914"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2348",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2348"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1024754",
|
"name": "1024754",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024754"
|
"url": "http://www.securitytracker.com/id?1024754"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "46920",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/46920"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42256",
|
"name": "42256",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42256"
|
"url": "http://secunia.com/advisories/42256"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "42263",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42263"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42306",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42306"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42318",
|
"name": "42318",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42318"
|
"url": "http://secunia.com/advisories/42318"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "46920",
|
"name": "FEDORA-2010-17868",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/46920"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-November/051122.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "systemtap-staprun-priv-escalation(63344)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63344"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "15371",
|
"name": "yaws-url-directory-traversal(62917)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/15371"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62917"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "44564",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44564"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68962",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/68962"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42066",
|
"name": "42066",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42066"
|
"url": "http://secunia.com/advisories/42066"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15371",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/15371"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "68962",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/68962"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2858",
|
"name": "ADV-2010-2858",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2858"
|
"url": "http://www.vupen.com/english/advisories/2010/2858"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "yaws-url-directory-traversal(62917)",
|
"name": "44564",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62917"
|
"url": "http://www.securityfocus.com/bid/44564"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20101112 TWSL2010-006: Multiple Vulnerabilities in Camtron CMNC-200 IP Camera",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/514753/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15505",
|
"name": "15505",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/15505/"
|
"url": "http://www.exploit-db.com/exploits/15505/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20101112 TWSL2010-006: Multiple Vulnerabilities in Camtron CMNC-200 IP Camera",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/514753/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt",
|
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2010-006.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://forums.winamp.com/showthread.php?t=324322",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://forums.winamp.com/showthread.php?t=324322"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://forums.winamp.com/showthread.php?threadid=159785",
|
"name": "http://forums.winamp.com/showthread.php?threadid=159785",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:12425",
|
"name": "oval:org.mitre.oval:def:12425",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12425"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12425"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://forums.winamp.com/showthread.php?t=324322",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://forums.winamp.com/showthread.php?t=324322"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-4418",
|
"ID": "CVE-2010-4418",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "ADV-2011-0147",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0147"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45865",
|
"name": "45865",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/45865"
|
"url": "http://www.securityfocus.com/bid/45865"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1024978",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024978"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42924",
|
"name": "42924",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42924"
|
"url": "http://secunia.com/advisories/42924"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0147",
|
"name": "1024978",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0147"
|
"url": "http://www.securitytracker.com/id?1024978"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "peoplesoft-pia-code-execution(64785)",
|
"name": "peoplesoft-pia-code-execution(64785)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64785"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64785"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-4439",
|
"ID": "CVE-2010-4439",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
"name": "ADV-2011-0147",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
"url": "http://www.vupen.com/english/advisories/2011/0147"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45866",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45866"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "70574",
|
"name": "70574",
|
||||||
@ -72,20 +67,25 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024978"
|
"url": "http://www.securitytracker.com/id?1024978"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "peoplesoft-eprofile-info-disclosure(64794)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64794"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45866",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45866"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42982",
|
"name": "42982",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42982"
|
"url": "http://secunia.com/advisories/42982"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0147",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0147"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "peoplesoft-eprofile-info-disclosure(64794)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64794"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0074",
|
"ID": "CVE-2014-0074",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-0090",
|
"ID": "CVE-2014-0090",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1072151",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1072151"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://projects.theforeman.org/issues/4457",
|
"name": "http://projects.theforeman.org/issues/4457",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://theforeman.org/security.html",
|
"name": "http://theforeman.org/security.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://theforeman.org/security.html"
|
"url": "http://theforeman.org/security.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1072151",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1072151"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-0880",
|
"ID": "CVE-2014-0880",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-storwize-cve20140880-cli(91145)",
|
"name": "ibm-storwize-cve20140880-cli(91145)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91145"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91145"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=ssg1S1004570"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "108052",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/show/osvdb/108052"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "33714",
|
"name": "33714",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/33714"
|
"url": "http://www.exploit-db.com/exploits/33714"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/127074/SHOUTcast-DNAS-2.2.1-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/127074/SHOUTcast-DNAS-2.2.1-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "68019",
|
"name": "68019",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/68019"
|
"url": "http://www.securityfocus.com/bid/68019"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "108052",
|
"name": "http://packetstormsecurity.com/files/127074/SHOUTcast-DNAS-2.2.1-Cross-Site-Scripting.html",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://osvdb.org/show/osvdb/108052"
|
"url": "http://packetstormsecurity.com/files/127074/SHOUTcast-DNAS-2.2.1-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4375",
|
"ID": "CVE-2014-4375",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/kb/HT6535",
|
"name": "appleios-cve20144375-code-exec(96090)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://support.apple.com/kb/HT6535"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96090"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT6441",
|
"name": "http://support.apple.com/kb/HT6441",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT6441"
|
"url": "http://support.apple.com/kb/HT6441"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1030866",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1030866"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT6442",
|
"name": "http://support.apple.com/kb/HT6442",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT6442"
|
"url": "http://support.apple.com/kb/HT6442"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2014-09-17-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2014-09-17-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2014-10-16-1",
|
"name": "APPLE-SA-2014-10-16-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-10/0101.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2014-09-17-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "69882",
|
"name": "69882",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69882"
|
"url": "http://www.securityfocus.com/bid/69882"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT6535",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT6535"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2014-09-17-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "69944",
|
"name": "69944",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/69944"
|
"url": "http://www.securityfocus.com/bid/69944"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030866",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030866"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "appleios-cve20144375-code-exec(96090)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96090"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://packetstormsecurity.com/files/128767/Huawei-Mobile-Partner-DLL-Hijacking.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://packetstormsecurity.com/files/128767/Huawei-Mobile-Partner-DLL-Hijacking.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-376152",
|
"name": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-376152",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-376152"
|
"url": "http://www.huawei.com/us/psirt/security-advisories/2014/hw-376152"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://packetstormsecurity.com/files/128767/Huawei-Mobile-Partner-DLL-Hijacking.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://packetstormsecurity.com/files/128767/Huawei-Mobile-Partner-DLL-Hijacking.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "70672",
|
"name": "70672",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://security.szurek.pl/pie-register-2013-privilege-escalation.html",
|
"name": "62351",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://security.szurek.pl/pie-register-2013-privilege-escalation.html"
|
"url": "http://secunia.com/advisories/62351"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wordpress.org/plugins/pie-register/changelog/",
|
"name": "https://wordpress.org/plugins/pie-register/changelog/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://wordpress.org/plugins/pie-register/changelog/"
|
"url": "https://wordpress.org/plugins/pie-register/changelog/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62351",
|
"name": "http://security.szurek.pl/pie-register-2013-privilege-escalation.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/62351"
|
"url": "http://security.szurek.pl/pie-register-2013-privilege-escalation.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8857",
|
"ID": "CVE-2014-8857",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-9590",
|
"ID": "CVE-2014-9590",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1343471",
|
||||||
"refsource" : "MLIST",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1343471"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160602 Re: ImageMagick CVEs",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=1eb3064a9e4a81d0b8cd414e3dcd7fe9b158f241",
|
"name": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=1eb3064a9e4a81d0b8cd414e3dcd7fe9b158f241",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=1eb3064a9e4a81d0b8cd414e3dcd7fe9b158f241"
|
"url": "https://anonscm.debian.org/cgit/collab-maint/imagemagick.git/commit/?h=debian-patches/6.8.9.9-4-for-upstream&id=1eb3064a9e4a81d0b8cd414e3dcd7fe9b158f241"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343471",
|
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1343471"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2014-9872",
|
"ID": "CVE-2014-9872",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=fc787ebd71fa231cc7dd2a0d5f2208da0527096a",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=fc787ebd71fa231cc7dd2a0d5f2208da0527096a"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92219",
|
"name": "92219",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92219"
|
"url": "http://www.securityfocus.com/bid/92219"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=fc787ebd71fa231cc7dd2a0d5f2208da0527096a",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=fc787ebd71fa231cc7dd2a0d5f2208da0527096a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/mafintosh/is-my-json-valid/commit/eca4beb21e61877d76fdf6bea771f72f39544d9b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/mafintosh/is-my-json-valid/commit/eca4beb21e61877d76fdf6bea771f72f39544d9b"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://nodesecurity.io/advisories/76",
|
"name": "https://nodesecurity.io/advisories/76",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://nodesecurity.io/advisories/76"
|
"url": "https://nodesecurity.io/advisories/76"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/mafintosh/is-my-json-valid/commit/eca4beb21e61877d76fdf6bea771f72f39544d9b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/mafintosh/is-my-json-valid/commit/eca4beb21e61877d76fdf6bea771f72f39544d9b"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160316 Re: CVE Request : Use-after-free in gifcolor",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/03/16/12"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://sourceforge.net/p/giflib/bugs/83/",
|
"name": "https://sourceforge.net/p/giflib/bugs/83/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://sourceforge.net/p/giflib/bugs/83/"
|
"url": "https://sourceforge.net/p/giflib/bugs/83/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160316 Re: CVE Request : Use-after-free in gifcolor",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/03/16/12"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2016-3330",
|
"ID": "CVE-2016-3330",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS16-105",
|
"name": "1036789",
|
||||||
"refsource" : "MS",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
"url": "http://www.securitytracker.com/id/1036789"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "92807",
|
"name": "92807",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/92807"
|
"url": "http://www.securityfocus.com/bid/92807"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036789",
|
"name": "MS16-105",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id/1036789"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-105"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-3722",
|
"ID": "CVE-2016-3722",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11",
|
"name": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11"
|
"url": "https://www.cloudbees.com/jenkins-security-advisory-2016-05-11"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2016-05-11"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1206",
|
"name": "RHSA-2016:1206",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3746",
|
"ID": "CVE-2016-3746",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -58,11 +58,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/118254",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/118254"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997958",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997958",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"name": "95982",
|
"name": "95982",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95982"
|
"url": "http://www.securityfocus.com/bid/95982"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118254",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/118254"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -64,6 +64,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1037763",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037763"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997741",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21997741",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,11 +78,6 @@
|
|||||||
"name": "95904",
|
"name": "95904",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95904"
|
"url": "http://www.securityfocus.com/bid/95904"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037763",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037763"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20160907 CVE-2016-6920 ffmpeg exr file Heap Overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/539368/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/138618/ffmpeg-3.1.2-Heap-Overflow.html",
|
"name": "http://packetstormsecurity.com/files/138618/ffmpeg-3.1.2-Heap-Overflow.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/138618/ffmpeg-3.1.2-Heap-Overflow.html"
|
"url": "http://packetstormsecurity.com/files/138618/ffmpeg-3.1.2-Heap-Overflow.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.videolan.org/gitweb.cgi/ffmpeg.git/?a=commit;h=79f52a0dbd484aad111e4bf4a4f7047c7ceb6137",
|
"name": "20160907 CVE-2016-6920 ffmpeg exr file Heap Overflow",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://git.videolan.org/gitweb.cgi/ffmpeg.git/?a=commit;h=79f52a0dbd484aad111e4bf4a4f7047c7ceb6137"
|
"url": "http://www.securityfocus.com/archive/1/539368/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.ffmpeg.org/security.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.ffmpeg.org/security.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "92664",
|
"name": "92664",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92664"
|
"url": "http://www.securityfocus.com/bid/92664"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.videolan.org/gitweb.cgi/ffmpeg.git/?a=commit;h=79f52a0dbd484aad111e4bf4a4f7047c7ceb6137",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.videolan.org/gitweb.cgi/ffmpeg.git/?a=commit;h=79f52a0dbd484aad111e4bf4a4f7047c7ceb6137"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "92790",
|
"name": "92790",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92790"
|
"url": "http://www.securityfocus.com/bid/92790"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.ffmpeg.org/security.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.ffmpeg.org/security.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6983",
|
"ID": "CVE-2016-6983",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-10",
|
"name": "GLSA-201610-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201610-10"
|
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2057",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93490",
|
"name": "93490",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93490"
|
"url": "http://www.securityfocus.com/bid/93490"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2057",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036985",
|
"name": "1036985",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6984",
|
"ID": "CVE-2016-6984",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-10",
|
"name": "GLSA-201610-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201610-10"
|
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2057",
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-32.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "93490",
|
"name": "93490",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93490"
|
"url": "http://www.securityfocus.com/bid/93490"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:2057",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2057.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1036985",
|
"name": "1036985",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-151"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-151"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "94785",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/94785"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1037452",
|
"name": "1037452",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1037452"
|
"url": "http://www.securitytracker.com/id/1037452"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "94785",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/94785"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://browser.yandex.com/security/changelogs/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://browser.yandex.com/security/changelogs/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93924",
|
"name": "93924",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93924"
|
"url": "http://www.securityfocus.com/bid/93924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://browser.yandex.com/security/changelogs/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://browser.yandex.com/security/changelogs/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user