mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6eabe16943
commit
be7d2177cd
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060507 AngelineCMS Multiple Vulnerabilities",
|
"name": "angelinecms-adodbmssqlinc-path-disclosure(26383)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433241/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26383"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.subjectzero.net/research/ang_CMS.htm",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.subjectzero.net/research/ang_CMS.htm"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "883",
|
"name": "883",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/883"
|
"url": "http://securityreason.com/securityalert/883"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "angelinecms-adodbmssqlinc-path-disclosure(26383)",
|
"name": "http://www.subjectzero.net/research/ang_CMS.htm",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26383"
|
"url": "http://www.subjectzero.net/research/ang_CMS.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060507 AngelineCMS Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/433241/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060610 [MajorSecurity #13]Cabacos Web CMS<= 3.8 - XSS",
|
"name": "cabacos-searchform-xss(27063)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/436704/100/200/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27063"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.majorsecurity.de/advisory/major_rls13.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.majorsecurity.de/advisory/major_rls13.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2277",
|
"name": "ADV-2006-2277",
|
||||||
@ -72,15 +67,20 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016276"
|
"url": "http://securitytracker.com/id?1016276"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060610 [MajorSecurity #13]Cabacos Web CMS<= 3.8 - XSS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/436704/100/200/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20583",
|
"name": "20583",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20583"
|
"url": "http://secunia.com/advisories/20583"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cabacos-searchform-xss(27063)",
|
"name": "http://www.majorsecurity.de/advisory/major_rls13.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27063"
|
"url": "http://www.majorsecurity.de/advisory/major_rls13.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://pridels0.blogspot.com/2006/06/phptrader-multiple-sql-injection-vuln.html",
|
"name": "1016356",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://pridels0.blogspot.com/2006/06/phptrader-multiple-sql-injection-vuln.html"
|
"url": "http://securitytracker.com/id?1016356"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18468",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18468"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2469",
|
"name": "ADV-2006-2469",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/2469"
|
"url": "http://www.vupen.com/english/advisories/2006/2469"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26706",
|
"name": "26702",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/26706"
|
"url": "http://www.osvdb.org/26702"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20740",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20740"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26696",
|
"name": "26696",
|
||||||
@ -78,19 +78,14 @@
|
|||||||
"url": "http://www.osvdb.org/26696"
|
"url": "http://www.osvdb.org/26696"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26697",
|
"name": "phptrader-multiple-scripts-sql-injection(27267)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/26697"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27267"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26698",
|
"name": "26706",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/26698"
|
"url": "http://www.osvdb.org/26706"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26699",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26699"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26700",
|
"name": "26700",
|
||||||
@ -98,20 +93,35 @@
|
|||||||
"url": "http://www.osvdb.org/26700"
|
"url": "http://www.osvdb.org/26700"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26701",
|
"name": "26699",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/26701"
|
"url": "http://www.osvdb.org/26699"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "26702",
|
"name": "18468",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18468"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26697",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/26702"
|
"url": "http://www.osvdb.org/26697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26703",
|
"name": "26703",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26703"
|
"url": "http://www.osvdb.org/26703"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "26698",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26698"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2006/06/phptrader-multiple-sql-injection-vuln.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2006/06/phptrader-multiple-sql-injection-vuln.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26704",
|
"name": "26704",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -123,19 +133,9 @@
|
|||||||
"url": "http://www.osvdb.org/26705"
|
"url": "http://www.osvdb.org/26705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016356",
|
"name": "26701",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://securitytracker.com/id?1016356"
|
"url": "http://www.osvdb.org/26701"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20740",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20740"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phptrader-multiple-scripts-sql-injection(27267)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27267"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060630 mAds v1.0",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438869/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.youfucktard.com/blog/2006/06/30/mads-v10/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.youfucktard.com/blog/2006/06/30/mads-v10/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18761",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18761"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2641",
|
"name": "ADV-2006-2641",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2641"
|
"url": "http://www.vupen.com/english/advisories/2006/2641"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "mads-index-search-xss(27510)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27510"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20932",
|
"name": "20932",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20932"
|
"url": "http://secunia.com/advisories/20932"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.youfucktard.com/blog/2006/06/30/mads-v10/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.youfucktard.com/blog/2006/06/30/mads-v10/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1189",
|
"name": "1189",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1189"
|
"url": "http://securityreason.com/securityalert/1189"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mads-index-search-xss(27510)",
|
"name": "18761",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27510"
|
"url": "http://www.securityfocus.com/bid/18761"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060630 mAds v1.0",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438869/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,40 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
"name": "1016529",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
"url": "http://securitytracker.com/id?1016529"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
"name": "19054",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
"url": "http://www.securityfocus.com/bid/19054"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oracle-cpu-july-2006(27897)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21165",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21165"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02133",
|
"name": "HPSBMA02133",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
"url": "http://www.securityfocus.com/archive/1/440758/100/100/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2947",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2947"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.red-database-security.com/advisory/oracle_cpu_july_2006.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT061201",
|
"name": "SSRT061201",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -77,40 +97,20 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-200A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19054",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19054"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2863",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2863"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2947",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2947"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016529",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016529"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21111",
|
"name": "21111",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21111"
|
"url": "http://secunia.com/advisories/21111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21165",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/21165"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2006-101315.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-cpu-july-2006(27897)",
|
"name": "ADV-2006-2863",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27897"
|
"url": "http://www.vupen.com/english/advisories/2006/2863"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "2168",
|
"name": "phpprintanalyzer-header-file-include(28322)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2168"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28322"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19474",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19474"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3258",
|
"name": "ADV-2006-3258",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/3258"
|
"url": "http://www.vupen.com/english/advisories/2006/3258"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpprintanalyzer-header-file-include(28322)",
|
"name": "19474",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28322"
|
"url": "http://www.securityfocus.com/bid/19474"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2168",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2168"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060908 Vikingboard 0.1b Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445719/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19916",
|
"name": "19916",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19916"
|
"url": "http://www.securityfocus.com/bid/19916"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060908 Vikingboard 0.1b Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445719/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1539",
|
"name": "1539",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -62,11 +62,6 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4581"
|
"url": "http://www.vupen.com/english/advisories/2006/4581"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1017247",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017247"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22947",
|
"name": "22947",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -77,6 +72,11 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1902"
|
"url": "http://securityreason.com/securityalert/1902"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1017247",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017247"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "comdevone-pathskin-file-include(30367)",
|
"name": "comdevone-pathskin-file-include(30367)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23265",
|
"name": "23265",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23265"
|
"url": "http://secunia.com/advisories/23265"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_004_v11.pdf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,35 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061116 [Reversemode advisory] Computer Associates HIPS Drivers - multiple local privilege escalation vulnerabilities.",
|
"name": "http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97729",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451952/100/0/threaded"
|
"url": "http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97729"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20061121 RE: [Reversemode advisory] Computer Associates HIPS Drivers - multiple local privilege escalation vulnerabilities.",
|
"name": "20061121 RE: [Reversemode advisory] Computer Associates HIPS Drivers - multiple local privilege escalation vulnerabilities.",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/452286/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/452286/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20070124 [CAID 34818]: CA Personal Firewall Multiple Privilege Escalation Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/458040/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=38",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=38"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34818",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34818"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97729",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www3.ca.com/securityadvisor/newsinfo/collateral.aspx?cid=97729"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21140",
|
"name": "21140",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -93,14 +73,34 @@
|
|||||||
"url": "http://www.osvdb.org/30497"
|
"url": "http://www.osvdb.org/30497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "30498",
|
"name": "20061116 [Reversemode advisory] Computer Associates HIPS Drivers - multiple local privilege escalation vulnerabilities.",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/30498"
|
"url": "http://www.securityfocus.com/archive/1/451952/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22972",
|
"name": "22972",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22972"
|
"url": "http://secunia.com/advisories/22972"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30498",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/30498"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34818",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34818"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070124 [CAID 34818]: CA Personal Firewall Multiple Privilege Escalation Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/458040/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=38",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=38"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,25 +62,25 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0217.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-10/0217.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "2389",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2389"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mayhemiclabs.com/advisories/MHL-2006-002.txt",
|
"name": "http://www.mayhemiclabs.com/advisories/MHL-2006-002.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.mayhemiclabs.com/advisories/MHL-2006-002.txt"
|
"url": "http://www.mayhemiclabs.com/advisories/MHL-2006-002.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20474",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20474"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22365",
|
"name": "22365",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22365"
|
"url": "http://secunia.com/advisories/22365"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2389",
|
"name": "20474",
|
||||||
"refsource" : "SREASON",
|
"refsource": "BID",
|
||||||
"url" : "http://securityreason.com/securityalert/2389"
|
"url": "http://www.securityfocus.com/bid/20474"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-7249",
|
"ID": "CVE-2006-7249",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2523",
|
"ID": "CVE-2010-2523",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100706 patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/07/06/5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
"name": "[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2010/07/07/4"
|
"url": "http://www.openwall.com/lists/oss-security/2010/07/07/4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
"name": "41522",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/41522"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100706 patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=127850299910685&w=2"
|
"url": "http://www.openwall.com/lists/oss-security/2010/07/06/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100708 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
"name": "[oss-security] 20100708 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2010/07/09/1"
|
"url": "http://www.openwall.com/lists/oss-security/2010/07/09/1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100707 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=127850299910685&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100708 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
"name": "[oss-security] 20100708 Re: patch for remote buffer overflows and local message spoofing in mipv6 daemon",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -81,11 +86,6 @@
|
|||||||
"name": "SUSE-SR:2010:019",
|
"name": "SUSE-SR:2010:019",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41522",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/41522"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2011-0894",
|
"ID": "CVE-2011-0894",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "8174",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/8174"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMA02650",
|
"name": "HPSBMA02650",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=130166433409257&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=130166433409257&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0837",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0837"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT100429",
|
"name": "SSRT100429",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=130166433409257&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=130166433409257&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1025281",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025281"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43985",
|
"name": "43985",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/43985"
|
"url": "http://secunia.com/advisories/43985"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8174",
|
"name": "1025281",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://securityreason.com/securityalert/8174"
|
"url": "http://www.securitytracker.com/id?1025281"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0837",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0837"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[exim-announce] 20110509 Exim 4.76 Release",
|
"name": "USN-1135-1",
|
||||||
"refsource" : "MLIST",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://lists.exim.org/lurker/message/20110509.091632.daed0206.en.html"
|
"url": "http://www.ubuntu.com/usn/USN-1135-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[exim-announce] 20110512 Exim 4.76 Release: updated impact assessment",
|
"name": "[exim-announce] 20110512 Exim 4.76 Release: updated impact assessment",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.debian.org/security/2011/dsa-2236"
|
"url": "http://www.debian.org/security/2011/dsa-2236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1135-1",
|
"name": "[exim-announce] 20110509 Exim 4.76 Release",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1135-1"
|
"url": "https://lists.exim.org/lurker/message/20110509.091632.daed0206.en.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47836",
|
"name": "47836",
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=76966",
|
"name": "chrome-dropdown-code-execution(67154)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=76966"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67154"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
"name": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
"url": "http://googlechromereleases.blogspot.com/2011/04/chrome-stable-update.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/chromium/issues/detail?id=76966",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/chromium/issues/detail?id=76966"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:13958",
|
"name": "oval:org.mitre.oval:def:13958",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13958"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13958"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "chrome-dropdown-code-execution(67154)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67154"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1896",
|
"ID": "CVE-2011-1896",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12197",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12197"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS11-079",
|
"name": "MS11-079",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "76233",
|
"name": "76233",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/76233"
|
"url": "http://osvdb.org/76233"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12197",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12197"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://packetfence.org/bugs/changelog_page.php?version_id=35",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://packetfence.org/bugs/changelog_page.php?version_id=35"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://packetfence.org/bugs/view.php?id=1293",
|
"name": "https://packetfence.org/bugs/view.php?id=1293",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://packetfence.org/bugs/view.php?id=1293"
|
"url": "https://packetfence.org/bugs/view.php?id=1293"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://packetfence.org/bugs/changelog_page.php?version_id=35",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://packetfence.org/bugs/changelog_page.php?version_id=35"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4358",
|
"ID": "CVE-2011-4358",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1027277",
|
"name": "1027277",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027277"
|
"url": "http://www.securitytracker.com/id?1027277"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2013:150",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,24 @@
|
|||||||
"url": "http://www.exploit-db.com/exploits/27519"
|
"url": "http://www.exploit-db.com/exploits/27519"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html",
|
"name": "96223",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html"
|
"url": "http://osvdb.org/96223"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "61734",
|
"name": "61734",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/61734"
|
"url": "http://www.securityfocus.com/bid/61734"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/122746/PHP-VID-XSS-SQL-Injection-CRLF-Injection.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "96222",
|
"name": "96222",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/96222"
|
"url": "http://osvdb.org/96222"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "96223",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/96223"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "35102",
|
"name": "70418",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.exploit-db.com/exploits/35102"
|
"url": "http://www.securityfocus.com/bid/70418"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141013 CVE-2014-2023 - Tapatalk for vBulletin 4.x - multiple blind sql injection (pre-auth)",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Oct/57"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/128854/vBulletin-4.x-Tapatalk-Blind-SQL-Injection.html",
|
"name": "http://packetstormsecurity.com/files/128854/vBulletin-4.x-Tapatalk-Blind-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/128854/vBulletin-4.x-Tapatalk-Blind-SQL-Injection.html"
|
"url": "http://packetstormsecurity.com/files/128854/vBulletin-4.x-Tapatalk-Blind-SQL-Injection.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20141013 CVE-2014-2023 - Tapatalk for vBulletin 4.x - multiple blind sql injection (pre-auth)",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Oct/57"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35102",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/35102"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2023",
|
"name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2023",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2023"
|
"url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2023"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70418",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70418"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141016 CVE-2014-2230 - OpenX Open Redirect Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Oct/72"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/128718/OpenX-2.8.10-Open-Redirect.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/128718/OpenX-2.8.10-Open-Redirect.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.tetraph.com/blog/cves/cve-2014-2230-openx-open-redirect-vulnerability-2",
|
"name": "http://www.tetraph.com/blog/cves/cve-2014-2230-openx-open-redirect-vulnerability-2",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "openx-cve20142230-open-redirect(97621)",
|
"name": "openx-cve20142230-open-redirect(97621)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97621"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97621"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141016 CVE-2014-2230 - OpenX Open Redirect Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Oct/72"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/128718/OpenX-2.8.10-Open-Redirect.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/128718/OpenX-2.8.10-Open-Redirect.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2014-2855",
|
"ID": "CVE-2014-2855",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,60 +52,60 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140414 CVE Request: rsync denial of service",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/14/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140415 Re: CVE Request: rsync denial of service",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/04/15/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/rsync/+bug/1307230",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/rsync/+bug/1307230"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.samba.org/show_bug.cgi?id=10551",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.samba.org/show_bug.cgi?id=10551"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://git.samba.org/?p=rsync.git;a=commit;h=0dedfbce2c1b851684ba658861fe9d620636c56a",
|
"name": "https://git.samba.org/?p=rsync.git;a=commit;h=0dedfbce2c1b851684ba658861fe9d620636c56a",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://git.samba.org/?p=rsync.git;a=commit;h=0dedfbce2c1b851684ba658861fe9d620636c56a"
|
"url": "https://git.samba.org/?p=rsync.git;a=commit;h=0dedfbce2c1b851684ba658861fe9d620636c56a"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2015-0065.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2015-0065.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-5315",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131910.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:131",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:131"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:0595",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2171-1",
|
"name": "USN-2171-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2171-1"
|
"url": "http://www.ubuntu.com/usn/USN-2171-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:0595",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140414 CVE Request: rsync denial of service",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/04/14/5"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "57948",
|
"name": "57948",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/57948"
|
"url": "http://secunia.com/advisories/57948"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2014-5315",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131910.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.launchpad.net/ubuntu/+source/rsync/+bug/1307230",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.launchpad.net/ubuntu/+source/rsync/+bug/1307230"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:131",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:131"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.samba.org/show_bug.cgi?id=10551",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.samba.org/show_bug.cgi?id=10551"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2015-0065.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2015-0065.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140415 Re: CVE Request: rsync denial of service",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/04/15/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,65 +52,65 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140923 Multiple issues in libVNCserver",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q3/639"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140925 [oCERT-2014-007] libvncserver multiple issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/09/25/11"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ocert.org/advisories/ocert-2014-007.html",
|
"name": "http://www.ocert.org/advisories/ocert-2014-007.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.ocert.org/advisories/ocert-2014-007.html"
|
"url": "http://www.ocert.org/advisories/ocert-2014-007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/newsoft/libvncserver/commit/85a778c0e45e87e35ee7199f1f25020648e8b812",
|
"name": "61682",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://github.com/newsoft/libvncserver/commit/85a778c0e45e87e35ee7199f1f25020648e8b812"
|
"url": "http://secunia.com/advisories/61682"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3081",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-3081"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201507-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201507-07"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:2207",
|
"name": "openSUSE-SU-2015:2207",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00022.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "61506",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/61506"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/newsoft/libvncserver/commit/85a778c0e45e87e35ee7199f1f25020648e8b812",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/newsoft/libvncserver/commit/85a778c0e45e87e35ee7199f1f25020648e8b812"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140925 [oCERT-2014-007] libvncserver multiple issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/09/25/11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140923 Multiple issues in libVNCserver",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q3/639"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2365-1",
|
"name": "USN-2365-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://ubuntu.com/usn/usn-2365-1"
|
"url": "http://ubuntu.com/usn/usn-2365-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201507-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201507-07"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "70091",
|
"name": "70091",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70091"
|
"url": "http://www.securityfocus.com/bid/70091"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61506",
|
"name": "DSA-3081",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/61506"
|
"url": "http://www.debian.org/security/2014/dsa-3081"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61682",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/61682"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-6114",
|
"ID": "CVE-2014-6114",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21691815",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21691815"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-websphere-cve20146114-info-disc(96211)",
|
"name": "ibm-websphere-cve20146114-info-disc(96211)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96211"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96211"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21691815",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21691815"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2014-6330",
|
"ID": "CVE-2014-6330",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/128336/Your-Online-Shop-Cross-Site-Scripting.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/128336/Your-Online-Shop-Cross-Site-Scripting.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70073",
|
"name": "70073",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "youronlineshop-cve20146618-xss(96163)",
|
"name": "youronlineshop-cve20146618-xss(96163)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96163"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96163"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/128336/Your-Online-Shop-Cross-Site-Scripting.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/128336/Your-Online-Shop-Cross-Site-Scripting.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7076",
|
"ID": "CVE-2014-7076",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#669617",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/669617"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#669617",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/669617"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "42007",
|
"name": "98113",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "https://www.exploit-db.com/exploits/42007/"
|
"url": "http://www.securityfocus.com/bid/98113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0259",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0259",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0259"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0259"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "98113",
|
"name": "42007",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/98113"
|
"url": "https://www.exploit-db.com/exploits/42007/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "42219",
|
"name": "1038671",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.exploit-db.com/exploits/42219/"
|
"url": "http://www.securitytracker.com/id/1038671"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0299",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0299",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0299"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0299"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42219",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42219/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "98884",
|
"name": "98884",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98884"
|
"url": "http://www.securityfocus.com/bid/98884"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1038671",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1038671"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2017-0456",
|
"ID": "CVE-2017-0456",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -55,16 +55,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-03-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-03-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "96947",
|
"name": "96947",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/96947"
|
"url": "http://www.securityfocus.com/bid/96947"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-03-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1037968",
|
"name": "1037968",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-12T00:00:00",
|
"DATE_PUBLIC": "2017-09-12T00:00:00",
|
||||||
"ID": "CVE-2017-0782",
|
"ID": "CVE-2017-0782",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -77,16 +77,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "100822",
|
"name": "100822",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/10/01/october-2018-code-aurora-security-bulletin",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/10/01/october-2018-code-aurora-security-bulletin"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1041432",
|
"name": "1041432",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041432"
|
"url": "http://www.securitytracker.com/id/1041432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.codeaurora.org/security-bulletin/2018/10/01/october-2018-code-aurora-security-bulletin",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.codeaurora.org/security-bulletin/2018/10/01/october-2018-code-aurora-security-bulletin"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1910",
|
"ID": "CVE-2017-1910",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "42042",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/42042/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.openbugbounty.org/incidents/228262/",
|
"name": "https://www.openbugbounty.org/incidents/228262/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.openbugbounty.org/incidents/228262/"
|
"url": "https://www.openbugbounty.org/incidents/228262/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42042",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/42042/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user