mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
da46f359ab
commit
c02e50c914
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060315 CodeScan Advisory: Multiple Vulnerabilities In ASPPortal.net",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=114243660409338&w=2"
|
||||
"name": "17114",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17114"
|
||||
},
|
||||
{
|
||||
"name": "20060314 CodeScan Advisory: Multiple Vulnerabilities In ASPPortal.net",
|
||||
@ -63,34 +63,34 @@
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/1517.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.aspportal.net/content/news/News_Item.asp?content_ID=32",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.aspportal.net/content/news/News_Item.asp?content_ID=32"
|
||||
},
|
||||
{
|
||||
"name" : "17114",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17114"
|
||||
},
|
||||
{
|
||||
"name" : "23920",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/23920"
|
||||
"name": "aspportal-multiple-xss(25235)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25235"
|
||||
},
|
||||
{
|
||||
"name": "1015772",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015772"
|
||||
},
|
||||
{
|
||||
"name": "http://www.aspportal.net/content/news/News_Item.asp?content_ID=32",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.aspportal.net/content/news/News_Item.asp?content_ID=32"
|
||||
},
|
||||
{
|
||||
"name": "23920",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23920"
|
||||
},
|
||||
{
|
||||
"name": "19247",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19247"
|
||||
},
|
||||
{
|
||||
"name" : "aspportal-multiple-xss(25235)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25235"
|
||||
"name": "20060315 CodeScan Advisory: Multiple Vulnerabilities In ASPPortal.net",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=114243660409338&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "17458",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17458"
|
||||
"name": "19613",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19613"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1315",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1315"
|
||||
},
|
||||
{
|
||||
"name" : "19613",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19613"
|
||||
"name": "17458",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17458"
|
||||
},
|
||||
{
|
||||
"name": "jbook-form-sql-injection(25735)",
|
||||
|
@ -58,44 +58,44 @@
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name" : "20588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20554"
|
||||
},
|
||||
{
|
||||
"name" : "1017081",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017081"
|
||||
},
|
||||
{
|
||||
"name": "goopgallery-index-xss(29643)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29643"
|
||||
},
|
||||
{
|
||||
"name": "1017081",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb07-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb07-05.html"
|
||||
"name": "24093",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24093"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0594",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0594"
|
||||
},
|
||||
{
|
||||
"name": "jrun-administrator-console-xss(32475)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32475"
|
||||
},
|
||||
{
|
||||
"name": "1017647",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017647"
|
||||
},
|
||||
{
|
||||
"name": "22547",
|
||||
@ -63,9 +78,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/22547"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0594",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0594"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb07-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb07-05.html"
|
||||
},
|
||||
{
|
||||
"name": "32122",
|
||||
@ -76,21 +91,6 @@
|
||||
"name": "1017646",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017646"
|
||||
},
|
||||
{
|
||||
"name" : "1017647",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017647"
|
||||
},
|
||||
{
|
||||
"name" : "24093",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24093"
|
||||
},
|
||||
{
|
||||
"name" : "jrun-administrator-console-xss(32475)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/32475"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "24842",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24842"
|
||||
},
|
||||
{
|
||||
"name": "3702",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "ADV-2007-1345",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1345"
|
||||
},
|
||||
{
|
||||
"name" : "24842",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070404 Enterasys Networks Multiple NetSight Products Multiple Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=506"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.enterasys.com/pub/NetSight/Patches/SP1/NetSight_SP1.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.enterasys.com/pub/NetSight/Patches/SP1/NetSight_SP1.pdf"
|
||||
"name": "24764",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24764"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1271",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1271"
|
||||
},
|
||||
{
|
||||
"name" : "34628",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/34628"
|
||||
"name": "20070404 Enterasys Networks Multiple NetSight Products Multiple Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=506"
|
||||
},
|
||||
{
|
||||
"name": "1017876",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securitytracker.com/id?1017876"
|
||||
},
|
||||
{
|
||||
"name" : "24764",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24764"
|
||||
"name": "34628",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/34628"
|
||||
},
|
||||
{
|
||||
"name": "http://www.enterasys.com/pub/NetSight/Patches/SP1/NetSight_SP1.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.enterasys.com/pub/NetSight/Patches/SP1/NetSight_SP1.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3816",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3816"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=690912",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=690912"
|
||||
},
|
||||
{
|
||||
"name" : "20070501 TCExam code injection: why does this work? (and vendor ACK)",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2007-May/001571.html"
|
||||
},
|
||||
{
|
||||
"name" : "23705",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23705"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1583",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1583"
|
||||
"name": "tcexam-sessionuserlang-file-upload(33958)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33958"
|
||||
},
|
||||
{
|
||||
"name": "25008",
|
||||
@ -83,9 +63,29 @@
|
||||
"url": "http://secunia.com/advisories/25008"
|
||||
},
|
||||
{
|
||||
"name" : "tcexam-sessionuserlang-file-upload(33958)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33958"
|
||||
"name": "23705",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23705"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=690912",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=690912"
|
||||
},
|
||||
{
|
||||
"name": "3816",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3816"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1583",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1583"
|
||||
},
|
||||
{
|
||||
"name": "20070501 TCExam code injection: why does this work? (and vendor ACK)",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2007-May/001571.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-2534",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2534"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-018_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-018_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "24905",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24905"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2534",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2534"
|
||||
"name": "26025",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26025"
|
||||
},
|
||||
{
|
||||
"name": "37851",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/37851"
|
||||
},
|
||||
{
|
||||
"name" : "26025",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26025"
|
||||
"name": "24905",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24905"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-6118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||
"name": "27777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27777"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1975",
|
||||
@ -78,49 +63,9 @@
|
||||
"url": "https://issues.rpath.com/browse/RPL-1975"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1414",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1414"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4590",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4690",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200712-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200712-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:001",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:1",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0058",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
||||
"name": "29048",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29048"
|
||||
},
|
||||
{
|
||||
"name": "26532",
|
||||
@ -128,14 +73,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/26532"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10659",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10659"
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3956",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3956"
|
||||
"name": "28564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28564"
|
||||
},
|
||||
{
|
||||
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200712-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0059.html"
|
||||
},
|
||||
{
|
||||
"name": "28304",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28304"
|
||||
},
|
||||
{
|
||||
"name": "1018988",
|
||||
@ -143,14 +108,59 @@
|
||||
"url": "http://securitytracker.com/id?1018988"
|
||||
},
|
||||
{
|
||||
"name" : "27777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27777"
|
||||
"name": "DSA-1414",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1414"
|
||||
},
|
||||
{
|
||||
"name" : "27817",
|
||||
"name": "FEDORA-2007-4690",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00712.html"
|
||||
},
|
||||
{
|
||||
"name": "28325",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27817"
|
||||
"url": "http://secunia.com/advisories/28325"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:1",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:001",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0058",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0058.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||
},
|
||||
{
|
||||
"name": "28583",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28583"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3956",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3956"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10659",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10659"
|
||||
},
|
||||
{
|
||||
"name": "28197",
|
||||
@ -163,9 +173,9 @@
|
||||
"url": "http://secunia.com/advisories/28288"
|
||||
},
|
||||
{
|
||||
"name" : "28304",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28304"
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||
},
|
||||
{
|
||||
"name": "28207",
|
||||
@ -173,24 +183,14 @@
|
||||
"url": "http://secunia.com/advisories/28207"
|
||||
},
|
||||
{
|
||||
"name" : "28325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28325"
|
||||
"name": "FEDORA-2007-4590",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00606.html"
|
||||
},
|
||||
{
|
||||
"name" : "28564",
|
||||
"name": "27817",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28564"
|
||||
},
|
||||
{
|
||||
"name" : "28583",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28583"
|
||||
},
|
||||
{
|
||||
"name" : "29048",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29048"
|
||||
"url": "http://secunia.com/advisories/27817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071126 DeluxeBB E-Mail Address Change Security Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484205/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "26572",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26572"
|
||||
},
|
||||
{
|
||||
"name": "27794",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "3416",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3416"
|
||||
},
|
||||
{
|
||||
"name": "20071126 DeluxeBB E-Mail Address Change Security Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484205/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26572",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-6253",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,35 +57,35 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb08-09.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#362849",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/362849"
|
||||
},
|
||||
{
|
||||
"name": "28210",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28210"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0863",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0863/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019601",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019601"
|
||||
},
|
||||
{
|
||||
"name": "29330",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29330"
|
||||
},
|
||||
{
|
||||
"name": "1019601",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019601"
|
||||
},
|
||||
{
|
||||
"name": "VU#362849",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/362849"
|
||||
},
|
||||
{
|
||||
"name": "adobe-multiple-activex-bo(41142)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41142"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0863",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0863/references"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3489",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3489"
|
||||
},
|
||||
{
|
||||
"name": "20071216 neuron news1.0 Multiple Remote Vulnerabilities (sql injection/xss)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "39988",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39988"
|
||||
},
|
||||
{
|
||||
"name" : "3489",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3489"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-0145",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080b17904.html"
|
||||
},
|
||||
{
|
||||
"name" : "20100210 Multiple Vulnerabilities in Cisco IronPort Encryption Appliance",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b17903.shtml"
|
||||
},
|
||||
{
|
||||
"name": "38525",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38525"
|
||||
},
|
||||
{
|
||||
"name": "20100210 Multiple Vulnerabilities in Cisco IronPort Encryption Appliance",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b17903.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100128 PR09-19: Cross-Site Scripting (XSS) on CommonSpot server",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509239/100/0/threaded"
|
||||
"name": "commonspot-longproc-xss(55955)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55955"
|
||||
},
|
||||
{
|
||||
"name": "20100128 PR09-19: Cross-Site Scripting (XSS) on CommonSpot server",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2010-01/0601.html"
|
||||
},
|
||||
{
|
||||
"name" : "37986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37986"
|
||||
"name": "20100128 PR09-19: Cross-Site Scripting (XSS) on CommonSpot server",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509239/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "62087",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/62087"
|
||||
},
|
||||
{
|
||||
"name" : "commonspot-longproc-xss(55955)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55955"
|
||||
"name": "37986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37986"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-0586",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,9 @@
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=20070"
|
||||
},
|
||||
{
|
||||
"name" : "20100324 Cisco Unified Communications Manager Express Denial of Service Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f33.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "63177",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63177"
|
||||
"name": "39069",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39069"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6625",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6625"
|
||||
},
|
||||
{
|
||||
"name" : "39069",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39069"
|
||||
"name": "63177",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63177"
|
||||
},
|
||||
{
|
||||
"name": "20100324 Cisco Unified Communications Manager Express Denial of Service Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b20f33.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-0824",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "40522",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40522"
|
||||
},
|
||||
{
|
||||
"name": "20100608 VUPEN Security Research - Microsoft Office Excel WOPT Heap Corruption Vulnerability (CVE-2010-0824)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-159B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
},
|
||||
{
|
||||
"name" : "40522",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40522"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6768",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6768"
|
||||
},
|
||||
{
|
||||
"name": "TA10-159B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1003-exploits/addressbookscript-lfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1003-exploits/addressbookscript-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "11754",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -67,16 +62,21 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38731"
|
||||
},
|
||||
{
|
||||
"name" : "63003",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/63003"
|
||||
},
|
||||
{
|
||||
"name": "38938",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38938"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1003-exploits/addressbookscript-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1003-exploits/addressbookscript-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "63003",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63003"
|
||||
},
|
||||
{
|
||||
"name": "addressbook-langcode-file-include(56910)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,129 +53,129 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=546611",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=546611"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=557946",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=557946"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100091069",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100091069"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:125",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0500",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0501",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:030",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
|
||||
"name": "40481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40481"
|
||||
},
|
||||
{
|
||||
"name": "USN-930-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-930-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-930-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-930-2"
|
||||
},
|
||||
{
|
||||
"name" : "41050",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41050"
|
||||
},
|
||||
{
|
||||
"name" : "41099",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41099"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10401",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10401"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8317",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8317"
|
||||
},
|
||||
{
|
||||
"name": "1024138",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024138"
|
||||
},
|
||||
{
|
||||
"name" : "1024139",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024139"
|
||||
},
|
||||
{
|
||||
"name" : "40323",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40323"
|
||||
},
|
||||
{
|
||||
"name" : "40326",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40326"
|
||||
},
|
||||
{
|
||||
"name" : "40401",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40401"
|
||||
},
|
||||
{
|
||||
"name" : "40481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40481"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1551",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1551"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1557",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1557"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1640",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1640"
|
||||
},
|
||||
{
|
||||
"name": "41050",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41050"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0501",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0501.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1557",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1557"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:125",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:125"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1773",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1773"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10401",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10401"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=557946",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=557946"
|
||||
},
|
||||
{
|
||||
"name": "41099",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41099"
|
||||
},
|
||||
{
|
||||
"name": "USN-930-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-930-2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1551",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1551"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0500",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0500.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-firefox-javascript-ce(59662)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59662"
|
||||
},
|
||||
{
|
||||
"name": "40323",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40323"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8317",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8317"
|
||||
},
|
||||
{
|
||||
"name": "40401",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40401"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-26.html"
|
||||
},
|
||||
{
|
||||
"name": "40326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40326"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100091069",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100091069"
|
||||
},
|
||||
{
|
||||
"name": "1024139",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024139"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=546611",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=546611"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2010-1508",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2010-72/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2010-72/"
|
||||
"name": "APPLE-SA-2010-12-07-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-10-258/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-10-258/"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2010-72/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2010-72/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4447"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-12-07-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15625",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2010-1847",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1024723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024723"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "1024723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100518 Firefox 3.6.3 (latest) <= memory exhaustion crash vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511329/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "12678",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12678"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.x90c.org/advisories/firefox_3.6.3_crash_advisory.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.x90c.org/advisories/firefox_3.6.3_crash_advisory.txt"
|
||||
"name": "firefox-pelement-dos(58762)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58762"
|
||||
},
|
||||
{
|
||||
"name": "64790",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12013"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-pelement-dos(58762)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58762"
|
||||
"name": "12678",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12678"
|
||||
},
|
||||
{
|
||||
"name": "http://www.x90c.org/advisories/firefox_3.6.3_crash_advisory.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.x90c.org/advisories/firefox_3.6.3_crash_advisory.txt"
|
||||
},
|
||||
{
|
||||
"name": "20100518 Firefox 3.6.3 (latest) <= memory exhaustion crash vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511329/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-0117",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,51 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140722 Apache HTTPd - description of the CVE-2014-0117.",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Jul/117"
|
||||
},
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-14-239/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-14-239/"
|
||||
},
|
||||
{
|
||||
"name" : "http://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=1599486&r2=1610674&diff_format=h",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=1599486&r2=1610674&diff_format=h"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/proxy_util.c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/proxy_util.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/proxy_util.c?r1=1609680&r2=1610674&diff_format=h",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/proxy_util.c?r1=1609680&r2=1610674&diff_format=h"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1120599",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1120599"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0305.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -107,10 +67,50 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name": "http://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/proxy_util.c?r1=1609680&r2=1610674&diff_format=h",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/proxy_util.c?r1=1609680&r2=1610674&diff_format=h"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-14-239/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-14-239/"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/proxy_util.c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/proxy_util.c"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c"
|
||||
},
|
||||
{
|
||||
"name": "20140722 Apache HTTPd - description of the CVE-2014-0117.",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Jul/117"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=1599486&r2=1610674&diff_format=h",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/httpd/httpd/trunk/modules/proxy/mod_proxy_http.c?r1=1599486&r2=1610674&diff_format=h"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-0351",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "fortios-cve20140351-mitm(96119)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96119"
|
||||
},
|
||||
{
|
||||
"name": "69754",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69754"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/advisory/FG-IR-14-006/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "VU#730964",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/730964"
|
||||
},
|
||||
{
|
||||
"name" : "69754",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69754"
|
||||
},
|
||||
{
|
||||
"name" : "fortios-cve20140351-mitm(96119)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140107 CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q1/28"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140107 Re: CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q1/38"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=497274",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=497274"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1049165",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1049165"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ellson/graphviz/commit/7aaddf52cd98589fb0c3ab72a393f8411838438a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ellson/graphviz/commit/7aaddf52cd98589fb0c3ab72a393f8411838438a"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2843",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2843"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-06"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:024",
|
||||
"refsource": "MANDRIVA",
|
||||
@ -97,6 +62,46 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64674"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1049165",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1049165"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201702-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-06"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ellson/graphviz/commit/7aaddf52cd98589fb0c3ab72a393f8411838438a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ellson/graphviz/commit/7aaddf52cd98589fb0c3ab72a393f8411838438a"
|
||||
},
|
||||
{
|
||||
"name": "graphviz-yyerror-bo(90085)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90085"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140107 CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/28"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2843",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2843"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=497274",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=497274"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140107 Re: CVE Request: graphviz: stack-based buffer overflow in yyerror()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q1/38"
|
||||
},
|
||||
{
|
||||
"name": "55666",
|
||||
"refsource": "SECUNIA",
|
||||
@ -106,11 +111,6 @@
|
||||
"name": "56244",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56244"
|
||||
},
|
||||
{
|
||||
"name" : "graphviz-yyerror-bo(90085)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1747",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=330663",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=330663"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/blink?revision=169499&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/blink?revision=169499&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2939",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2939"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
"refsource": "GENTOO",
|
||||
@ -83,9 +73,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "1030270",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030270"
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=169499&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=169499&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "59155",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59155"
|
||||
},
|
||||
{
|
||||
"name": "58920",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://secunia.com/advisories/58920"
|
||||
},
|
||||
{
|
||||
"name" : "59155",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59155"
|
||||
"name": "1030270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030270"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=330663",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=330663"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-1983",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://cs.cybozu.co.jp/information/20130317notice01.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cs.cybozu.co.jp/information/20130317notice01.php"
|
||||
},
|
||||
{
|
||||
"name": "JVN#10319260",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN10319260/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cs.cybozu.co.jp/information/20130317notice01.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cs.cybozu.co.jp/information/20130317notice01.php"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000039",
|
||||
"refsource": "JVNDB",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.eucalyptus.com/resources/security/advisories/esa-32",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.eucalyptus.com/resources/security/advisories/esa-32"
|
||||
},
|
||||
{
|
||||
"name": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04926463",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/hpsc/doc/public/display?docId=emr_na-c04926463"
|
||||
},
|
||||
{
|
||||
"name": "https://www.eucalyptus.com/resources/security/advisories/esa-32",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.eucalyptus.com/resources/security/advisories/esa-32"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5704",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#889617",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/889617"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#889617",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/889617"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,56 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-1437",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148950.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-1461",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148958.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-08"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0298",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0285",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0906",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2488-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2488-2"
|
||||
},
|
||||
{
|
||||
"name": "72372",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72372"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0285",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "1031672",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id/1031672"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-1437",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148950.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.clamav.net/2015/01/clamav-0986-has-been-released.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0298",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-1461",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148958.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2488-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2488-2"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0906",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "62536",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/03/15/10"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/SA-CORE-2016-001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/SA-CORE-2016-001"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3498",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3498"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/SA-CORE-2016-001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/SA-CORE-2016-001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3230",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-3317",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1036559",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036559"
|
||||
},
|
||||
{
|
||||
"name": "MS16-099",
|
||||
"refsource": "MS",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "92303",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92303"
|
||||
},
|
||||
{
|
||||
"name" : "1036559",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-7498",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160921 Re: CVE request for vulnerability in OpenStack Nova",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/09/21/8"
|
||||
"name": "93068",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93068"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160923 [OSSA 2016-011] Nova may fail to delete images in resize state regression (CVE-2016-7498)",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://security.openstack.org/ossa/OSSA-2016-011.html"
|
||||
},
|
||||
{
|
||||
"name" : "93068",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93068"
|
||||
"name": "[oss-security] 20160921 Re: CVE request for vulnerability in OpenStack Nova",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/09/21/8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207423",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207423"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207487",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207487"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name": "94905",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "1037469",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037469"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207423",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207423"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://buffalo.jp/support_s/s20161201.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://buffalo.jp/support_s/s20161201.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#40613060",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN40613060/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://buffalo.jp/support_s/s20161201.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://buffalo.jp/support_s/s20161201.html"
|
||||
},
|
||||
{
|
||||
"name": "94648",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8066",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -70,11 +70,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
},
|
||||
{
|
||||
"name": "95546",
|
||||
"refsource": "BID",
|
||||
@ -84,6 +79,11 @@
|
||||
"name": "1037636",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037636"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2017-2881727.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-07",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-07"
|
||||
},
|
||||
{
|
||||
"name": "93547",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93547"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-07",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-287-07"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "psampaio@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-8631",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -69,9 +69,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8631",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8631"
|
||||
"name": "94110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94110"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:2696",
|
||||
@ -79,9 +79,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:2696"
|
||||
},
|
||||
{
|
||||
"name" : "94110",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94110"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8631",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-8631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-9597",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9597",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9597"
|
||||
},
|
||||
{
|
||||
"name": "98567",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98567"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2016-9597"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -55,14 +55,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161229 ikiwiki: CVE-2016-9645 (incomplete fix for CVE-2016-10026), CVE-2016-9646 (commit metadata forgery)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://marc.info/?l=oss-security&m=148304341511854&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "https://ikiwiki.info/security/#cve-2016-9646",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://ikiwiki.info/security/#cve-2016-9646"
|
||||
"name": "DSA-3760",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3760"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2016-9646",
|
||||
@ -70,9 +65,14 @@
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2016-9646"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3760",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3760"
|
||||
"name": "https://ikiwiki.info/security/#cve-2016-9646",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://ikiwiki.info/security/#cve-2016-9646"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161229 ikiwiki: CVE-2016-9645 (incomplete fix for CVE-2016-10026), CVE-2016-9646 (commit metadata forgery)",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://marc.info/?l=oss-security&m=148304341511854&w=2"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "94530",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94530"
|
||||
},
|
||||
{
|
||||
"name": "https://www.phpmyadmin.net/security/PMASA-2016-64",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "GLSA-201701-32",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-32"
|
||||
},
|
||||
{
|
||||
"name" : "94530",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94530"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user