mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
35dddb969b
commit
c10eca09c8
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070420 eXtremail-v9",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0569.html"
|
||||
"name": "http://www.digit-labs.org/files/exploits/extremail-v9.c",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digit-labs.org/files/exploits/extremail-v9.c"
|
||||
},
|
||||
{
|
||||
"name": "35583",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35583"
|
||||
},
|
||||
{
|
||||
"name": "3769",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3769"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.digit-labs.org/files/exploits/extremail-v9.c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digit-labs.org/files/exploits/extremail-v9.c"
|
||||
},
|
||||
{
|
||||
"name": "23577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23577"
|
||||
},
|
||||
{
|
||||
"name" : "35583",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35583"
|
||||
"name": "20070420 eXtremail-v9",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-04/0569.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -68,24 +68,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/24092"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1775",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1775"
|
||||
"name": "rdiffweb-rdwhelpers-directory-traversal(33734)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33734"
|
||||
},
|
||||
{
|
||||
"name": "36519",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36519"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1775",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1775"
|
||||
},
|
||||
{
|
||||
"name": "25368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25368"
|
||||
},
|
||||
{
|
||||
"name" : "rdiffweb-rdwhelpers-directory-traversal(33734)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33734"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070528 Uebimiau Webmail Multiple Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063629.html"
|
||||
"name": "38337",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38337"
|
||||
},
|
||||
{
|
||||
"name": "24210",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/24210"
|
||||
},
|
||||
{
|
||||
"name" : "38337",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38337"
|
||||
"name": "20070528 Uebimiau Webmail Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-May/063629.html"
|
||||
},
|
||||
{
|
||||
"name": "uebimiau-error-information-disclosure(34554)",
|
||||
|
@ -53,24 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070625 Ingres Unauthenticated Pointer Overwrite 2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/472193/100/0/threaded"
|
||||
"name": "ADV-2007-2288",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2288"
|
||||
},
|
||||
{
|
||||
"name" : "20070625 Ingres Unauthenticated Pointer Overwrite 1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2007-06/0302.html"
|
||||
"name": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-1/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-1/"
|
||||
"name": "25756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25756"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-2/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-2/"
|
||||
"name": "25775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25775"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2290",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2290"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp",
|
||||
@ -78,9 +83,14 @@
|
||||
"url": "http://supportconnectw.ca.com/public/ca_common_docs/ingresvuln_letter.asp"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ca.com/us/securityadvisor/newsinfo/collateral.aspx?cid=145778"
|
||||
"name": "ingres-unspecified-code-execution(34993)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34993"
|
||||
},
|
||||
{
|
||||
"name": "ingres-pointer-code-execution(35000)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35000"
|
||||
},
|
||||
{
|
||||
"name": "24585",
|
||||
@ -93,34 +103,24 @@
|
||||
"url": "http://osvdb.org/37486"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2288",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2288"
|
||||
"name": "20070625 Ingres Unauthenticated Pointer Overwrite 1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2007-06/0302.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2290",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2290"
|
||||
"name": "20070625 Ingres Unauthenticated Pointer Overwrite 2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/472193/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25775",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25775"
|
||||
"name": "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-1/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-1/"
|
||||
},
|
||||
{
|
||||
"name" : "25756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25756"
|
||||
},
|
||||
{
|
||||
"name" : "ingres-pointer-code-execution(35000)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35000"
|
||||
},
|
||||
{
|
||||
"name" : "ingres-unspecified-code-execution(34993)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34993"
|
||||
"name": "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-2/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ngssoftware.com/advisories/critical-risk-vulnerability-in-ingres-pointer-overwrite-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=276&"
|
||||
},
|
||||
{
|
||||
"name" : "24535",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24535"
|
||||
"name": "25840",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25840"
|
||||
},
|
||||
{
|
||||
"name": "37752",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/37752"
|
||||
},
|
||||
{
|
||||
"name" : "25840",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25840"
|
||||
"name": "24535",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24535"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "5222",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/5222"
|
||||
"name": "29299",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29299"
|
||||
},
|
||||
{
|
||||
"name" : "http://pridels-team.blogspot.com/2007/06/quickticket-multiple-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels-team.blogspot.com/2007/06/quickticket-multiple-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name" : "28176",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28176"
|
||||
},
|
||||
{
|
||||
"name" : "42684",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42684"
|
||||
},
|
||||
{
|
||||
"name" : "37606",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37606"
|
||||
},
|
||||
{
|
||||
"name" : "38956",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38956"
|
||||
"name": "quicktalkforum-multiple-sql-injection(35100)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35100"
|
||||
},
|
||||
{
|
||||
"name": "38957",
|
||||
@ -88,14 +68,24 @@
|
||||
"url": "http://osvdb.org/38957"
|
||||
},
|
||||
{
|
||||
"name" : "38958",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38958"
|
||||
"name": "http://pridels-team.blogspot.com/2007/06/quickticket-multiple-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels-team.blogspot.com/2007/06/quickticket-multiple-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name" : "38959",
|
||||
"name": "42684",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/38959"
|
||||
"url": "http://osvdb.org/42684"
|
||||
},
|
||||
{
|
||||
"name": "5222",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/5222"
|
||||
},
|
||||
{
|
||||
"name": "37606",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37606"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2367",
|
||||
@ -103,9 +93,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2367"
|
||||
},
|
||||
{
|
||||
"name" : "29299",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29299"
|
||||
"name": "28176",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28176"
|
||||
},
|
||||
{
|
||||
"name": "38958",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38958"
|
||||
},
|
||||
{
|
||||
"name": "quickticket-qtiusr-sql-injection(41065)",
|
||||
@ -113,9 +108,14 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41065"
|
||||
},
|
||||
{
|
||||
"name" : "quicktalkforum-multiple-sql-injection(35100)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35100"
|
||||
"name": "38959",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38959"
|
||||
},
|
||||
{
|
||||
"name": "38956",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38956"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4150"
|
||||
},
|
||||
{
|
||||
"name" : "45787",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45787"
|
||||
},
|
||||
{
|
||||
"name": "vrnews-admin-security-bypass(35271)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35271"
|
||||
},
|
||||
{
|
||||
"name": "45787",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45787"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "42423",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42423"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.adventnet.com/viewtopic.php?t=247521",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26304"
|
||||
},
|
||||
{
|
||||
"name" : "42423",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/42423"
|
||||
},
|
||||
{
|
||||
"name": "27833",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071126 PHPSlideShow (toonchapter8.php) Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484192/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20071127 PHPSlideShow XSS Update",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484289/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20080416 Re: PHPSlideShow (toonchapter8.php) Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/490968/100/0/threaded"
|
||||
"name": "27809",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27809"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetstormsecurity.org/0711-exploits/phpslideshow-xss.txt",
|
||||
@ -73,29 +63,39 @@
|
||||
"url": "http://www.packetstormsecurity.org/0711-exploits/phpslideshow-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "26576",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26576"
|
||||
"name": "20071126 PHPSlideShow (toonchapter8.php) Cross-Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484192/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "phpslideshow-directory-xss(38638)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38638"
|
||||
},
|
||||
{
|
||||
"name": "20071127 PHPSlideShow XSS Update",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484289/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26575",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26575"
|
||||
},
|
||||
{
|
||||
"name": "20080416 Re: PHPSlideShow (toonchapter8.php) Cross-Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/490968/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26576",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26576"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3992",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3992"
|
||||
},
|
||||
{
|
||||
"name" : "27809",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27809"
|
||||
},
|
||||
{
|
||||
"name" : "phpslideshow-directory-xss(38638)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38638"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-6439",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,45 +53,75 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||
"name": "oval:org.mitre.oval:def:15002",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15002"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||
"name": "27777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27777"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1975",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1975"
|
||||
},
|
||||
{
|
||||
"name": "29048",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29048"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2007-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2007-03.html"
|
||||
},
|
||||
{
|
||||
"name": "28564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28564"
|
||||
},
|
||||
{
|
||||
"name": "20080103 rPSA-2008-0004-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200712-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200712-23.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:001",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||
"name": "28304",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28304"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-ipv6-dissector-dos(39180)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39180"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10331",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10331"
|
||||
},
|
||||
{
|
||||
"name": "28325",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28325"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:1",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:001",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:001"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0058",
|
||||
"refsource": "REDHAT",
|
||||
@ -102,60 +132,30 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199958",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199958"
|
||||
},
|
||||
{
|
||||
"name": "wireshark-usb-dissector-dos(39181)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39181"
|
||||
},
|
||||
{
|
||||
"name": "27071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27071"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10331",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10331"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15002",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15002"
|
||||
},
|
||||
{
|
||||
"name": "28288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28288"
|
||||
},
|
||||
{
|
||||
"name" : "27777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27777"
|
||||
},
|
||||
{
|
||||
"name" : "28304",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28304"
|
||||
},
|
||||
{
|
||||
"name" : "28325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28325"
|
||||
},
|
||||
{
|
||||
"name" : "28564",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28564"
|
||||
},
|
||||
{
|
||||
"name" : "29048",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29048"
|
||||
},
|
||||
{
|
||||
"name" : "wireshark-ipv6-dissector-dos(39180)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39180"
|
||||
},
|
||||
{
|
||||
"name" : "wireshark-usb-dissector-dos(39181)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39181"
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0004"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.com/1001-exploits/webservercreator-traversalxssrfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.com/1001-exploits/webservercreator-traversalxssrfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "37841",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37841"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetstormsecurity.com/1001-exploits/webservercreator-traversalxssrfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.com/1001-exploits/webservercreator-traversalxssrfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "webservercreator-index-file-include(55727)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1157",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,134 +58,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/510879/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-5.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-6.html"
|
||||
"name": "DSA-2207",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=936540",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=936540"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=936541",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=936541"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2207",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02579",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100203",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02860",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101146",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02955",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02762",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100825",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:176",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:177",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:177"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0896",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0897",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0897.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "39635",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39635"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:19492",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19492"
|
||||
},
|
||||
{
|
||||
"name" : "39574",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39574"
|
||||
},
|
||||
{
|
||||
"name" : "42368",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42368"
|
||||
"name": "ADV-2010-3056",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3056"
|
||||
},
|
||||
{
|
||||
"name": "43310",
|
||||
@ -193,9 +88,34 @@
|
||||
"url": "http://secunia.com/advisories/43310"
|
||||
},
|
||||
{
|
||||
"name" : "57126",
|
||||
"name": "39574",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57126"
|
||||
"url": "http://secunia.com/advisories/39574"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02762",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
||||
},
|
||||
{
|
||||
"name": "42368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42368"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0897",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0897.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0980",
|
||||
@ -203,9 +123,89 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0980"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3056",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3056"
|
||||
"name": "oval:org.mitre.oval:def:19492",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19492"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name": "57126",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57126"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=936541",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=936541"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100825",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name": "39635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39635"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0896",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0896.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02579",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101146",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100203",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBST02955",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1002-exploits/uigapersonalportal-sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1002-exploits/uigapersonalportal-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "11599",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11599"
|
||||
"name": "ADV-2010-0488",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0488"
|
||||
},
|
||||
{
|
||||
"name": "38757",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/38757"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0488",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0488"
|
||||
"name": "11599",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11599"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1002-exploits/uigapersonalportal-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1002-exploits/uigapersonalportal-sql.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "56310",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56310"
|
||||
},
|
||||
{
|
||||
"name": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2014-002/-rexx-recruitment-cross-site-scripting-in-user-registration",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.redteam-pentesting.de/en/advisories/rt-sa-2014-002/-rexx-recruitment-cross-site-scripting-in-user-registration"
|
||||
},
|
||||
{
|
||||
"name": "20140327 [RT-SA-2014-002] rexx Recruitment: Cross-Site Scripting in User Registration",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "20140327 [RT-SA-2014-002] rexx Recruitment: Cross-Site Scripting in User Registration",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Mar/389"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.redteam-pentesting.de/en/advisories/rt-sa-2014-002/-rexx-recruitment-cross-site-scripting-in-user-registration",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.redteam-pentesting.de/en/advisories/rt-sa-2014-002/-rexx-recruitment-cross-site-scripting-in-user-registration"
|
||||
},
|
||||
{
|
||||
"name" : "56310",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56310"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1331",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6254",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6254"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-05-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-06-30-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0175.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6254",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6254"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-06-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-06/0174.html"
|
||||
},
|
||||
{
|
||||
"name": "67553",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67553"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-05-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-05/0128.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1388",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,41 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6367",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6367"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT6537",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6441",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6441"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT6442",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT6442"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-09-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2014-09-17-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-02"
|
||||
},
|
||||
{
|
||||
"name": "69223",
|
||||
"refsource": "BID",
|
||||
@ -97,20 +62,55 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030731"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6441",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6441"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-02"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT6537",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT6537"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6367",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6367"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT6442",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT6442"
|
||||
},
|
||||
{
|
||||
"name": "61318",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61318"
|
||||
},
|
||||
{
|
||||
"name" : "60705",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60705"
|
||||
"name": "APPLE-SA-2014-09-17-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0107.html"
|
||||
},
|
||||
{
|
||||
"name": "apple-safari-cve20141388-code-exec(95271)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95271"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2014-09-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||
},
|
||||
{
|
||||
"name": "60705",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1512",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140326 VUPEN Security Research - Mozilla Firefox \"BumpChunk\" Object Processing Use-after-free (Pwn2Own)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-03/0145.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-30.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-30.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0310",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=982957",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=982957"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2881",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2881"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2911",
|
||||
"refsource": "DEBIAN",
|
||||
@ -87,30 +77,35 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0310",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0316",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0418",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2151-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2151-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2881",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2881"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0419",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0448",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
|
||||
"name": "RHSA-2014:0316",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0584",
|
||||
@ -118,9 +113,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2151-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2151-1"
|
||||
"name": "openSUSE-SU-2014:0448",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "20140326 VUPEN Security Research - Mozilla Firefox \"BumpChunk\" Object Processing Use-after-free (Pwn2Own)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0145.html"
|
||||
},
|
||||
{
|
||||
"name": "66209",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1704",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=328202",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=328202"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=345715",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=345715"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=349079",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=349079"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/v8/source/detail?r=18564",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/v8/source/detail?r=18564"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/v8/source/detail?r=19614",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/v8/source/detail?r=19614"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/v8/source/detail?r=19668",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/v8/source/detail?r=19668"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2883",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2883"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update_11.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0501",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html"
|
||||
"name": "https://code.google.com/p/v8/source/detail?r=18564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/v8/source/detail?r=18564"
|
||||
},
|
||||
{
|
||||
"name": "1029914",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029914"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0501",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=345715",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=345715"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/v8/source/detail?r=19668",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/v8/source/detail?r=19668"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/v8/source/detail?r=19614",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/v8/source/detail?r=19614"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=349079",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=349079"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=328202",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=328202"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5599",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#645681",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/645681"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#645681",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/645681"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5679",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#408169",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5867",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#520545",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2015-2047",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "72763",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72763"
|
||||
},
|
||||
{
|
||||
"name": "https://review.typo3.org/#/c/37013/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.typo3.org/#/c/37013/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:2169",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-08/msg00106.html"
|
||||
},
|
||||
{
|
||||
"name": "1031824",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031824"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150222 CVE Request: TYPO3-CORE-SA-2015-001: Authentication Bypass in TYPO3 CMS 4.5",
|
||||
"refsource": "MLIST",
|
||||
@ -67,30 +87,10 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2015-001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://review.typo3.org/#/c/37013/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://review.typo3.org/#/c/37013/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3164",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3164"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:2169",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-08/msg00106.html"
|
||||
},
|
||||
{
|
||||
"name" : "72763",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72763"
|
||||
},
|
||||
{
|
||||
"name" : "1031824",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031824"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,50 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "36159",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/36159"
|
||||
},
|
||||
{
|
||||
"name" : "20150223 ECommerce-Shopping Cart Zeuscart v. 4: Multiple reflecting XSS-, SQLi and InformationDisclosure-vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Feb/89"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150223 CVE-Request -- Zeuscart v. 4 -- Multiple reflecting XSS-, SQLi and InformationDisclosure-vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2015/q1/649"
|
||||
"name": "http://secpod.org/advisories/SECPOD_ZeusCart_XSS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secpod.org/advisories/SECPOD_ZeusCart_XSS.txt"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150302 Re: CVE-Request -- Zeuscart v. 4 -- Multiple reflecting XSS-, SQLi and InformationDisclosure-vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2015/q1/727"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://secpod.org/advisories/SECPOD_ZeusCart_XSS.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secpod.org/advisories/SECPOD_ZeusCart_XSS.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://secpod.org/blog/?p=109",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secpod.org/blog/?p=109"
|
||||
},
|
||||
{
|
||||
"name": "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-12.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sroesemann.blogspot.de/2015/01/sroeadv-2015-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ZeusCart/zeuscart/issues/28",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/ZeusCart/zeuscart/issues/28"
|
||||
},
|
||||
{
|
||||
"name": "72761",
|
||||
"refsource": "BID",
|
||||
@ -106,6 +76,36 @@
|
||||
"name": "68756",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/68756"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150223 CVE-Request -- Zeuscart v. 4 -- Multiple reflecting XSS-, SQLi and InformationDisclosure-vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2015/q1/649"
|
||||
},
|
||||
{
|
||||
"name": "36159",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/36159"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130487/Zeuscart-4-Cross-Site-Scripting-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "20150223 ECommerce-Shopping Cart Zeuscart v. 4: Multiple reflecting XSS-, SQLi and InformationDisclosure-vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Feb/89"
|
||||
},
|
||||
{
|
||||
"name": "http://secpod.org/blog/?p=109",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secpod.org/blog/?p=109"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ZeusCart/zeuscart/issues/28",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/ZeusCart/zeuscart/issues/28"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2604",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-354",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-354"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "75757",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75757"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-354",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-354"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2648",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,25 +58,60 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
"name": "1032911",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032911"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1646",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1646.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3308",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3308"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1629",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3311",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3311"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1647",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1647.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1628",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2674-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2674-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201610-06"
|
||||
},
|
||||
{
|
||||
"name": "75822",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75822"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1630",
|
||||
"refsource": "REDHAT",
|
||||
@ -87,45 +122,10 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1629.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1628",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1646",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1646.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1647",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1647.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1665",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1665.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1629",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-09/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2674-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2674-1"
|
||||
},
|
||||
{
|
||||
"name" : "75822",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75822"
|
||||
},
|
||||
{
|
||||
"name" : "1032911",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032911"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://patchwork.kernel.org/patch/10395909/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://patchwork.kernel.org/patch/10395909/"
|
||||
},
|
||||
{
|
||||
"name": "https://patchwork.kernel.org/patch/9842889/",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.spinics.net/lists/linux-mm/msg117896.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.spinics.net/lists/linux-mm/msg117896.html"
|
||||
},
|
||||
{
|
||||
"name": "https://patchwork.kernel.org/patch/10395909/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://patchwork.kernel.org/patch/10395909/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3756",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/external/tremolo/+/659030a2e80c38fb8da0a4eb68695349eec6778b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/external/tremolo/+/659030a2e80c38fb8da0a4eb68695349eec6778b"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207143",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207143"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/93056"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207143",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207143"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8061",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05363782",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05363782"
|
||||
},
|
||||
{
|
||||
"name": "95369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95369"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05363782",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docId=emr_na-c05363782"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170306_00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170306_00"
|
||||
"name": "1037961",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037961"
|
||||
},
|
||||
{
|
||||
"name": "96294",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96294"
|
||||
},
|
||||
{
|
||||
"name" : "1037961",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037961"
|
||||
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170306_00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20170306_00"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
|
||||
"DATE_ASSIGNED": "2019-02-06T02:59:03.179697",
|
||||
"ID": "CVE-2019-1003020",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
|
Loading…
x
Reference in New Issue
Block a user