mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
038188b13f
commit
c3379c3ff5
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
"name": "oracle-january2006-update(24321)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#545804",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/545804"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16287",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0243",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0243"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0323",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0323"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015499",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015499"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18493",
|
"name": "18493",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18493"
|
"url": "http://secunia.com/advisories/18493"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0323",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16287",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#545804",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/545804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015499",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015499"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0243",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18608",
|
"name": "18608",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18608"
|
"url": "http://secunia.com/advisories/18608"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-january2006-update(24321)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secteam@freebsd.org",
|
||||||
"ID": "CVE-2006-0883",
|
"ID": "CVE-2006-0883",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,25 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugzilla.mindrot.org/show_bug.cgi?id=839",
|
"name": "ADV-2006-0805",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://bugzilla.mindrot.org/show_bug.cgi?id=839"
|
"url": "http://www.vupen.com/english/advisories/2006/0805"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-06:09",
|
"name": "FreeBSD-SA-06:09",
|
||||||
"refsource": "FREEBSD",
|
"refsource": "FREEBSD",
|
||||||
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:09.openssh.asc"
|
"url": "ftp://ftp.freebsd.org/pub/FreeBSD/CERT/advisories/FreeBSD-SA-06:09.openssh.asc"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16892",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16892"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0805",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0805"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23797",
|
"name": "23797",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -87,10 +77,20 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/520"
|
"url": "http://securityreason.com/securityalert/520"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "16892",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16892"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openssh-openpam-dos(25116)",
|
"name": "openssh-openpam-dos(25116)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25116"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25116"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugzilla.mindrot.org/show_bug.cgi?id=839",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugzilla.mindrot.org/show_bug.cgi?id=839"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,84 +53,84 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060623 rPSA-2006-0110-1 kernel",
|
"name": "20703",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438168/100/0/threaded"
|
"url": "http://secunia.com/advisories/20703"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:123",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:042",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:047",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2006-0037",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2006/0037"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18550",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18550"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2451",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2451"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "26680",
|
"name": "26680",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26680"
|
"url": "http://www.osvdb.org/26680"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2451",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2451"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:042",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_42_kernel.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.17.1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "linux-xt-sctp-dos(27384)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27384"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060623 rPSA-2006-0110-1 kernel",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438168/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:047",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_47_kernel.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:123",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2006-0037",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2006/0037"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1016347",
|
"name": "1016347",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016347"
|
"url": "http://securitytracker.com/id?1016347"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20703",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20703"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20831",
|
"name": "20831",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20831"
|
"url": "http://secunia.com/advisories/20831"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21045",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21045"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21179",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21179"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21498",
|
"name": "21498",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21498"
|
"url": "http://secunia.com/advisories/21498"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "linux-xt-sctp-dos(27384)",
|
"name": "21045",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27384"
|
"url": "http://secunia.com/advisories/21045"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18550",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18550"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21179",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21179"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "20909",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20909"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "moniwiki-wiki-url-xss(27491)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26958",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/26958"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060630 [Kil13r-SA-20060701-2] MoniWiki 1.1.1 Cross-Site Scripting Vulnerability",
|
"name": "20060630 [Kil13r-SA-20060701-2] MoniWiki 1.1.1 Cross-Site Scripting Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -67,25 +82,10 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2631"
|
"url": "http://www.vupen.com/english/advisories/2006/2631"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "26958",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/26958"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20909",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20909"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1196",
|
"name": "1196",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1196"
|
"url": "http://securityreason.com/securityalert/1196"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "moniwiki-wiki-url-xss(27491)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27491"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2006-3583",
|
"ID": "CVE-2006-3583",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "19303",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19303"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060802 Secunia Research: Jetbox Multiple Vulnerabilities",
|
"name": "20060802 Secunia Research: Jetbox Multiple Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/441980/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/441980/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://secunia.com/secunia_research/2006-57/advisory/",
|
"name": "1339",
|
||||||
"refsource" : "MISC",
|
"refsource": "SREASON",
|
||||||
"url" : "http://secunia.com/secunia_research/2006-57/advisory/"
|
"url": "http://securityreason.com/securityalert/1339"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19303",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19303"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "27710",
|
"name": "27710",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27710"
|
"url": "http://www.osvdb.org/27710"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://secunia.com/secunia_research/2006-57/advisory/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://secunia.com/secunia_research/2006-57/advisory/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20889",
|
"name": "20889",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20889"
|
"url": "http://secunia.com/advisories/20889"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1339",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1339"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060728 PHP-Nuke INP XSS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/441490/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.aria-security.net/advisory/inp.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.aria-security.net/advisory/inp.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19208",
|
"name": "19208",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19208"
|
"url": "http://www.securityfocus.com/bid/19208"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060728 PHP-Nuke INP XSS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/441490/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1311",
|
"name": "1311",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "php-nukeinp-modules-xss(28062)",
|
"name": "php-nukeinp-modules-xss(28062)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28062"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28062"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.aria-security.net/advisory/inp.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.aria-security.net/advisory/inp.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "21291",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21291"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "tsep-copyright-file-include(28107)",
|
"name": "tsep-copyright-file-include(28107)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28107"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21291",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21291"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://vuln.sg/neonmail506-en.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://vuln.sg/neonmail506-en.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20109",
|
"name": "20109",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20109"
|
"url": "http://www.securityfocus.com/bid/20109"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://vuln.sg/neonmail506-en.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://vuln.sg/neonmail506-en.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22029",
|
"name": "22029",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://soft.zoneo.net/phpTrafficA/news.php",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://soft.zoneo.net/phpTrafficA/news.php"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "phptraffica-multiple-unspecified-xss(39973)",
|
"name": "phptraffica-multiple-unspecified-xss(39973)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39973"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39973"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://soft.zoneo.net/phpTrafficA/news.php",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://soft.zoneo.net/phpTrafficA/news.php"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100528 [Suspected Spam]DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/511509/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://websecurity.com.ua/4238/",
|
"name": "http://websecurity.com.ua/4238/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://websecurity.com.ua/4238/"
|
"url": "http://websecurity.com.ua/4238/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100528 [Suspected Spam]DoS vulnerabilities in Firefox, Internet Explorer, Chrome and Opera",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/511509/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-2390",
|
"ID": "CVE-2010-2390",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2010-2415",
|
"ID": "CVE-2010-2415",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3092",
|
"ID": "CVE-2010-3092",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100911 CVE id requests: drupal",
|
"name": "DSA-2113",
|
||||||
"refsource" : "MLIST",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://marc.info/?l=oss-security&m=128418560705305&w=2"
|
"url": "http://www.debian.org/security/2010/dsa-2113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100913 Re: CVE id requests: drupal",
|
"name": "[oss-security] 20100913 Re: CVE id requests: drupal",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://drupal.org/node/880476"
|
"url": "http://drupal.org/node/880476"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2113",
|
"name": "[oss-security] 20100911 CVE id requests: drupal",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2113"
|
"url": "http://marc.info/?l=oss-security&m=128418560705305&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42391",
|
"name": "42391",
|
||||||
|
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100928 Re: CVE Request -- MySQL v5.1.49 -- multiple DoS flaws",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/28/10"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.mysql.com/bug.php?id=55039",
|
"name": "http://bugs.mysql.com/bug.php?id=55039",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.mysql.com/bug.php?id=55039"
|
"url": "http://bugs.mysql.com/bug.php?id=55039"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=628660",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=628660",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -78,9 +68,9 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:012"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:012"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "42643",
|
"name": "mysql-dictocrea-dos(64689)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/42643"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64689"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0133",
|
"name": "ADV-2011-0133",
|
||||||
@ -88,9 +78,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2011/0133"
|
"url": "http://www.vupen.com/english/advisories/2011/0133"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mysql-dictocrea-dos(64689)",
|
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64689"
|
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-49.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42643",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/42643"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100928 Re: CVE Request -- MySQL v5.1.49 -- multiple DoS flaws",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/28/10"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-3802",
|
"ID": "CVE-2010-3802",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-10-260/"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-10-260/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4447",
|
"name": "69756",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://support.apple.com/kb/HT4447"
|
"url": "http://osvdb.org/69756"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-12-07-1",
|
"name": "APPLE-SA-2010-12-07-1",
|
||||||
@ -77,20 +72,25 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
"url": "http://lists.apple.com/archives/security-announce/2011/Mar/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "69756",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/69756"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:16105",
|
"name": "oval:org.mitre.oval:def:16105",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16105"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16105"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4447",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4447"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1024830",
|
"name": "1024830",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024830"
|
"url": "http://www.securitytracker.com/id?1024830"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-0764",
|
"ID": "CVE-2011-0764",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,66 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.foolabs.com/xpdf/download.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.foolabs.com/xpdf/download.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-57",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-57"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2012:002",
|
"name": "MDVSA-2012:002",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:002"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:002"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2012:144",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2012:1201",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1316-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1316-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#376500",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/376500"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46941",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46941"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025266",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1025266"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "43823",
|
"name": "43823",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -132,6 +77,11 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8171"
|
"url": "http://securityreason.com/securityalert/8171"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/MAPG-8ECL8X"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0728",
|
"name": "ADV-2011-0728",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -141,6 +91,56 @@
|
|||||||
"name": "xpdf-t1lib-code-execution(66208)",
|
"name": "xpdf-t1lib-code-execution(66208)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66208"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66208"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2012:1201",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1201.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.foolabs.com/xpdf/download.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.foolabs.com/xpdf/download.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46941",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46941"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.toucan-system.com/advisories/tssa-2011-01.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.toucan-system.com/advisories/tssa-2011-01.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1316-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1316-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#376500",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/376500"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2012:144",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-57",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-57"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025266",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1025266"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110327 TSSA-2011-01 xpdf : multiple vulnerabilities allow remote code execution",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/517205/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110914 CORE-2011-0506 - Multiples Vulnerabilities in ManageEngine ServiceDesk Plus",
|
"name": "servicedesk-solutionsearch-xss(69840)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/519652/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69840"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.coresecurity.com/content/multiples-vulnerabilities-manageengine-sdp",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.coresecurity.com/content/multiples-vulnerabilities-manageengine-sdp"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "49636",
|
"name": "49636",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://securityreason.com/securityalert/8385"
|
"url": "http://securityreason.com/securityalert/8385"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "servicedesk-solutionsearch-xss(69840)",
|
"name": "http://www.coresecurity.com/content/multiples-vulnerabilities-manageengine-sdp",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69840"
|
"url": "http://www.coresecurity.com/content/multiples-vulnerabilities-manageengine-sdp"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110914 CORE-2011-0506 - Multiples Vulnerabilities in ManageEngine ServiceDesk Plus",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/519652/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "47695",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/47695"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.sec-consult.com/en/advisories.html#a68",
|
"name": "https://www.sec-consult.com/en/advisories.html#a68",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://supportcenter.checkpoint.com/supportcenter/portal?solutionid=sk62410"
|
"url": "https://supportcenter.checkpoint.com/supportcenter/portal?solutionid=sk62410"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "47695",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/47695"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-1162",
|
"name": "ADV-2011-1162",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1873",
|
"ID": "CVE-2011-1873",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-041"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-041"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1025638",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025638"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48183",
|
"name": "48183",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12725"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12725"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1025638",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025638"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44893",
|
"name": "44893",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1894",
|
"ID": "CVE-2011-1894",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "MS11-037",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-037"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48205",
|
"name": "48205",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/48205"
|
"url": "http://www.securityfocus.com/bid/48205"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1025655",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025655"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12494",
|
"name": "oval:org.mitre.oval:def:12494",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12494"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12494"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025655",
|
"name": "MS11-037",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id?1025655"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-037"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1948",
|
"ID": "CVE-2011-1948",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,30 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20110526 [CVE-REQUEST] Plone XSS and permission errors",
|
"name": "44775",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/518155/100/0/threaded"
|
"url": "http://secunia.com/advisories/44775"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://plone.org/products/plone/security/advisories/CVE-2011-1948",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://plone.org/products/plone/security/advisories/CVE-2011-1948"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "48005",
|
"name": "48005",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/48005"
|
"url": "http://www.securityfocus.com/bid/48005"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://plone.org/products/plone/security/advisories/CVE-2011-1948",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://plone.org/products/plone/security/advisories/CVE-2011-1948"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "72727",
|
"name": "72727",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/72727"
|
"url": "http://osvdb.org/72727"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "44775",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/44775"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "44776",
|
"name": "44776",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -91,6 +86,11 @@
|
|||||||
"name": "plone-unspec-xss(67693)",
|
"name": "plone-unspec-xss(67693)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67693"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110526 [CVE-REQUEST] Plone XSS and permission errors",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/518155/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3033",
|
"ID": "CVE-2014-3033",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680665",
|
"name": "ibm-emptoris-cve20143033-xss(93192)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680665"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93192"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "60481",
|
"name": "60481",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://secunia.com/advisories/60481"
|
"url": "http://secunia.com/advisories/60481"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-emptoris-cve20143033-xss(93192)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680665",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93192"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680665"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-3285",
|
"ID": "CVE-2014-3285",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34395",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=34395"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20140528 Cisco WAAS Partial Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3285"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "67696",
|
"name": "67696",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/67696"
|
"url": "http://www.securityfocus.com/bid/67696"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34395",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=34395"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1030307",
|
"name": "1030307",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "58806",
|
"name": "58806",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/58806"
|
"url": "http://secunia.com/advisories/58806"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20140528 Cisco WAAS Partial Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3285"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3679",
|
"ID": "CVE-2014-3679",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2014-3901",
|
"ID": "CVE-2014-3901",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6686",
|
"ID": "CVE-2014-6686",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#757265",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/757265"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#757265",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/757265"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6697",
|
"ID": "CVE-2014-6697",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#845969",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/845969"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#845969",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/845969"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7463",
|
"ID": "CVE-2014-7463",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#284969",
|
"name": "VU#284969",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7791",
|
"ID": "CVE-2014-7791",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#538937",
|
"name": "VU#538937",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-7837",
|
"ID": "CVE-2014-7837",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1031215",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://moodle.org/mod/forum/discuss.php?d=275163",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://moodle.org/mod/forum/discuss.php?d=275163"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20141117 Moodle security issues are now public",
|
"name": "[oss-security] 20141117 Moodle security issues are now public",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47949",
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47949",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47949"
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47949"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=275163",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=275163"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031215",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031215"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-7849",
|
"ID": "CVE-2014-7849",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1165170",
|
"name": "RHSA-2015:0920",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1165170"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0920.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "redhat-jboss-cve20147849-sec-bypass(100890)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100890"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0215",
|
"name": "RHSA-2015:0215",
|
||||||
@ -63,9 +68,9 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0215.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0215.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:0216",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1165170",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0216.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1165170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0217",
|
"name": "RHSA-2015:0217",
|
||||||
@ -78,19 +83,14 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0218.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0218.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:0920",
|
"name": "RHSA-2015:0216",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0920.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0216.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1031741",
|
"name": "1031741",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031741"
|
"url": "http://www.securitytracker.com/id/1031741"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "redhat-jboss-cve20147849-sec-bypass(100890)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100890"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-8266",
|
"ID": "CVE-2014-8266",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-8291",
|
"ID": "CVE-2014-8291",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-8816",
|
"ID": "CVE-2014-8816",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1031650",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031650"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/HT204244",
|
"name": "http://support.apple.com/HT204244",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1031650",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031650"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "macosx-cve20148816-code-exec(100495)",
|
"name": "macosx-cve20148816-code-exec(100495)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2016-2198",
|
"ID": "CVE-2016-2198",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20160129 CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/29/6"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160130 Re: CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write",
|
"name": "[oss-security] 20160130 Re: CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/30/2"
|
"url": "http://www.openwall.com/lists/oss-security/2016/01/30/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[qemu-devel] 20160129 [PATCH] usb: ehci: add capability mmio write function",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg05899.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
"name": "[debian-lts-announce] 20180906 [SECURITY] [DLA 1497-1] qemu security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -77,10 +67,20 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301643"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1301643"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20160129 CVE request Qemu: usb: ehci null pointer dereference in ehci_caps_write",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/01/29/6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201604-01",
|
"name": "GLSA-201604-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201604-01"
|
"url": "https://security.gentoo.org/glsa/201604-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[qemu-devel] 20160129 [PATCH] usb: ehci: add capability mmio write function",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg05899.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-2457",
|
"ID": "CVE-2016-2457",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://source.android.com/security/bulletin/2016-05-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-05-01.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://android.googlesource.com/platform/frameworks/base/+/12332e05f632794e18ea8c4ac52c98e82532e5db",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://android.googlesource.com/platform/frameworks/base/+/12332e05f632794e18ea8c4ac52c98e82532e5db"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://android.googlesource.com/platform/frameworks/base/+/12332e05f632794e18ea8c4ac52c98e82532e5db",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://android.googlesource.com/platform/frameworks/base/+/12332e05f632794e18ea8c4ac52c98e82532e5db"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3011",
|
"name": "DSA-3629",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3011"
|
"url": "http://www.debian.org/security/2016/dsa-3629"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "88180",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/88180"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#718152",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "https://www.kb.cert.org/vuls/id/718152"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1035705",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1035705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
@ -68,9 +83,9 @@
|
|||||||
"url": "https://security.netapp.com/advisory/ntap-20171004-0002/"
|
"url": "https://security.netapp.com/advisory/ntap-20171004-0002/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3629",
|
"name": "http://support.ntp.org/bin/view/Main/NtpBug3011",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3629"
|
"url": "http://support.ntp.org/bin/view/Main/NtpBug3011"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FreeBSD-SA-16:16",
|
"name": "FreeBSD-SA-16:16",
|
||||||
@ -81,21 +96,6 @@
|
|||||||
"name": "GLSA-201607-15",
|
"name": "GLSA-201607-15",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201607-15"
|
"url": "https://security.gentoo.org/glsa/201607-15"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#718152",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "https://www.kb.cert.org/vuls/id/718152"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "88180",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/88180"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1035705",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1035705"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2742",
|
"ID": "CVE-2016-2742",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2016-2843",
|
"ID": "CVE-2016-2843",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
|
"name": "1035185",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
|
"url": "http://www.securitytracker.com/id/1035185"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2920-1",
|
"name": "USN-2920-1",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2920-1"
|
"url": "http://www.ubuntu.com/usn/USN-2920-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1035185",
|
"name": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1035185"
|
"url": "http://googlechromereleases.blogspot.com/2016/03/stable-channel-update.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.phpmyadmin.net/security/PMASA-2016-48"
|
"url": "https://www.phpmyadmin.net/security/PMASA-2016-48"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-32",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-32"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "92491",
|
"name": "92491",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92491"
|
"url": "http://www.securityfocus.com/bid/92491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201701-32",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201701-32"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6927",
|
"ID": "CVE-2016-6927",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201610-10",
|
"name": "GLSA-201610-10",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201610-10"
|
"url": "https://security.gentoo.org/glsa/201610-10"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-29.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2016:1865",
|
"name": "RHSA-2016:1865",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
|
@ -65,6 +65,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1040175",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1040175"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "102479",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/102479"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132953",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/132953",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -74,16 +84,6 @@
|
|||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009918",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009918",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009918"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009918"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "102479",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/102479"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1040175",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1040175"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -76,14 +76,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1347262",
|
"name": "RHSA-2017:1106",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1347262"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||||
@ -91,29 +86,34 @@
|
|||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1106",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1201",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97940",
|
"name": "97940",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97940"
|
"url": "http://www.securityfocus.com/bid/97940"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038320",
|
"name": "1038320",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038320"
|
"url": "http://www.securitytracker.com/id/1038320"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1347262",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1347262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1201",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "95715",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/95715"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel",
|
"name": "[oss-security] 20170120 Re: CVE REQUEST: linux kernel: process with pgid zero able to crash kernel",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/21/3"
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/21/3"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-3754-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/3754-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=146cc8a17a3b4996f6805ee5c080e7101277c410",
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=146cc8a17a3b4996f6805ee5c080e7101277c410",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=146cc8a17a3b4996f6805ee5c080e7101277c410"
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=146cc8a17a3b4996f6805ee5c080e7101277c410"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1416114",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1416114"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/torvalds/linux/commit/146cc8a17a3b4996f6805ee5c080e7101277c410",
|
"name": "https://github.com/torvalds/linux/commit/146cc8a17a3b4996f6805ee5c080e7101277c410",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -83,14 +83,14 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3791"
|
"url": "http://www.debian.org/security/2017/dsa-3791"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-3754-1",
|
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://usn.ubuntu.com/3754-1/"
|
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.9.5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95715",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1416114",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/95715"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1416114"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://forum.bestpractical.com/t/security-vulnerabilities-in-rt-2017-06-15/32016"
|
"url": "https://forum.bestpractical.com/t/security-vulnerabilities-in-rt-2017-06-15/32016"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-3882",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2017/dsa-3882"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99381",
|
"name": "99381",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99381"
|
"url": "http://www.securityfocus.com/bid/99381"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3882",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2017/dsa-3882"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user