mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d53008583d
commit
c91d955b60
@ -52,6 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16743",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16743"
|
||||
},
|
||||
{
|
||||
"name": "20060508 Response to Symantec SYMSA-2006-003 Cisco Secure ACS for Windows - Administrator Password Disclosure",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sr-20060508-acs.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/enterprise/research/SYMSA-2006-003.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.symantec.com/enterprise/research/SYMSA-2006-003.txt"
|
||||
},
|
||||
{
|
||||
"name": "1016042",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016042"
|
||||
},
|
||||
{
|
||||
"name": "25892",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25892"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1741",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1741"
|
||||
},
|
||||
{
|
||||
"name": "cisco-acs-admin-password-disclosure(26307)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26307"
|
||||
},
|
||||
{
|
||||
"name": "20060508 SYMSA-2006-003: Cisco Secure ACS for Windows - Administrator Password Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,41 +96,6 @@
|
||||
"name": "20060508 Re: SYMSA-2006-003: Cisco Secure ACS for Windows - Administrator Password Disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433301/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/enterprise/research/SYMSA-2006-003.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.symantec.com/enterprise/research/SYMSA-2006-003.txt"
|
||||
},
|
||||
{
|
||||
"name" : "20060508 Response to Symantec SYMSA-2006-003 Cisco Secure ACS for Windows - Administrator Password Disclosure",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sr-20060508-acs.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "16743",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16743"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1741",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1741"
|
||||
},
|
||||
{
|
||||
"name" : "25892",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25892"
|
||||
},
|
||||
{
|
||||
"name" : "1016042",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016042"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-acs-admin-password-disclosure(26307)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26307"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2311"
|
||||
},
|
||||
{
|
||||
"name" : "26414",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26414"
|
||||
},
|
||||
{
|
||||
"name": "20599",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20599"
|
||||
},
|
||||
{
|
||||
"name": "26414",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26414"
|
||||
},
|
||||
{
|
||||
"name": "myscrapbook-sql-path-disclosure(27165)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20060717 [EEYEB-20060227] D-Link Router UPNP Stack Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0363.html"
|
||||
},
|
||||
{
|
||||
"name": "20060717 [EEYEB-20060227] D-Link Router UPNP Stack Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,16 +67,26 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440852/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060717 [EEYEB-20060227] D-Link Router UPNP Stack Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0363.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eeye.com/html/research/advisories/AD20060714.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.eeye.com/html/research/advisories/AD20060714.html"
|
||||
},
|
||||
{
|
||||
"name": "21081",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21081"
|
||||
},
|
||||
{
|
||||
"name": "27333",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27333"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2829",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2829"
|
||||
},
|
||||
{
|
||||
"name": "VU#971705",
|
||||
"refsource": "CERT-VN",
|
||||
@ -82,26 +97,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19006"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2829",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2829"
|
||||
},
|
||||
{
|
||||
"name" : "27333",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27333"
|
||||
},
|
||||
{
|
||||
"name": "1016511",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016511"
|
||||
},
|
||||
{
|
||||
"name" : "21081",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21081"
|
||||
},
|
||||
{
|
||||
"name": "dlink-upnp-bo(27755)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
|
||||
},
|
||||
{
|
||||
"name": "20060814 Informix - Discovery, Attack and Defense",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/443133/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27690",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27690"
|
||||
},
|
||||
{
|
||||
"name": "20060814 Multiple Buffer Overflow Vulnerabilities in Informix",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -68,9 +78,9 @@
|
||||
"url": "http://www.databasesecurity.com/informix/DatabaseHackersHandbook-AttackingInformix.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21242921",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21242921"
|
||||
"name": "21301",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21301"
|
||||
},
|
||||
{
|
||||
"name": "19264",
|
||||
@ -82,16 +92,6 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3077"
|
||||
},
|
||||
{
|
||||
"name" : "27690",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27690"
|
||||
},
|
||||
{
|
||||
"name" : "21301",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21301"
|
||||
},
|
||||
{
|
||||
"name": "informix-unspecified-dos(28131)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1292",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1292"
|
||||
},
|
||||
{
|
||||
"name": "20060724 Digital Armaments Security Advisory 24.07.2006: Siemens Speedstream Wireless/Router Denial of Service Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.digitalarmaments.com/2006310665340982.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.digitalarmaments.com/2006310665340982.html"
|
||||
},
|
||||
{
|
||||
"name" : "19132",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19132"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2969",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2969"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalarmaments.com/2006310665340982.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalarmaments.com/2006310665340982.html"
|
||||
},
|
||||
{
|
||||
"name": "1016578",
|
||||
"refsource": "SECTRACK",
|
||||
@ -82,15 +82,15 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21195"
|
||||
},
|
||||
{
|
||||
"name" : "1292",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1292"
|
||||
},
|
||||
{
|
||||
"name": "speedstream-web-interface-dos(27948)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27948"
|
||||
},
|
||||
{
|
||||
"name": "19132",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19132"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "ADV-2006-3054",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3054"
|
||||
},
|
||||
{
|
||||
"name": "mgm-helpmgm-file-include(28072)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28072"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3054",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1419",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1419"
|
||||
},
|
||||
{
|
||||
"name": "20060816 Reporter Mambo Component Remote File İnclude",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19553"
|
||||
},
|
||||
{
|
||||
"name" : "1419",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1419"
|
||||
},
|
||||
{
|
||||
"name": "reporter-reporter-sql-file-include(28412)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,66 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060830 ezContents Version 2.0.3 Remote/Local File Inclusion, SQL Injection, XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/444779/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "19776",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19776"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3420",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3420"
|
||||
},
|
||||
{
|
||||
"name" : "28321",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28321"
|
||||
},
|
||||
{
|
||||
"name" : "28322",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28322"
|
||||
},
|
||||
{
|
||||
"name" : "28323",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28323"
|
||||
},
|
||||
{
|
||||
"name" : "28324",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28324"
|
||||
},
|
||||
{
|
||||
"name": "28325",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28325"
|
||||
},
|
||||
{
|
||||
"name" : "28326",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28326"
|
||||
},
|
||||
{
|
||||
"name" : "28327",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28327"
|
||||
},
|
||||
{
|
||||
"name" : "28328",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28328"
|
||||
},
|
||||
{
|
||||
"name" : "28329",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/28329"
|
||||
},
|
||||
{
|
||||
"name": "28330",
|
||||
"refsource": "OSVDB",
|
||||
@ -123,24 +68,79 @@
|
||||
"url": "http://www.osvdb.org/28331"
|
||||
},
|
||||
{
|
||||
"name" : "1016770",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016770"
|
||||
},
|
||||
{
|
||||
"name" : "21703",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21703"
|
||||
"name": "28329",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28329"
|
||||
},
|
||||
{
|
||||
"name": "1479",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1479"
|
||||
},
|
||||
{
|
||||
"name": "1016770",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016770"
|
||||
},
|
||||
{
|
||||
"name": "19776",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19776"
|
||||
},
|
||||
{
|
||||
"name": "28327",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28327"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3420",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3420"
|
||||
},
|
||||
{
|
||||
"name": "28324",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28324"
|
||||
},
|
||||
{
|
||||
"name": "28322",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28322"
|
||||
},
|
||||
{
|
||||
"name": "28321",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28321"
|
||||
},
|
||||
{
|
||||
"name": "28326",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28326"
|
||||
},
|
||||
{
|
||||
"name": "28323",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28323"
|
||||
},
|
||||
{
|
||||
"name": "21703",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21703"
|
||||
},
|
||||
{
|
||||
"name": "ezcontents-multiple-scripts-file-include(28674)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28674"
|
||||
},
|
||||
{
|
||||
"name": "28328",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28328"
|
||||
},
|
||||
{
|
||||
"name": "20060830 ezContents Version 2.0.3 Remote/Local File Inclusion, SQL Injection, XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444779/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1524",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1524"
|
||||
},
|
||||
{
|
||||
"name": "20060907 SECURITY.NNOV: Panda Platinum Internet Security privilege escalation / bayesian filter control security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445479/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security.nnov.ru/advisories/pandais.asp",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security.nnov.ru/advisories/pandais.asp"
|
||||
},
|
||||
{
|
||||
"name": "19891",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19891"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security.nnov.ru/advisories/pandais.asp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security.nnov.ru/advisories/pandais.asp"
|
||||
},
|
||||
{
|
||||
"name": "21769",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21769"
|
||||
},
|
||||
{
|
||||
"name" : "1524",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1524"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446372/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "osu-httpd-error-path-disclosure(29031)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29031"
|
||||
},
|
||||
{
|
||||
"name": "22016",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "1602",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1602"
|
||||
},
|
||||
{
|
||||
"name" : "osu-httpd-error-path-disclosure(29031)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29031"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2869",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2869"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.s9y.org/forums/viewtopic.php?t=7922",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.s9y.org/forums/viewtopic.php?t=7922"
|
||||
},
|
||||
{
|
||||
"name": "21367",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "serendipity-lang-file-include(30615)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30615"
|
||||
},
|
||||
{
|
||||
"name": "2869",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2869"
|
||||
},
|
||||
{
|
||||
"name": "http://www.s9y.org/forums/viewtopic.php?t=7922",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.s9y.org/forums/viewtopic.php?t=7922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061220 Oracle Portal 10g HTTP Response Splitting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454945/100/0/threaded"
|
||||
"name": "2057",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2057"
|
||||
},
|
||||
{
|
||||
"name": "20061220 Re: [Full-disclosure] Oracle Portal 10g HTTP Response Splitting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454965/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061221 Re: Oracle Portal 10g HTTP Response Splitting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455106/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20061220 Oracle Portal 10g HTTP Response Splitting",
|
||||
"refsource": "FULLDISC",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://marc.info/?l=full-disclosure&m=116666155824901&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "21686",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21686"
|
||||
"name": "23461",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23461"
|
||||
},
|
||||
{
|
||||
"name": "20061221 Re: Oracle Portal 10g HTTP Response Splitting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455106/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5124",
|
||||
@ -88,14 +88,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5124"
|
||||
},
|
||||
{
|
||||
"name" : "23461",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23461"
|
||||
"name": "21686",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21686"
|
||||
},
|
||||
{
|
||||
"name" : "2057",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2057"
|
||||
"name": "20061220 Oracle Portal 10g HTTP Response Splitting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454945/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/13834"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.corelan.be:8800/index.php/forum/security-advisories/10-050-sygate-personal-firewall-5-6-build-2808-activex/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.corelan.be:8800/index.php/forum/security-advisories/10-050-sygate-personal-firewall-5-6-build-2808-activex/"
|
||||
},
|
||||
{
|
||||
"name": "65539",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "sygate-setregstring-bo(59408)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59408"
|
||||
},
|
||||
{
|
||||
"name": "http://www.corelan.be:8800/index.php/forum/security-advisories/10-050-sygate-personal-firewall-5-6-build-2808-activex/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.corelan.be:8800/index.php/forum/security-advisories/10-050-sygate-personal-firewall-5-6-build-2808-activex/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-2373",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-2841",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-3631",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
||||
},
|
||||
{
|
||||
"name": "TA10-279A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14195",
|
||||
"refsource": "OVAL",
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[dtcannounce] 20110303 Fwd: [SECURITY] [DSA 2179-1] dtc security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.gplhost.sg/lists/dtcannounce/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=9b75112fc12fead5740b1aaf0df562b5a9045ec0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=9b75112fc12fead5740b1aaf0df562b5a9045ec0"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=c97ab4ae43945de36534c40004d713b3b10113db",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=c97ab4ae43945de36534c40004d713b3b10113db"
|
||||
},
|
||||
{
|
||||
"name" : "http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.29.17-1+lenny1/changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.29.17-1+lenny1/changelog"
|
||||
},
|
||||
{
|
||||
"name" : "http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.32.10-1/changelog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.32.10-1/changelog"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2179",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2179"
|
||||
},
|
||||
{
|
||||
"name": "43523",
|
||||
"refsource": "SECUNIA",
|
||||
@ -92,10 +62,40 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0556"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=9b75112fc12fead5740b1aaf0df562b5a9045ec0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=9b75112fc12fead5740b1aaf0df562b5a9045ec0"
|
||||
},
|
||||
{
|
||||
"name": "http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.29.17-1+lenny1/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.29.17-1+lenny1/changelog"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2179",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2179"
|
||||
},
|
||||
{
|
||||
"name": "dtc-ssh-sec-bypass(65897)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65897"
|
||||
},
|
||||
{
|
||||
"name": "http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.32.10-1/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://packages.debian.org/changelogs/pool/main/d/dtc/dtc_0.32.10-1/changelog"
|
||||
},
|
||||
{
|
||||
"name": "[dtcannounce] 20110303 Fwd: [SECURITY] [DSA 2179-1] dtc security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.gplhost.sg/lists/dtcannounce/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=c97ab4ae43945de36534c40004d713b3b10113db",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gplhost.com/gitweb/?p=dtc.git;a=commit;h=c97ab4ae43945de36534c40004d713b3b10113db"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110111 XSRF (CSRF) in VaM Shop",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515613/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15968",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15968"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.htbridge.ch/advisory/xsrf_csrf_in_vam_shop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.htbridge.ch/advisory/xsrf_csrf_in_vam_shop.html"
|
||||
},
|
||||
{
|
||||
"name": "70431",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "42869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42869"
|
||||
},
|
||||
{
|
||||
"name": "http://www.htbridge.ch/advisory/xsrf_csrf_in_vam_shop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.htbridge.ch/advisory/xsrf_csrf_in_vam_shop.html"
|
||||
},
|
||||
{
|
||||
"name": "20110111 XSRF (CSRF) in VaM Shop",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515613/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "15968",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15968"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-0770",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#122054",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/122054"
|
||||
"name": "arcsight-connector-xss(68569)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68569"
|
||||
},
|
||||
{
|
||||
"name": "48694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48694"
|
||||
},
|
||||
{
|
||||
"name": "VU#122054",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/122054"
|
||||
},
|
||||
{
|
||||
"name": "1025791",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025791"
|
||||
},
|
||||
{
|
||||
"name" : "arcsight-connector-xss(68569)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68569"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.hex-rays.com/vulnfix.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "46525",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46525"
|
||||
},
|
||||
{
|
||||
"name": "idapro-macho-dos(65559)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65559"
|
||||
},
|
||||
{
|
||||
"name": "46525",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=54060",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.php.net/bug.php?id=54060"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=54061",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.php.net/bug.php?id=54061"
|
||||
"name": "MDVSA-2011:053",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:053",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:053"
|
||||
"name": "http://bugs.php.net/bug.php?id=54060",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=54060"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1423",
|
||||
@ -96,6 +86,16 @@
|
||||
"name": "ADV-2011-0744",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0744"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5002"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/bug.php?id=54061",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=54061"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-1863",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02674",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100487",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "48168",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48168"
|
||||
},
|
||||
{
|
||||
"name" : "1025611",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025611"
|
||||
},
|
||||
{
|
||||
"name": "44836",
|
||||
"refsource": "SECUNIA",
|
||||
@ -82,6 +62,26 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8273"
|
||||
},
|
||||
{
|
||||
"name": "1025611",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025611"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100487",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02674",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "48168",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48168"
|
||||
},
|
||||
{
|
||||
"name": "hp-service-manager-unspec-xss(67914)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2011-4372",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
|
||||
},
|
||||
{
|
||||
"name": "51349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51349"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-01.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14857",
|
||||
"refsource": "OVAL",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xss.cx/examples/plesk-reports/plesk-10.2.0-site-editor.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://xss.cx/examples/plesk-reports/plesk-10.2.0-site-editor.html"
|
||||
},
|
||||
{
|
||||
"name": "ppsbp-se-multiple-xss(72216)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72216"
|
||||
},
|
||||
{
|
||||
"name": "http://xss.cx/examples/plesk-reports/plesk-10.2.0-site-editor.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xss.cx/examples/plesk-reports/plesk-10.2.0-site-editor.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "hitappoint-index-sql-injection(71740)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71740"
|
||||
},
|
||||
{
|
||||
"name": "77580",
|
||||
"refsource": "OSVDB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "47140",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47140"
|
||||
},
|
||||
{
|
||||
"name" : "hitappoint-index-sql-injection(71740)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71740"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2617",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1030518",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030518"
|
||||
},
|
||||
{
|
||||
"name": "68363",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68363"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03064",
|
||||
"refsource": "HP",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04357076"
|
||||
},
|
||||
{
|
||||
"name" : "68363",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/68363"
|
||||
},
|
||||
{
|
||||
"name" : "1030518",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030518"
|
||||
},
|
||||
{
|
||||
"name": "58912",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2620",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://service.sap.com/sap/support/notes/1931399",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://service.sap.com/sap/support/notes/1931399"
|
||||
},
|
||||
{
|
||||
"name": "20140428 [Onapsis Security Advisory 2014-010] SAP BusinessObjects InfoView Reflected Cross Site Scripting",
|
||||
"refsource": "FULLDISC",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.onapsis.com/resources/get.php?resid=adv_onapsis-2014-010"
|
||||
},
|
||||
{
|
||||
"name" : "http://scn.sap.com/docs/DOC-8218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://scn.sap.com/docs/DOC-8218"
|
||||
},
|
||||
{
|
||||
"name" : "https://service.sap.com/sap/support/notes/1931399",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://service.sap.com/sap/support/notes/1931399"
|
||||
},
|
||||
{
|
||||
"name": "67110",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67110"
|
||||
},
|
||||
{
|
||||
"name": "http://scn.sap.com/docs/DOC-8218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://scn.sap.com/docs/DOC-8218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-3294",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140609 WebEx Meeting Server Sensitive Information Disclosure Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3294"
|
||||
},
|
||||
{
|
||||
"name": "68001",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1030412",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030412"
|
||||
},
|
||||
{
|
||||
"name": "20140609 WebEx Meeting Server Sensitive Information Disclosure Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-3294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3624",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[www-announce] 20141101 [ANNOUNCE] Apache Traffic Server 5.1.1 is released!",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-archives.apache.org/mod_mbox/www-announce/201411.mbox/%3C20141101231749.2E3561043F@minotaur.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/jira/browse/TS-2677",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/browse/TS-2677"
|
||||
},
|
||||
{
|
||||
"name": "[www-announce] 20141101 [ANNOUNCE] Apache Traffic Server 5.1.1 is released!",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/www-announce/201411.mbox/%3C20141101231749.2E3561043F@minotaur.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "101630",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6500",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698"
|
||||
},
|
||||
{
|
||||
"name": "62073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62073"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
"name": "SUSE-SU-2015:0743",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201411-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201411-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0743",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "70478",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70478"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "61579",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61579"
|
||||
},
|
||||
{
|
||||
"name" : "62073",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62073"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6514",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "72166",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72166"
|
||||
},
|
||||
{
|
||||
"name": "1031572",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031572"
|
||||
},
|
||||
{
|
||||
"name": "72166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://developer.joomla.org/security/594-20140902-core-unauthorised-logins.html"
|
||||
},
|
||||
{
|
||||
"name" : "61606",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/61606"
|
||||
},
|
||||
{
|
||||
"name": "61638",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61638"
|
||||
},
|
||||
{
|
||||
"name": "61606",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61606"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7566",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#275993",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7753",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#762281",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/762281"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#762281",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/762281"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-2303",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2628",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2016-2888",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/qpdf/qpdf/commit/ec7d74a386c0b2f38990079c3b0d2a2b30be0e71"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/qpdf/qpdf/issues/150",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/qpdf/qpdf/issues/150"
|
||||
},
|
||||
{
|
||||
"name": "USN-3638-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3638-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/qpdf/qpdf/issues/150",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/qpdf/qpdf/issues/150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44474",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44474/"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/176066",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://hackerone.com/reports/176066"
|
||||
},
|
||||
{
|
||||
"name": "44474",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44474/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -56,11 +56,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127394",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/127394"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22007377",
|
||||
"refsource": "CONFIRM",
|
||||
@ -70,6 +65,11 @@
|
||||
"name": "101015",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101015"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127394",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/127394"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1864",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user