mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0d83dde74f
commit
c96a28f9eb
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "polaring-general-file-include(29138)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29138"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=620481",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=620481"
|
||||
},
|
||||
{
|
||||
"name" : "2427",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2427"
|
||||
},
|
||||
{
|
||||
"name": "20183",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20183"
|
||||
},
|
||||
{
|
||||
"name" : "polaring-general-file-include(29138)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29138"
|
||||
"name": "2427",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2427"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061030 Punbb <= 1.2.13 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450055/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wargan.org/index.php/2006/10/29/4-punbb-1213-multiple-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.wargan.org/index.php/2006/10/29/4-punbb-1213-multiple-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.punbb.org/changelogs/1.2.13_to_1.2.14.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.punbb.org/changelogs/1.2.13_to_1.2.14.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4256",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4256"
|
||||
},
|
||||
{
|
||||
"name" : "30133",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30133"
|
||||
},
|
||||
{
|
||||
"name": "1017131",
|
||||
"refsource": "SECTRACK",
|
||||
@ -86,6 +61,31 @@
|
||||
"name": "1824",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1824"
|
||||
},
|
||||
{
|
||||
"name": "20061030 Punbb <= 1.2.13 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450055/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4256",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4256"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wargan.org/index.php/2006/10/29/4-punbb-1213-multiple-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wargan.org/index.php/2006/10/29/4-punbb-1213-multiple-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "30133",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30133"
|
||||
},
|
||||
{
|
||||
"name": "http://www.punbb.org/changelogs/1.2.13_to_1.2.14.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.punbb.org/changelogs/1.2.13_to_1.2.14.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070415 LS simple guestbook - arbitrary code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/465864/100/0/threaded"
|
||||
"name": "23503",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23503"
|
||||
},
|
||||
{
|
||||
"name": "3735",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3735"
|
||||
},
|
||||
{
|
||||
"name" : "23503",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23503"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1393",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1393"
|
||||
},
|
||||
{
|
||||
"name" : "24904",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24904"
|
||||
},
|
||||
{
|
||||
"name": "2590",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2590"
|
||||
},
|
||||
{
|
||||
"name": "24904",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24904"
|
||||
},
|
||||
{
|
||||
"name": "lsguestbook-index-code-execution(33666)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33666"
|
||||
},
|
||||
{
|
||||
"name": "20070415 LS simple guestbook - arbitrary code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/465864/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3742",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3742"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1395",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1395"
|
||||
},
|
||||
{
|
||||
"name": "34997",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "24896",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24896"
|
||||
},
|
||||
{
|
||||
"name": "3742",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3742"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1395",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1395"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070414 B2evolution 1.6 RFi",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/465733/100/0/threaded"
|
||||
"name": "b2evolution-index-file-include(33687)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33687"
|
||||
},
|
||||
{
|
||||
"name": "2697",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://securityreason.com/securityalert/2697"
|
||||
},
|
||||
{
|
||||
"name" : "b2evolution-index-file-include(33687)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33687"
|
||||
"name": "20070414 B2evolution 1.6 RFi",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/465733/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adempiere.com/wiki/index.php/Release_316"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1842",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1842"
|
||||
},
|
||||
{
|
||||
"name": "37956",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "adempiere-insert-sql-injection(34325)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34325"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1842",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3958",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3958"
|
||||
},
|
||||
{
|
||||
"name" : "http://itablackhawk.altervista.org/exploit/alsoft_exploit_pack",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://itablackhawk.altervista.org/exploit/alsoft_exploit_pack"
|
||||
},
|
||||
{
|
||||
"name": "24068",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "alstrasoft-template-changeinfo-unauth-access(34396)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34396"
|
||||
},
|
||||
{
|
||||
"name": "3958",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3958"
|
||||
},
|
||||
{
|
||||
"name": "http://itablackhawk.altervista.org/exploit/alsoft_exploit_pack",
|
||||
"refsource": "MISC",
|
||||
"url": "http://itablackhawk.altervista.org/exploit/alsoft_exploit_pack"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "symantec-ghost-udp-dos(34745)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34745"
|
||||
},
|
||||
{
|
||||
"name": "24323",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24323"
|
||||
},
|
||||
{
|
||||
"name": "20070605 Symantec Ghost Multiple Denial of Service Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -63,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/470644/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/avcenter/security/Content/2007.06.05b.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/avcenter/security/Content/2007.06.05b.html"
|
||||
},
|
||||
{
|
||||
"name" : "24323",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24323"
|
||||
"name": "1018200",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018200"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2075",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2075"
|
||||
},
|
||||
{
|
||||
"name" : "36106",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36106"
|
||||
},
|
||||
{
|
||||
"name" : "1018200",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018200"
|
||||
"name": "2805",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2805"
|
||||
},
|
||||
{
|
||||
"name": "25539",
|
||||
@ -93,14 +93,14 @@
|
||||
"url": "http://secunia.com/advisories/25539"
|
||||
},
|
||||
{
|
||||
"name" : "2805",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2805"
|
||||
"name": "36106",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36106"
|
||||
},
|
||||
{
|
||||
"name" : "symantec-ghost-udp-dos(34745)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34745"
|
||||
"name": "http://www.symantec.com/avcenter/security/Content/2007.06.05b.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/avcenter/security/Content/2007.06.05b.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[IRCServices] 20070324 Regarding Founder Passwords",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.ircservices.za.net/pipermail/ircservices/2007/005228.html"
|
||||
},
|
||||
{
|
||||
"name": "[IRCServices] 20070324 Services 5.0.60 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.ircservices.za.net/pipermail/ircservices/2007/005229.html"
|
||||
},
|
||||
{
|
||||
"name": "[IRCServices] 20070324 Regarding Founder Passwords",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.ircservices.za.net/pipermail/ircservices/2007/005228.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ircservices.za.net/Changes.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ircservices.za.net/Changes.txt"
|
||||
},
|
||||
{
|
||||
"name" : "41691",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41691"
|
||||
},
|
||||
{
|
||||
"name": "ircservices-doset-privilege-escalation(34945)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34945"
|
||||
},
|
||||
{
|
||||
"name": "41691",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41691"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070619 Persistent cross-site scripting in wordpress.com dashboard",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471734/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24551",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24551"
|
||||
},
|
||||
{
|
||||
"name" : "38472",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38472"
|
||||
"name": "automatticstats-wordpress-header-xss(34934)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34934"
|
||||
},
|
||||
{
|
||||
"name": "2826",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://securityreason.com/securityalert/2826"
|
||||
},
|
||||
{
|
||||
"name" : "automatticstats-wordpress-header-xss(34934)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34934"
|
||||
"name": "38472",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38472"
|
||||
},
|
||||
{
|
||||
"name": "20070619 Persistent cross-site scripting in wordpress.com dashboard",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471734/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-3851",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2"
|
||||
"name": "25263",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25263"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1620",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1620"
|
||||
"name": "26389",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26389"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1356",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1356"
|
||||
"name": "27227",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27227"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:105",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105"
|
||||
"name": "26664",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26664"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
|
||||
"name": "26643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26643"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:051",
|
||||
@ -87,65 +87,65 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1620",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1620"
|
||||
},
|
||||
{
|
||||
"name": "USN-510-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-510-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1356",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1356"
|
||||
},
|
||||
{
|
||||
"name": "USN-509-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-509-1"
|
||||
},
|
||||
{
|
||||
"name" : "25263",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25263"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11196",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11196"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2854",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2854"
|
||||
},
|
||||
{
|
||||
"name" : "26389",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26389"
|
||||
},
|
||||
{
|
||||
"name" : "26500",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26500"
|
||||
},
|
||||
{
|
||||
"name" : "26450",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26450"
|
||||
},
|
||||
{
|
||||
"name" : "26643",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26643"
|
||||
},
|
||||
{
|
||||
"name": "26760",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26760"
|
||||
},
|
||||
{
|
||||
"name" : "26664",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26664"
|
||||
"name": "RHSA-2007:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "27227",
|
||||
"name": "MDVSA-2008:105",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:105"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2854",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2854"
|
||||
},
|
||||
{
|
||||
"name": "26500",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27227"
|
||||
"url": "http://secunia.com/advisories/26500"
|
||||
},
|
||||
{
|
||||
"name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.2"
|
||||
},
|
||||
{
|
||||
"name": "26450",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26450"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
"name": "25719",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25719"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/info/advisories/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name": "45953",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45953"
|
||||
},
|
||||
{
|
||||
"name": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matousec.com/projects/windows-personal-firewall-analysis/plague-in-security-software-drivers.php"
|
||||
},
|
||||
{
|
||||
"name" : "25719",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25719"
|
||||
},
|
||||
{
|
||||
"name" : "45953",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45953"
|
||||
"name": "20070918 Plague in (security) software drivers & BSDOhook utility",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479830/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "41664",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41664"
|
||||
},
|
||||
{
|
||||
"name": "http://gallery.menalto.com/gallery_2.2.4_released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gallery.menalto.com/gallery_2.2.4_released"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=203217",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=203217"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200802-04",
|
||||
"refsource": "GENTOO",
|
||||
@ -72,35 +72,35 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41662"
|
||||
},
|
||||
{
|
||||
"name" : "41663",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41663"
|
||||
},
|
||||
{
|
||||
"name" : "41664",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41664"
|
||||
},
|
||||
{
|
||||
"name": "41665",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41665"
|
||||
},
|
||||
{
|
||||
"name" : "41666",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/41666"
|
||||
},
|
||||
{
|
||||
"name": "41667",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41667"
|
||||
},
|
||||
{
|
||||
"name": "41666",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41666"
|
||||
},
|
||||
{
|
||||
"name": "28898",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28898"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=203217",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=203217"
|
||||
},
|
||||
{
|
||||
"name": "41663",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41663"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0086",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||
},
|
||||
{
|
||||
"name": "TA10-103B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-103B.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2010-099504.html"
|
||||
},
|
||||
{
|
||||
"name": "1023869",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "11356",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11356"
|
||||
},
|
||||
{
|
||||
"name": "62162",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ADV-2010-0318",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0318"
|
||||
},
|
||||
{
|
||||
"name": "11356",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219"
|
||||
},
|
||||
{
|
||||
"name": "http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://joomlacode.org/gf/project/sermon_speaker/news/?action=NewsThreadView&id=2549"
|
||||
},
|
||||
{
|
||||
"name": "http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://joomlacode.org/gf/project/sermon_speaker/forum/?action=ForumBrowse&forum_id=7897&_forum_action=ForumMessageBrowse&thread_id=15219"
|
||||
},
|
||||
{
|
||||
"name": "39385",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1881",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0413",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0654",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1029574",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029574"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32366",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32366"
|
||||
},
|
||||
{
|
||||
"name" : "20140107 Cisco Context Directory Agent Replayed RADIUS Accounting Message Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0654"
|
||||
},
|
||||
{
|
||||
"name": "64709",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64709"
|
||||
},
|
||||
{
|
||||
"name" : "101802",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/101802"
|
||||
},
|
||||
{
|
||||
"name" : "1029574",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029574"
|
||||
},
|
||||
{
|
||||
"name": "56365",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56365"
|
||||
},
|
||||
{
|
||||
"name": "20140107 Cisco Context Directory Agent Replayed RADIUS Accounting Message Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0654"
|
||||
},
|
||||
{
|
||||
"name": "101802",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101802"
|
||||
},
|
||||
{
|
||||
"name": "cisco-cda-cve20140654-sec-bypass(90168)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0739",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32955",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32955"
|
||||
},
|
||||
{
|
||||
"name": "20140220 Cisco Adaptive Security Appliance Phone Proxy sec_db Race Condition Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0739"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32955",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140307 [HTTPCS] ClanSphere 'where' Cross Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/531373/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20140310 [HTTPCS] ClanSphere 'where' Cross Site Scripting Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.httpcs.com/advisory/httpcs127"
|
||||
},
|
||||
{
|
||||
"name" : "66058",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66058"
|
||||
},
|
||||
{
|
||||
"name": "57306",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57306"
|
||||
},
|
||||
{
|
||||
"name": "20140307 [HTTPCS] ClanSphere 'where' Cross Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/531373/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "66058",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66058"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-1279",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.iphobos.com/blog/2014/01/04/uaepd-script-multiple-sql-injection-vulnerabilty",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.iphobos.com/blog/2014/01/04/uaepd-script-multiple-sql-injection-vulnerabilty"
|
||||
},
|
||||
{
|
||||
"name": "101899",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101899"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/124723/uaepdshopping-sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/124723/uaepdshopping-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.iphobos.com/blog/2014/01/04/uaepd-script-multiple-sql-injection-vulnerabilty",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.iphobos.com/blog/2014/01/04/uaepd-script-multiple-sql-injection-vulnerabilty"
|
||||
"name": "uaepd-multiple-sql-injection(90214)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90214"
|
||||
},
|
||||
{
|
||||
"name": "64734",
|
||||
@ -72,25 +82,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101859"
|
||||
},
|
||||
{
|
||||
"name" : "101899",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/101899"
|
||||
},
|
||||
{
|
||||
"name" : "101900",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/101900"
|
||||
},
|
||||
{
|
||||
"name": "56351",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56351"
|
||||
},
|
||||
{
|
||||
"name" : "uaepd-multiple-sql-injection(90214)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90214"
|
||||
"name": "101900",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/101900"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5594",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#184209",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5980",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#286729",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2408",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-458",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-458"
|
||||
"name": "1032894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032894"
|
||||
},
|
||||
{
|
||||
"name": "MS15-065",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
|
||||
},
|
||||
{
|
||||
"name" : "1032894",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032894"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-458",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-458"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2566",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-19"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0946",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "1032121",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032121"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0946",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8252",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8252"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/krb5/krb5/commit/f0c094a1b745d91ef2f9a4eae2149aac026a5789",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/krb5/krb5/commit/f0c094a1b745d91ef2f9a4eae2149aac026a5789"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3395",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3395"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201611-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201611-14"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1897",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1928",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1997",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2810-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2810-1"
|
||||
},
|
||||
{
|
||||
"name": "77581",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77581"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1897",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201611-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201611-14"
|
||||
},
|
||||
{
|
||||
"name": "1034084",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034084"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1997",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1928",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8252",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://krbdev.mit.edu/rt/Ticket/Display.html?id=8252"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3395",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3395"
|
||||
},
|
||||
{
|
||||
"name": "USN-2810-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2810-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/05/1"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt"
|
||||
},
|
||||
{
|
||||
"name": "97116",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97116"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.foxmole.com/advisories/foxmole-2016-07-05.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1035508",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035508"
|
||||
},
|
||||
{
|
||||
"name": "85917",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/85917"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-16"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160407 CVE-2016-3622 libtiff: Divide By Zero in the tiff2rgba tool",
|
||||
"refsource": "MLIST",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "DSA-3762",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3762"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-16",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-16"
|
||||
},
|
||||
{
|
||||
"name" : "85917",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/85917"
|
||||
},
|
||||
{
|
||||
"name" : "1035508",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1035508"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2016-4536",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[OpenAFS-announce] 20160316 OpenAFS security release 1.6.17 available",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.openafs.org/pipermail/openafs-announce/2016/000496.html"
|
||||
"name": "https://www.openafs.org/pages/security/OPENAFS-SA-2016-002.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openafs.org/pages/security/OPENAFS-SA-2016-002.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openafs.org/dl/openafs/1.6.17/RELNOTES-1.6.17",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://www.openafs.org/dl/openafs/1.6.17/RELNOTES-1.6.17"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openafs.org/pages/security/OPENAFS-SA-2016-002.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openafs.org/pages/security/OPENAFS-SA-2016-002.txt"
|
||||
"name": "[OpenAFS-announce] 20160316 OpenAFS security release 1.6.17 available",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.openafs.org/pipermail/openafs-announce/2016/000496.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8264",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40668",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40668/"
|
||||
},
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
|
||||
},
|
||||
{
|
||||
"name": "https://support.lenovo.com/us/en/solutions/LEN-10822",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.lenovo.com/us/en/solutions/LEN-10822"
|
||||
},
|
||||
{
|
||||
"name": "40668",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40668/"
|
||||
},
|
||||
{
|
||||
"name": "94002",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94002"
|
||||
},
|
||||
{
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4247"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,16 +58,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1301777"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1308922",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1308922"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||
},
|
||||
{
|
||||
"name": "94337",
|
||||
"refsource": "BID",
|
||||
@ -77,6 +67,16 @@
|
||||
"name": "1037298",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037298"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1308922",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1308922"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.f5.com/csp/article/K22216037"
|
||||
},
|
||||
{
|
||||
"name" : "96471",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96471"
|
||||
},
|
||||
{
|
||||
"name": "1037964",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037964"
|
||||
},
|
||||
{
|
||||
"name": "96471",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-198.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-198.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/xsa198.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/xsa198.patch"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX218775",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX218775"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201612-56",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201612-56"
|
||||
},
|
||||
{
|
||||
"name": "94473",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94473"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-56",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-56"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-198.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-198.html"
|
||||
},
|
||||
{
|
||||
"name": "1037347",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037347"
|
||||
},
|
||||
{
|
||||
"name": "https://support.citrix.com/article/CTX218775",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.citrix.com/article/CTX218775"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,15 +61,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106617",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106617"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -86,20 +86,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT209443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209443"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209446",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209446"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT209447",
|
||||
"name": "https://support.apple.com/HT209443",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209447"
|
||||
"url": "https://support.apple.com/HT209443"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209448",
|
||||
@ -110,6 +105,11 @@
|
||||
"name": "106739",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106739"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user