mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
8b6ece5914
commit
c9770ce701
@ -58,9 +58,9 @@
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=nas2c8623b2ed01d45d08625718e0043edc2"
|
||||
},
|
||||
{
|
||||
"name" : "MA33861",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=nas204b3e62c8a63af708625718e0043eddc"
|
||||
"name": "23765",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23765"
|
||||
},
|
||||
{
|
||||
"name": "32812",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://osvdb.org/32812"
|
||||
},
|
||||
{
|
||||
"name" : "23765",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23765"
|
||||
"name": "MA33861",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=nas204b3e62c8a63af708625718e0043eddc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070122 [x0n3-h4ck] bitweaver 1.3.1 XSS Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/457695/100/0/threaded"
|
||||
"name": "2186",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2186"
|
||||
},
|
||||
{
|
||||
"name": "33579",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33579"
|
||||
},
|
||||
{
|
||||
"name": "bitweaver-multiple-scripts-xss(31655)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31655"
|
||||
},
|
||||
{
|
||||
"name": "33578",
|
||||
@ -63,9 +73,9 @@
|
||||
"url": "http://osvdb.org/33578"
|
||||
},
|
||||
{
|
||||
"name" : "33579",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33579"
|
||||
"name": "20070122 [x0n3-h4ck] bitweaver 1.3.1 XSS Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/457695/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33580",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "33581",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33581"
|
||||
},
|
||||
{
|
||||
"name" : "2186",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2186"
|
||||
},
|
||||
{
|
||||
"name" : "bitweaver-multiple-scripts-xss(31655)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31655"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070612 ZDI-07-036: Arris Cadant C3 CMTS Remote DoS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471195/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-036.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-036.html"
|
||||
},
|
||||
{
|
||||
"name" : "24430",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24430"
|
||||
},
|
||||
{
|
||||
"name": "37233",
|
||||
"refsource": "OSVDB",
|
||||
@ -78,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2162"
|
||||
},
|
||||
{
|
||||
"name" : "1018220",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018220"
|
||||
"name": "cadant-c3-ip-dos(34822)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34822"
|
||||
},
|
||||
{
|
||||
"name": "25611",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://secunia.com/advisories/25611"
|
||||
},
|
||||
{
|
||||
"name" : "cadant-c3-ip-dos(34822)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34822"
|
||||
"name": "24430",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24430"
|
||||
},
|
||||
{
|
||||
"name": "20070612 ZDI-07-036: Arris Cadant C3 CMTS Remote DoS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/471195/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1018220",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018220"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-036.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-036.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/469291/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "24102",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24102"
|
||||
},
|
||||
{
|
||||
"name": "36215",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "hlstats-authusername-authpassword-xss(34450)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34450"
|
||||
},
|
||||
{
|
||||
"name": "24102",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24102"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080224 Powered by Pagetool Ver (1.04-05-06-07)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488724/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080225 Re: Powered by Pagetool Ver (1.04-05-06-07)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488742/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20080224 Powered by Pagetool Ver (1.04-05-06-07)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488724/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4107",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-3737",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,184 +53,214 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070720 rPSA-2007-0148-1 firefox thunderbird",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/474226/100/0/threaded"
|
||||
"name": "USN-490-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-490-1"
|
||||
},
|
||||
{
|
||||
"name" : "20070724 FLEA-2007-0033-1: firefox thunderbird",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/474542/100/0/threaded"
|
||||
"name": "26107",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26107"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html"
|
||||
"name": "26179",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26179"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt"
|
||||
"name": "ADV-2007-4256",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4256"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html"
|
||||
"name": "25589",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25589"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1337",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1337"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1338",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1338"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1339",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1339"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200708-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml"
|
||||
"name": "1018409",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018409"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:152",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:152"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0722",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0722.html"
|
||||
"name": "GLSA-200708-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200708-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0723",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0723.html"
|
||||
"name": "DSA-1339",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1339"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0724",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0724.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070701-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "103177",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1"
|
||||
},
|
||||
{
|
||||
"name" : "201516",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:049",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-490-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-490-1"
|
||||
},
|
||||
{
|
||||
"name" : "24946",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24946"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10009",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2564",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2564"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4256",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4256"
|
||||
},
|
||||
{
|
||||
"name" : "1018409",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018409"
|
||||
},
|
||||
{
|
||||
"name" : "26095",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26095"
|
||||
},
|
||||
{
|
||||
"name" : "26103",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26103"
|
||||
},
|
||||
{
|
||||
"name" : "26106",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26106"
|
||||
},
|
||||
{
|
||||
"name" : "26107",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26107"
|
||||
},
|
||||
{
|
||||
"name" : "25589",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25589"
|
||||
},
|
||||
{
|
||||
"name" : "26179",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26179"
|
||||
},
|
||||
{
|
||||
"name" : "26149",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26149"
|
||||
"name": "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2007/mfsa2007-21.html"
|
||||
},
|
||||
{
|
||||
"name": "26151",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26151"
|
||||
},
|
||||
{
|
||||
"name": "28135",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28135"
|
||||
},
|
||||
{
|
||||
"name": "26216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26216"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10009",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10009"
|
||||
},
|
||||
{
|
||||
"name": "26103",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26103"
|
||||
},
|
||||
{
|
||||
"name": "26072",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26072"
|
||||
},
|
||||
{
|
||||
"name": "26149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26149"
|
||||
},
|
||||
{
|
||||
"name": "103177",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103177-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2564",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2564"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1337",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1337"
|
||||
},
|
||||
{
|
||||
"name": "26211",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26211"
|
||||
},
|
||||
{
|
||||
"name" : "26216",
|
||||
"name": "26159",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26216"
|
||||
"url": "http://secunia.com/advisories/26159"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:049",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_49_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1338",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1338"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.slackware.com/pub/slackware/slackware-12.0/ChangeLog.txt"
|
||||
},
|
||||
{
|
||||
"name": "firefox-eventhandler-code-execution(35461)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/techcenter/psdb/07d098f99c9fe6956523beae37f32fda.html"
|
||||
},
|
||||
{
|
||||
"name": "26095",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26095"
|
||||
},
|
||||
{
|
||||
"name": "20070724 FLEA-2007-0033-1: firefox thunderbird",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474542/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26258",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26258"
|
||||
},
|
||||
{
|
||||
"name": "24946",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24946"
|
||||
},
|
||||
{
|
||||
"name": "26460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26460"
|
||||
},
|
||||
{
|
||||
"name": "26106",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26106"
|
||||
},
|
||||
{
|
||||
"name": "20070701-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20070701-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0724",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0724.html"
|
||||
},
|
||||
{
|
||||
"name": "20070720 rPSA-2007-0148-1 firefox thunderbird",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474226/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0723",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0723.html"
|
||||
},
|
||||
{
|
||||
"name": "26271",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26271"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0722",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0722.html"
|
||||
},
|
||||
{
|
||||
"name": "201516",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201516-1"
|
||||
},
|
||||
{
|
||||
"name": "26204",
|
||||
@ -241,36 +271,6 @@
|
||||
"name": "26205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26205"
|
||||
},
|
||||
{
|
||||
"name" : "26159",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26159"
|
||||
},
|
||||
{
|
||||
"name" : "26271",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26271"
|
||||
},
|
||||
{
|
||||
"name" : "26258",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26258"
|
||||
},
|
||||
{
|
||||
"name" : "26460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26460"
|
||||
},
|
||||
{
|
||||
"name" : "28135",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28135"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-eventhandler-code-execution(35461)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475534/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "openoffice-fileextension-dos(35806)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
|
||||
},
|
||||
{
|
||||
"name": "46766",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "3004",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3004"
|
||||
},
|
||||
{
|
||||
"name" : "openoffice-fileextension-dos(35806)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35806"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070829 Multiple vulnerabilities in Doomsday 1.9.0-beta5.1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/478077/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/dumsdei.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/dumsdei.zip"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=190835",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=190835"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200802-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200802-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "25483",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25483"
|
||||
},
|
||||
{
|
||||
"name" : "26524",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26524"
|
||||
},
|
||||
{
|
||||
"name" : "28821",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28821"
|
||||
"name": "doomsday-svhandlepacket-underflow(36338)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36338"
|
||||
},
|
||||
{
|
||||
"name": "3084",
|
||||
@ -93,9 +63,39 @@
|
||||
"url": "http://securityreason.com/securityalert/3084"
|
||||
},
|
||||
{
|
||||
"name" : "doomsday-svhandlepacket-underflow(36338)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36338"
|
||||
"name": "28821",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28821"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=190835",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=190835"
|
||||
},
|
||||
{
|
||||
"name": "26524",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26524"
|
||||
},
|
||||
{
|
||||
"name": "20070829 Multiple vulnerabilities in Doomsday 1.9.0-beta5.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/478077/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25483"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200802-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200802-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/dumsdei.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/dumsdei.zip"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071105 ZDI-07-065: Apple QuickTime Color Table RGB Parsing Heap Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483312/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-065.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-065.html"
|
||||
"name": "TA07-310A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-310A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306896",
|
||||
@ -68,19 +63,9 @@
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=306896"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-11-05",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-310A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-310A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#445083",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/445083"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-065.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-065.html"
|
||||
},
|
||||
{
|
||||
"name": "26338",
|
||||
@ -88,19 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/26338"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3723",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3723"
|
||||
"name": "VU#445083",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/445083"
|
||||
},
|
||||
{
|
||||
"name" : "38544",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/38544"
|
||||
},
|
||||
{
|
||||
"name" : "1018894",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018894"
|
||||
"name": "APPLE-SA-2007-11-05",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "27523",
|
||||
@ -108,14 +88,34 @@
|
||||
"url": "http://secunia.com/advisories/27523"
|
||||
},
|
||||
{
|
||||
"name" : "3352",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3352"
|
||||
"name": "38544",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/38544"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-colortable-atom-bo(38283)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38283"
|
||||
},
|
||||
{
|
||||
"name": "20071105 ZDI-07-065: Apple QuickTime Color Table RGB Parsing Heap Corruption Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483312/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1018894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018894"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3723",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3723"
|
||||
},
|
||||
{
|
||||
"name": "3352",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3352"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070914 new XSS vulnerability in php-stats -tracking.php",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479439/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "25674",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25674"
|
||||
},
|
||||
{
|
||||
"name": "3149",
|
||||
"refsource": "SREASON",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "phpstats-tracking-xss(36616)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36616"
|
||||
},
|
||||
{
|
||||
"name": "20070914 new XSS vulnerability in php-stats -tracking.php",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479439/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25674",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25674"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070917 Coppermine <= 1.4.12 Cross Site Scripting and Local File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/479757/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://coppermine-gallery.net/forum/index.php?topic=46847.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://coppermine-gallery.net/forum/index.php?topic=46847.0"
|
||||
},
|
||||
{
|
||||
"name" : "25698",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25698"
|
||||
"name": "3152",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3152"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3194",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3194"
|
||||
"name": "20070917 Coppermine <= 1.4.12 Cross Site Scripting and Local File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/479757/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37100",
|
||||
@ -87,15 +82,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26843"
|
||||
},
|
||||
{
|
||||
"name" : "3152",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3152"
|
||||
},
|
||||
{
|
||||
"name": "coppermine-mode-xss(36659)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36659"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3194",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3194"
|
||||
},
|
||||
{
|
||||
"name": "25698",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.flip4mac.com/downloads/wmv_components/rel_Flip4mac_WMV_2.2.0.49.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "28912",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/28912"
|
||||
},
|
||||
{
|
||||
"name": "29922",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "flip4mac-wmv-unspecified(41872)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41872"
|
||||
},
|
||||
{
|
||||
"name": "28912",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/28912"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1245",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100608 VUPEN Security Research - Microsoft Office Excel SxView Memory Corruption Vulnerability (CVE-2010-1245)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511753/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "MS10-038",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-159B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
"name": "20100608 VUPEN Security Research - Microsoft Office Excel SxView Memory Corruption Vulnerability (CVE-2010-1245)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511753/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6877",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6877"
|
||||
},
|
||||
{
|
||||
"name": "TA10-159B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39707"
|
||||
},
|
||||
{
|
||||
"name" : "39602",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39602"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0998",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0998"
|
||||
},
|
||||
{
|
||||
"name": "39602",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39602"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100822 VWar 1.6.1 R2 Multiple Remote Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2010/Aug/235"
|
||||
},
|
||||
{
|
||||
"name": "http://dmcdonald.net/vwar.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dmcdonald.net/vwar.txt"
|
||||
},
|
||||
{
|
||||
"name": "20100822 VWar 1.6.1 R2 Multiple Remote Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2010/Aug/235"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-1992",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cs.cybozu.co.jp/information/gr20140714up05.php"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#94838679",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN94838679/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000078",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000078"
|
||||
},
|
||||
{
|
||||
"name": "JVN#94838679",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN94838679/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "mxsmarttimer-cve20145440-sql-injection(95675)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95675"
|
||||
},
|
||||
{
|
||||
"name": "20140830 [CVE-2014-5440] MX-SmartTimer SQL Injection",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/128064/MX-SmartTimer-13.18.5.11-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128064/MX-SmartTimer-13.18.5.11-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "mxsmarttimer-cve20145440-sql-injection(95675)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95675"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5663",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#926137",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/926137"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#926137",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/926137"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5785",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#986153",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/986153"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#986153",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/986153"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5841",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#735705",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/735705"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#735705",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/735705"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5884",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#841657",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/841657"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#841657",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/841657"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5889",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#209553",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-2030",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21966044"
|
||||
},
|
||||
{
|
||||
"name" : "PI44098",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
|
||||
},
|
||||
{
|
||||
"name": "PI44105",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44105"
|
||||
},
|
||||
{
|
||||
"name": "PI44098",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI44098"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-2140",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "36940",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/36940/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scip.ch/en/?vuldb.75111",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.scip.ch/en/?vuldb.75111"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131762/Dell-SonicWALL-Secure-Remote-Access-7.5-8.0-CSRF.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131762/Dell-SonicWALL-Secure-Remote-Access-7.5-8.0-CSRF.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.software.dell.com/product-notification/151370?productName=SonicWALL%20SRA%20Series",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.software.dell.com/product-notification/151370?productName=SonicWALL%20SRA%20Series"
|
||||
"name": "1032227",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032227"
|
||||
},
|
||||
{
|
||||
"name": "73098",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/73098"
|
||||
},
|
||||
{
|
||||
"name" : "1032227",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032227"
|
||||
"name": "http://packetstormsecurity.com/files/131762/Dell-SonicWALL-Secure-Remote-Access-7.5-8.0-CSRF.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131762/Dell-SonicWALL-Secure-Remote-Access-7.5-8.0-CSRF.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scip.ch/en/?vuldb.75111",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scip.ch/en/?vuldb.75111"
|
||||
},
|
||||
{
|
||||
"name": "36940",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/36940/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.software.dell.com/product-notification/151370?productName=SonicWALL%20SRA%20Series",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.software.dell.com/product-notification/151370?productName=SonicWALL%20SRA%20Series"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2448",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-079",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
|
||||
},
|
||||
{
|
||||
"name": "76191",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1033237",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033237"
|
||||
},
|
||||
{
|
||||
"name": "MS15-079",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-079"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-2715",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-53.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-53.html"
|
||||
"name": "USN-2602-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2602-1"
|
||||
},
|
||||
{
|
||||
"name": "74611",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74611"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=988698",
|
||||
@ -67,25 +72,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0934",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2602-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2602-1"
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "74611",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74611"
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-53.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-53.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,28 +54,28 @@
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20150603 [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535679/100/0/threaded"
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jun/8"
|
||||
},
|
||||
{
|
||||
"name": "20150603 [Multiple CVE's]: various critical vulnerabilities in SysAid Help Desk (RCE, file download, DoS, etc)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jun/8"
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535679/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132138/SysAid-Help-Desk-14.4-Code-Execution-Denial-Of-Service-Traversal-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132138/SysAid-Help-Desk-14.4-Code-Execution-Denial-Of-Service-Traversal-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk"
|
||||
},
|
||||
{
|
||||
"name": "75038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75038"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.sysaid.com/blog/entry/sysaid-15-2-your-voice-your-service-desk"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6200",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-6553",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
||||
"name": "95180",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95180"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/3e9165285eda6e1bb71172031d3048b51bb443a4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/3e9165285eda6e1bb71172031d3048b51bb443a4"
|
||||
},
|
||||
{
|
||||
"name": "https://www.imagemagick.org/discourse-server/viewtopic.php?f=3&t=29710",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1410452"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/commit/3e9165285eda6e1bb71172031d3048b51bb443a4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/commit/3e9165285eda6e1bb71172031d3048b51bb443a4"
|
||||
},
|
||||
{
|
||||
"name" : "95180",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95180"
|
||||
"name": "[oss-security] 20161226 Re: CVE requests for various ImageMagick issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/26/9"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://devicereversing.wordpress.com/2016/11/07/eirs-d1000-modem-is-wide-open-to-being-hacked/"
|
||||
},
|
||||
{
|
||||
"name" : "https://ghostbin.com/paste/q2vq2",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ghostbin.com/paste/q2vq2"
|
||||
},
|
||||
{
|
||||
"name": "https://isc.sans.edu/forums/diary/TR069+NewNTPServer+Exploits+What+we+know+so+far/21763/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://isc.sans.edu/forums/diary/TR069+NewNTPServer+Exploits+What+we+know+so+far/21763/"
|
||||
},
|
||||
{
|
||||
"name": "https://ghostbin.com/paste/q2vq2",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ghostbin.com/paste/q2vq2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://erpscan.io/press-center/blog/dos-vulnerabilities-on-the-rise-sap-security-notes-april-2016/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/press-center/blog/dos-vulnerabilities-on-the-rise-sap-security-notes-april-2016/"
|
||||
},
|
||||
{
|
||||
"name": "20160715 [ERPSCAN-16-020] SAP NetWeaver AS JAVA UDDI component - XXE vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/erpscan-16-020-sap-netweaver-java-uddi-component-xxe-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "https://erpscan.io/press-center/blog/dos-vulnerabilities-on-the-rise-sap-security-notes-april-2016/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://erpscan.io/press-center/blog/dos-vulnerabilities-on-the-rise-sap-security-notes-april-2016/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/137919/SAP-NetWeaver-AS-JAVA-7.4-XXE-Injection.html",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20160622 Open-Xchange Security Advisory 2016-06-22",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/538732/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1036157",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036157"
|
||||
},
|
||||
{
|
||||
"name": "20160622 Open-Xchange Security Advisory 2016-06-22",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/538732/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4457",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341308",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1341308"
|
||||
"name": "RHSA-2017:1601",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1601"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1367",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1367"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1601",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1601"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1341308",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1341308"
|
||||
},
|
||||
{
|
||||
"name": "1038599",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4824",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://corega.jp/support/security/20160622_wlr300gnv.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://corega.jp/support/security/20160622_wlr300gnv.htm"
|
||||
"name": "JVNDB-2016-000109",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000109"
|
||||
},
|
||||
{
|
||||
"name": "JVN#75028871",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN75028871/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000109",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000109"
|
||||
"name": "http://corega.jp/support/security/20160622_wlr300gnv.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://corega.jp/support/security/20160622_wlr300gnv.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8238",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21998647",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21998647"
|
||||
},
|
||||
{
|
||||
"name": "96441",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96441"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21998647",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21998647"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "94251",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94251"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161110 Re: libming: listmp3: global-buffer-overflow in printMP3Headers (listmp3.c)",
|
||||
"refsource": "MLIST",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://blogs.gentoo.org/ago/2016/11/07/libming-listmp3-global-buffer-overflow-in-printmp3headers-listmp3-c/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blogs.gentoo.org/ago/2016/11/07/libming-listmp3-global-buffer-overflow-in-printmp3headers-listmp3-c/"
|
||||
},
|
||||
{
|
||||
"name" : "94251",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/94251"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42402",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42402/"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-336-04",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "94629",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94629"
|
||||
},
|
||||
{
|
||||
"name": "42402",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42402/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://github.com/revive-adserver/revive-adserver/commit/ecbe822b48ef4ff61c2c6357c0c94199a81946f4"
|
||||
},
|
||||
{
|
||||
"name" : "https://hackerone.com/reports/107879",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://hackerone.com/reports/107879"
|
||||
"name": "83964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/83964"
|
||||
},
|
||||
{
|
||||
"name": "https://www.revive-adserver.com/security/revive-sa-2016-001/",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://www.revive-adserver.com/security/revive-sa-2016-001/"
|
||||
},
|
||||
{
|
||||
"name" : "83964",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/83964"
|
||||
"name": "https://hackerone.com/reports/107879",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/107879"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106582",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106582"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user