mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
dcc31bd81d
commit
cd44504ee7
@ -52,45 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19127",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19127"
|
||||
},
|
||||
{
|
||||
"name": "20060307 phpBannerExchange 2.0 Directory Traversal Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/426940/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060307 phpBannerExchange 2.0 Directory Traversal Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0879.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.h4cky0u.org/advisories/HYSA-2006-004-phpbanner.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.h4cky0u.org/advisories/HYSA-2006-004-phpbanner.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.eschew.net/scripts/phpbe/2.0/releasenotes.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.eschew.net/scripts/phpbe/2.0/releasenotes.php"
|
||||
},
|
||||
{
|
||||
"name" : "16996",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16996"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0869",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0869"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eschew.net/scripts/phpbe/2.0/releasenotes.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.eschew.net/scripts/phpbe/2.0/releasenotes.php"
|
||||
},
|
||||
{
|
||||
"name": "23720",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23720"
|
||||
},
|
||||
{
|
||||
"name" : "19127",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19127"
|
||||
"name": "http://www.h4cky0u.org/advisories/HYSA-2006-004-phpbanner.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.h4cky0u.org/advisories/HYSA-2006-004-phpbanner.txt"
|
||||
},
|
||||
{
|
||||
"name": "20060307 phpBannerExchange 2.0 Directory Traversal Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-02/0879.html"
|
||||
},
|
||||
{
|
||||
"name": "phpbannerexchange-resetpw-dir-traversal(25071)",
|
||||
@ -101,6 +96,11 @@
|
||||
"name": "phpbannerexchange-recoverpw-dir-traversal(25080)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25080"
|
||||
},
|
||||
{
|
||||
"name": "16996",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16996"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060327 HYSA-2006-006 G-Book 1.0 XSS And Other Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/428900/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.h4cky0u.org/advisories/HYSA-2006-006-g-book.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.h4cky0u.org/advisories/HYSA-2006-006-g-book.txt"
|
||||
},
|
||||
{
|
||||
"name": "17253",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17253"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1100",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1100"
|
||||
"name": "19414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19414"
|
||||
},
|
||||
{
|
||||
"name": "24141",
|
||||
@ -82,11 +72,6 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015830"
|
||||
},
|
||||
{
|
||||
"name" : "19414",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19414"
|
||||
},
|
||||
{
|
||||
"name": "634",
|
||||
"refsource": "SREASON",
|
||||
@ -96,6 +81,21 @@
|
||||
"name": "gbook-guestbook-xss(25475)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25475"
|
||||
},
|
||||
{
|
||||
"name": "20060327 HYSA-2006-006 G-Book 1.0 XSS And Other Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/428900/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.h4cky0u.org/advisories/HYSA-2006-006-g-book.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.h4cky0u.org/advisories/HYSA-2006-006-g-book.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1100",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1100"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://www.iss.net/threats/253.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/456711"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnectw.ca.com/public/storage/infodocs/babimpsec-notice.asp"
|
||||
},
|
||||
{
|
||||
"name" : "22016",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22016"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0154",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0154"
|
||||
},
|
||||
{
|
||||
"name" : "31320",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/31320"
|
||||
},
|
||||
{
|
||||
"name": "1017506",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017506"
|
||||
},
|
||||
{
|
||||
"name" : "23648",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23648"
|
||||
"name": "20070111 [CAID 34955, 34956, 34957, 34958, 34959, 34817]: CA BrightStor ARCserve Backup Multiple Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/456711"
|
||||
},
|
||||
{
|
||||
"name": "22016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22016"
|
||||
},
|
||||
{
|
||||
"name": "backup-product-string-overflow(29344)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29344"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0154",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0154"
|
||||
},
|
||||
{
|
||||
"name": "20070111 Computer Associates Brightstor ARCserve Mediasvr.exe String Handling Overflow",
|
||||
"refsource": "ISS",
|
||||
"url": "http://www.iss.net/threats/253.html"
|
||||
},
|
||||
{
|
||||
"name": "23648",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23648"
|
||||
},
|
||||
{
|
||||
"name": "31320",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31320"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "negative-integer-bo(19057)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19057"
|
||||
},
|
||||
{
|
||||
"name": "20070711 Cisco Call Manager RisDC.exe Remote Code Execution",
|
||||
"refsource": "ISS",
|
||||
@ -62,35 +67,30 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20070711-cucm.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "24868",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24868"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2512",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2512"
|
||||
},
|
||||
{
|
||||
"name" : "36121",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/36121"
|
||||
},
|
||||
{
|
||||
"name" : "1018369",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018369"
|
||||
},
|
||||
{
|
||||
"name": "26043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26043"
|
||||
},
|
||||
{
|
||||
"name" : "negative-integer-bo(19057)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19057"
|
||||
"name": "24868",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24868"
|
||||
},
|
||||
{
|
||||
"name": "1018369",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018369"
|
||||
},
|
||||
{
|
||||
"name": "36121",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/36121"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.arkoon.fr/upload/alertes/42AK-2006-05-FR-1.1_SSL360_XSS.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.arkoon.fr/upload/alertes/42AK-2006-05-FR-1.1_SSL360_XSS.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "20890",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20890"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4330",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4330"
|
||||
},
|
||||
{
|
||||
"name": "22833",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "arkoon-portal-xss(29993)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29993"
|
||||
},
|
||||
{
|
||||
"name": "20890",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20890"
|
||||
},
|
||||
{
|
||||
"name": "http://www.arkoon.fr/upload/alertes/42AK-2006-05-FR-1.1_SSL360_XSS.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.arkoon.fr/upload/alertes/42AK-2006-05-FR-1.1_SSL360_XSS.pdf"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4330",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4330"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392016",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392016"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1242",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1242"
|
||||
},
|
||||
{
|
||||
"name" : "20881",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20881"
|
||||
},
|
||||
{
|
||||
"name" : "20882",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20882"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4315",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4315"
|
||||
},
|
||||
{
|
||||
"name" : "22638",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22638"
|
||||
},
|
||||
{
|
||||
"name": "23580",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +61,36 @@
|
||||
"name": "elog-nonexistent-files-xss(29986)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29986"
|
||||
},
|
||||
{
|
||||
"name": "20881",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20881"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1242",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1242"
|
||||
},
|
||||
{
|
||||
"name": "22638",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22638"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4315",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4315"
|
||||
},
|
||||
{
|
||||
"name": "20882",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20882"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392016",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=392016"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2761",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2761"
|
||||
},
|
||||
{
|
||||
"name" : "21044",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21044"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4464",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4464"
|
||||
},
|
||||
{
|
||||
"name": "munchpro-switch-sql-injection(30185)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30185"
|
||||
},
|
||||
{
|
||||
"name": "2761",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2761"
|
||||
},
|
||||
{
|
||||
"name": "22844",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22844"
|
||||
},
|
||||
{
|
||||
"name" : "munchpro-switch-sql-injection(30185)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30185"
|
||||
"name": "21044",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21044"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305947",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305947"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-07-11",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Jul/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-193A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-193A.html"
|
||||
},
|
||||
{
|
||||
"name" : "24873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24873"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2510",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2510"
|
||||
},
|
||||
{
|
||||
"name" : "36133",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36133"
|
||||
"name": "26034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26034"
|
||||
},
|
||||
{
|
||||
"name": "1018373",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://www.securitytracker.com/id?1018373"
|
||||
},
|
||||
{
|
||||
"name" : "26034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26034"
|
||||
"name": "36133",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36133"
|
||||
},
|
||||
{
|
||||
"name": "TA07-193A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-193A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2510",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2510"
|
||||
},
|
||||
{
|
||||
"name": "24873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24873"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305947"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-jdirect-code-execution(35360)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35360"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-07-11",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Jul/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35906",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35906"
|
||||
},
|
||||
{
|
||||
"name": "25224",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "aforum-func-file-include(34202)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34202"
|
||||
},
|
||||
{
|
||||
"name": "35906",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2007-2925",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,46 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200708-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200708-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:149",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:149"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2007.022",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-207-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.521385"
|
||||
},
|
||||
{
|
||||
"name": "25076",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25076"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2628",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2628"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2914",
|
||||
"refsource": "VUPEN",
|
||||
@ -103,15 +68,50 @@
|
||||
"url": "http://www.securitytracker.com/id?1018441"
|
||||
},
|
||||
{
|
||||
"name" : "26227",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26227"
|
||||
"name": "ADV-2007-2628",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2628"
|
||||
},
|
||||
{
|
||||
"name": "26509",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26509"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:149",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:149"
|
||||
},
|
||||
{
|
||||
"name": "isc-bind-acl-security-bypass(35571)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35571"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200708-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200708-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&id=623903"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-207-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.521385"
|
||||
},
|
||||
{
|
||||
"name": "http://www.isc.org/index.pl?/sw/bind/bind-security.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.isc.org/index.pl?/sw/bind/bind-security.php"
|
||||
},
|
||||
{
|
||||
"name": "26227",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26227"
|
||||
},
|
||||
{
|
||||
"name": "26515",
|
||||
"refsource": "SECUNIA",
|
||||
@ -123,9 +123,9 @@
|
||||
"url": "http://secunia.com/advisories/26236"
|
||||
},
|
||||
{
|
||||
"name" : "isc-bind-acl-security-bypass(35571)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35571"
|
||||
"name": "OpenPKG-SA-2007.022",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.com/security/advisories/OpenPKG-SA-2007.022.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070601 static XSS / SQL-Injection in Omegasoft Insel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/470240/100/0/threaded"
|
||||
"name": "24275",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24275"
|
||||
},
|
||||
{
|
||||
"name": "20070601 static XSS / SQL-Injection in Omegasoft Insel",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2007-06/0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "24275",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24275"
|
||||
},
|
||||
{
|
||||
"name": "37020",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37020"
|
||||
},
|
||||
{
|
||||
"name" : "25545",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25545"
|
||||
"name": "omegasoft-multiple-sql-injection(34678)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34678"
|
||||
},
|
||||
{
|
||||
"name": "2759",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://securityreason.com/securityalert/2759"
|
||||
},
|
||||
{
|
||||
"name" : "omegasoft-multiple-sql-injection(34678)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34678"
|
||||
"name": "25545",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25545"
|
||||
},
|
||||
{
|
||||
"name": "20070601 static XSS / SQL-Injection in Omegasoft Insel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/470240/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4823"
|
||||
},
|
||||
{
|
||||
"name" : "27084",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27084"
|
||||
},
|
||||
{
|
||||
"name": "39786",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39786"
|
||||
},
|
||||
{
|
||||
"name" : "28281",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28281"
|
||||
"name": "27084",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27084"
|
||||
},
|
||||
{
|
||||
"name": "zenphoto-rss-sql-injection(39341)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39341"
|
||||
},
|
||||
{
|
||||
"name": "28281",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28281"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.zdnet.com/hardware/?p=6655",
|
||||
"name": "http://www.kingston.com/driveupdate/",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://blogs.zdnet.com/hardware/?p=6655"
|
||||
"url": "http://www.kingston.com/driveupdate/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9"
|
||||
},
|
||||
{
|
||||
"name": "http://it.slashdot.org/story/10/01/05/1734242/",
|
||||
@ -73,9 +78,9 @@
|
||||
"url": "http://www.h-online.com/security/news/item/NIST-certified-USB-Flash-drives-with-hardware-encryption-cracked-895308.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kingston.com/driveupdate/",
|
||||
"name": "http://blogs.zdnet.com/hardware/?p=6655",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://www.kingston.com/driveupdate/"
|
||||
"url": "http://blogs.zdnet.com/hardware/?p=6655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syss.de/fileadmin/ressources/040_veroeffentlichungen/dokumente/SySS_knackt_Kingston_USB-Stick.pdf",
|
||||
@ -83,19 +88,14 @@
|
||||
"url": "http://www.syss.de/fileadmin/ressources/040_veroeffentlichungen/dokumente/SySS_knackt_Kingston_USB-Stick.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.syss.de/index.php?id=108&tx_ttnews[tt_news]=528&cHash=8d16fa63d9"
|
||||
"name": "ADV-2010-0080",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0080"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ironkey.com/usb-flash-drive-flaw-exposed",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.ironkey.com/usb-flash-drive-flaw-exposed"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0080",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://intevydis.blogspot.com/2010/01/ibm-db2-97-heap-overflow.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://intevydis.blogspot.com/2010/01/ibm-db2-97-heap-overflow.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21426108",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21426108"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21432298",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21432298"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name" : "IC65922",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65922"
|
||||
},
|
||||
{
|
||||
"name" : "IC65933",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65933"
|
||||
"name": "db2-sysibm-bo(55899)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55899"
|
||||
},
|
||||
{
|
||||
"name": "IC65935",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65935"
|
||||
},
|
||||
{
|
||||
"name": "IC65933",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65933"
|
||||
},
|
||||
{
|
||||
"name": "37976",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37976"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14518",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14518"
|
||||
"name": "IC65922",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65922"
|
||||
},
|
||||
{
|
||||
"name": "1023509",
|
||||
@ -103,9 +83,29 @@
|
||||
"url": "http://securitytracker.com/id?1023509"
|
||||
},
|
||||
{
|
||||
"name" : "db2-sysibm-bo(55899)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55899"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21426108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21426108"
|
||||
},
|
||||
{
|
||||
"name": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://public.dhe.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21432298",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21432298"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.blogspot.com/2010/01/ibm-db2-97-heap-overflow.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://intevydis.blogspot.com/2010/01/ibm-db2-97-heap-overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14518",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14518"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "11769",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/11769"
|
||||
},
|
||||
{
|
||||
"name": "38758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38758"
|
||||
},
|
||||
{
|
||||
"name": "11769",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/11769"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1250",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,11 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7593",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7593"
|
||||
},
|
||||
{
|
||||
"name": "TA10-159B",
|
||||
"refsource": "CERT",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "40528",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40528"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7593",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7593"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1429",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44009",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44009/"
|
||||
"name": "RHSA-2010:0379",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0379.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=585900",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=585900"
|
||||
"name": "RHSA-2010:0378",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0378.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02736",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132698550418872&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100699",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=132698550418872&w=2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0376",
|
||||
"refsource": "REDHAT",
|
||||
@ -83,29 +78,14 @@
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0377.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0378",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0378.html"
|
||||
"name": "jboss-status-servlet-information-disclosure(58149)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58149"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0379",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0379.html"
|
||||
},
|
||||
{
|
||||
"name" : "39710",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39710"
|
||||
},
|
||||
{
|
||||
"name" : "1023918",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023918"
|
||||
},
|
||||
{
|
||||
"name" : "39563",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39563"
|
||||
"name": "SSRT100699",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=132698550418872&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0992",
|
||||
@ -113,9 +93,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0992"
|
||||
},
|
||||
{
|
||||
"name" : "jboss-status-servlet-information-disclosure(58149)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58149"
|
||||
"name": "44009",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44009/"
|
||||
},
|
||||
{
|
||||
"name": "39710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39710"
|
||||
},
|
||||
{
|
||||
"name": "39563",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39563"
|
||||
},
|
||||
{
|
||||
"name": "1023918",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023918"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=585900",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=585900"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1004-exploits/joomlaredshop-lfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1004-exploits/joomlaredshop-lfi.txt"
|
||||
"name": "63535",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/63535"
|
||||
},
|
||||
{
|
||||
"name": "39206",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39206"
|
||||
},
|
||||
{
|
||||
"name": "http://redcomponent.com/redshop/redshop-changelog",
|
||||
@ -67,16 +72,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12054"
|
||||
},
|
||||
{
|
||||
"name" : "39206",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39206"
|
||||
},
|
||||
{
|
||||
"name" : "63535",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/63535"
|
||||
},
|
||||
{
|
||||
"name": "39343",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "redshop-view-file-include(57512)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57512"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1004-exploits/joomlaredshop-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1004-exploits/joomlaredshop-lfi.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511176/100/0/threaded"
|
||||
"name": "39752",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39752"
|
||||
},
|
||||
{
|
||||
"name": "VU#602801",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/602801"
|
||||
},
|
||||
{
|
||||
"name": "http://wintercore.com/en/component/content/article/7-media/18-wintercore-releases-an-advisory-for-consona-products.html",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wintercore.com/downloads/rootedcon_0day.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20100507 [Wintercore Research] Consona Products - Multiple vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511176/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.consona.com/Content/CRM/Support/SecurityBulletin_April2010.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.consona.com/Content/CRM/Support/SecurityBulletin_April2010.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "VU#602801",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/602801"
|
||||
},
|
||||
{
|
||||
"name" : "39752",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39752"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,89 +58,89 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/25/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/06/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2010/10/25/3"
|
||||
"name": "42778",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42778"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd02db9de73faebc51240619c7c7f99bee9f65c7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd02db9de73faebc51240619c7c7f99bee9f65c7"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=648665",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=648665"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2126",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2126"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:051",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:001",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:060",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "43810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43810"
|
||||
},
|
||||
{
|
||||
"name" : "42778",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42778"
|
||||
},
|
||||
{
|
||||
"name": "42801",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42801"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0012",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0012"
|
||||
"name": "SUSE-SA:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/06/6"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:001",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2011:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:060",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0298",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0298"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:051",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101006 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/07/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=648665",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=648665"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0012",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0012"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20101025 Re: CVE request: multiple kernel stack memory disclosures",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2010/10/25/3"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.36/ChangeLog-2.6.36-rc6"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2126",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2126"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101215 Kryptos Logic Advisory: IBM Tivoli Storage Manager (TSM) Local Root",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/515263/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15745",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15745"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21454745",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21454745"
|
||||
"name": "1024901",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024901"
|
||||
},
|
||||
{
|
||||
"name": "IC65491",
|
||||
@ -83,9 +63,14 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC65491"
|
||||
},
|
||||
{
|
||||
"name" : "1024901",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024901"
|
||||
"name": "ADV-2010-3251",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3251"
|
||||
},
|
||||
{
|
||||
"name": "15745",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15745"
|
||||
},
|
||||
{
|
||||
"name": "42639",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "http://secunia.com/advisories/42639"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3251",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3251"
|
||||
"name": "http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca.txt"
|
||||
},
|
||||
{
|
||||
"name": "20101215 Kryptos Logic Advisory: IBM Tivoli Storage Manager (TSM) Local Root",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/515263/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.kryptoslogic.com/advisories/2010/kryptoslogic-ibm-tivoli-dsmtca-exploit.c"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21454745",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21454745"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0652",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32365",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32365"
|
||||
},
|
||||
{
|
||||
"name" : "20140107 Cisco Context Directory Agent Mappings Page Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0652"
|
||||
},
|
||||
{
|
||||
"name": "64703",
|
||||
"refsource": "BID",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://osvdb.org/101803"
|
||||
},
|
||||
{
|
||||
"name" : "1029572",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029572"
|
||||
"name": "20140107 Cisco Context Directory Agent Mappings Page Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0652"
|
||||
},
|
||||
{
|
||||
"name": "56365",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "cisco-cda-cve20140652-xss(90167)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90167"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32365",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32365"
|
||||
},
|
||||
{
|
||||
"name": "1029572",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-0677",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32532",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=32532"
|
||||
},
|
||||
{
|
||||
"name" : "20140122 Cisco NX-OS Software Label Distribution Protocol Message Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0677"
|
||||
},
|
||||
{
|
||||
"name": "65074",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65074"
|
||||
},
|
||||
{
|
||||
"name" : "102368",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102368"
|
||||
},
|
||||
{
|
||||
"name" : "1029691",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029691"
|
||||
},
|
||||
{
|
||||
"name": "56611",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "cisco-nxos-cve20140677-dos(90623)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90623"
|
||||
},
|
||||
{
|
||||
"name": "20140122 Cisco NX-OS Software Label Distribution Protocol Message Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-0677"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=32532"
|
||||
},
|
||||
{
|
||||
"name": "102368",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102368"
|
||||
},
|
||||
{
|
||||
"name": "1029691",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029691"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-0848",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21665278",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21665278"
|
||||
},
|
||||
{
|
||||
"name": "ibm-netezza-cve20140848-weak-sec(90723)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90723"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21665278",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21665278"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "20140131 CVE-2014-1213 - Denial of Service in Sophos Anti Virus",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,26 +72,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Feb/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/125024/Sophos-Anti-Virus-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sophos.com/en-us/support/knowledgebase/2300/7200/1031/120401.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "65286",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65286"
|
||||
},
|
||||
{
|
||||
"name": "102762",
|
||||
"refsource": "OSVDB",
|
||||
@ -91,6 +81,16 @@
|
||||
"name": "1029713",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029713"
|
||||
},
|
||||
{
|
||||
"name": "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-1213/"
|
||||
},
|
||||
{
|
||||
"name": "65286",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65286"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-9168",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150212 Open-Xchange Security Advisory 2015-02-12",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534695/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130379/Open-Xchange-Server-6-OX-AppSuite-7.6.1-Exposure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130379/Open-Xchange-Server-6-OX-AppSuite-7.6.1-Exposure.html"
|
||||
},
|
||||
{
|
||||
"name": "72587",
|
||||
"refsource": "BID",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031744"
|
||||
},
|
||||
{
|
||||
"name": "20150212 Open-Xchange Security Advisory 2015-02-12",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534695/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "openxchange-cve20149466-info-disc(100867)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100867"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130379/Open-Xchange-Server-6-OX-AppSuite-7.6.1-Exposure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130379/Open-Xchange-Server-6-OX-AppSuite-7.6.1-Exposure.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150103 CVE requests: Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/03/2"
|
||||
"name": "https://www.drupal.org/node/2395015",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2395015"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150103 Re: CVE requests: Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/04/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2395015",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2395015"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2391119",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2391119"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150103 CVE requests: Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/03/2"
|
||||
},
|
||||
{
|
||||
"name": "schooladmin-drupal-cve20149505-xss(99654)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2014-9868",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-08-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=1f274b74c00187ba1c379971503f51944148b22f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=1f274b74c00187ba1c379971503f51944148b22f"
|
||||
},
|
||||
{
|
||||
"name": "92219",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92219"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=1f274b74c00187ba1c379971503f51944148b22f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm/commit/?id=1f274b74c00187ba1c379971503f51944148b22f"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160408 CVE-2016-3658 - libtiff 4.0.6 illegel read",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/04/08/12"
|
||||
"name": "DSA-3844",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3844"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2546",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2546"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3844",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3844"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-16"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160408 CVE-2016-3658 - libtiff 4.0.6 illegel read",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/04/08/12"
|
||||
},
|
||||
{
|
||||
"name": "93331",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-3779",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-3883",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-09-01.html"
|
||||
},
|
||||
{
|
||||
"name": "1036763",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036763"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/opt/telephony/+/b2c89e6f8962dc7aff88cb38aa3ee67d751edda9",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "92861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92861"
|
||||
},
|
||||
{
|
||||
"name" : "1036763",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036763"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1651",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "[vlc-commits] 20150131 stream: handle seek across EOF correctly (hopefully)",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/vlc/+bug/1533633"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1651",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00045.html"
|
||||
},
|
||||
{
|
||||
"name": "1035456",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-16-592",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-16-592"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-135",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-135"
|
||||
},
|
||||
{
|
||||
"name": "94000",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1037251",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037251"
|
||||
},
|
||||
{
|
||||
"name": "MS16-135",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-135"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-592",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7316",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7347",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7352",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161027 kernel: low-severity vfio driver integer overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/26/11"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05692d7005a364add85c6e25a6c4447ce08f913a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05692d7005a364add85c6e25a6c4447ce08f913a"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1389259",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1389259"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/05692d7005a364add85c6e25a6c4447ce08f913a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/05692d7005a364add85c6e25a6c4447ce08f913a"
|
||||
"name": "[oss-security] 20161027 kernel: low-severity vfio driver integer overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/26/11"
|
||||
},
|
||||
{
|
||||
"name": "93930",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93930"
|
||||
},
|
||||
{
|
||||
"name": "https://patchwork.kernel.org/patch/9373631/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://patchwork.kernel.org/patch/9373631/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0386",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0386.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0387",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0387.html"
|
||||
},
|
||||
{
|
||||
"name" : "93930",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/93930"
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05692d7005a364add85c6e25a6c4447ce08f913a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05692d7005a364add85c6e25a6c4447ce08f913a"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/05692d7005a364add85c6e25a6c4447ce08f913a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/05692d7005a364add85c6e25a6c4447ce08f913a"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0386",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0386.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user