mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
92cc53d299
commit
d5229d3d18
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-0297",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-06.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-06.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=319872",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=319872"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=322215",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=322215"
|
||||
"name": "18704",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18704"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02156",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061236",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
"name": "ADV-2006-3749",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3749"
|
||||
},
|
||||
{
|
||||
"name": "16476",
|
||||
@ -87,40 +77,50 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0413"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3749",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3749"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1339",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1339"
|
||||
},
|
||||
{
|
||||
"name": "1015570",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015570"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-06.html"
|
||||
},
|
||||
{
|
||||
"name": "18700",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18700"
|
||||
},
|
||||
{
|
||||
"name" : "18704",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18704"
|
||||
"name": "SSRT061236",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "22065",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22065"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=322215",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=322215"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02156",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1339",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1339"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-component-integer-overflow(24435)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24435"
|
||||
},
|
||||
{
|
||||
"name": "22065",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060127 Shareaza P2P Remote Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/423293/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060126 Shareaza Remote Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0887.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hustlelabs.com/shareaza_advisory.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hustlelabs.com/shareaza_advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.sourceforge.net/viewcvs.py/shareaza/shareaza/BTPacket.cpp?r1=1.5&r2=1.5.4.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.sourceforge.net/viewcvs.py/shareaza/shareaza/BTPacket.cpp?r1=1.5&r2=1.5.4.1"
|
||||
},
|
||||
{
|
||||
"name" : "http://cvs.sourceforge.net/viewcvs.py/shareaza/shareaza/EDPacket.cpp?r1=1.15&r2=1.15.2.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://cvs.sourceforge.net/viewcvs.py/shareaza/shareaza/EDPacket.cpp?r1=1.15&r2=1.15.2.1"
|
||||
},
|
||||
{
|
||||
"name": "16399",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16399"
|
||||
},
|
||||
{
|
||||
"name": "shareaza-cpacket-bo(24344)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24344"
|
||||
},
|
||||
{
|
||||
"name": "382",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/382"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.sourceforge.net/viewcvs.py/shareaza/shareaza/EDPacket.cpp?r1=1.15&r2=1.15.2.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.sourceforge.net/viewcvs.py/shareaza/shareaza/EDPacket.cpp?r1=1.15&r2=1.15.2.1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hustlelabs.com/shareaza_advisory.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hustlelabs.com/shareaza_advisory.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20060126 Shareaza Remote Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0887.html"
|
||||
},
|
||||
{
|
||||
"name": "shareaza-btpacket-bo(24342)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24342"
|
||||
},
|
||||
{
|
||||
"name": "20060127 Shareaza P2P Remote Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423293/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "shareaza-cedpacket-bo(24343)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24343"
|
||||
},
|
||||
{
|
||||
"name" : "shareaza-cpacket-bo(24344)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24344"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.integrigy.com/info/IntegrigySecurityAnalysis-CPU0106.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html"
|
||||
"name": "oracle-january2006-update(24321)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jan_2006.html",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/983340"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-january2006-update(24321)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||
"name": "http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oracle.com/technology/deploy/security/pdf/cpujan2006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://osvdb.org/ref/24/24353-phpbb.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://osvdb.org/ref/24/24353-phpbb.txt"
|
||||
"name": "ADV-2006-1191",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1191"
|
||||
},
|
||||
{
|
||||
"name": "17355",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/17355"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1191",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1191"
|
||||
"name": "http://osvdb.org/ref/24/24353-phpbb.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://osvdb.org/ref/24/24353-phpbb.txt"
|
||||
},
|
||||
{
|
||||
"name": "phpbb-profile-script-xss(25599)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25599"
|
||||
},
|
||||
{
|
||||
"name": "24353",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "19494",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19494"
|
||||
},
|
||||
{
|
||||
"name" : "phpbb-profile-script-xss(25599)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25599"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-3316",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18719"
|
||||
},
|
||||
{
|
||||
"name": "phpraid-multiple-scripts-file-include(27465)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27465"
|
||||
},
|
||||
{
|
||||
"name": "26903",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "20200",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20200"
|
||||
},
|
||||
{
|
||||
"name" : "phpraid-multiple-scripts-file-include(27465)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27465"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060627 Files and cvars overwriting in Quake 3 engine (1.32c / rev 803 / ...)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438515/100/0/threaded"
|
||||
"name": "http://svn.icculus.org/quake3?rev=804&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.icculus.org/quake3?rev=804&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "20060628 Re: Files and cvars overwriting in Quake 3 engine (1.32c / rev 803 / ...)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438660/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060627 Files and cvars overwriting in Quake 3 engine (1.32c / rev 803 / ...)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438515/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/q3cfilevar-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.altervista.org/adv/q3cfilevar-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.icculus.org/quake3?rev=804&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.icculus.org/quake3?rev=804&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "18685",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18685"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2569",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2569"
|
||||
},
|
||||
{
|
||||
"name" : "20401",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20401"
|
||||
},
|
||||
{
|
||||
"name": "20851",
|
||||
"refsource": "SECUNIA",
|
||||
@ -97,10 +87,20 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1171"
|
||||
},
|
||||
{
|
||||
"name": "20401",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20401"
|
||||
},
|
||||
{
|
||||
"name": "quake3-cvar-file-overwrite(27486)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27486"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2569",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2569"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt"
|
||||
},
|
||||
{
|
||||
"name": "1248",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1248"
|
||||
},
|
||||
{
|
||||
"name": "20060717 Professional PHP Tools Guestbook Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/440421/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://artemis.abenteuer-mittelerde.de/pub/adv02-phptgb.txt"
|
||||
"name": "phptguestbook-class-sql-injection(27774)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27774"
|
||||
},
|
||||
{
|
||||
"name": "21102",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21102"
|
||||
},
|
||||
{
|
||||
"name": "19019",
|
||||
@ -76,21 +91,6 @@
|
||||
"name": "1016550",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016550"
|
||||
},
|
||||
{
|
||||
"name" : "21102",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21102"
|
||||
},
|
||||
{
|
||||
"name" : "1248",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1248"
|
||||
},
|
||||
{
|
||||
"name" : "phptguestbook-class-sql-injection(27774)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27774"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060729 Ajax Chat Multiple Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0716.html"
|
||||
"name": "21286",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21286"
|
||||
},
|
||||
{
|
||||
"name": "19238",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27642"
|
||||
},
|
||||
{
|
||||
"name" : "21286",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21286"
|
||||
},
|
||||
{
|
||||
"name": "ajaxchat-chatid-information-disclosure(28085)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28085"
|
||||
},
|
||||
{
|
||||
"name": "20060729 Ajax Chat Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0716.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,21 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442007/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3137",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3137"
|
||||
},
|
||||
{
|
||||
"name": "20060802 Content Management Framework \"G3\" - XSS Vulnerability in Search Function",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-08/0031.html"
|
||||
},
|
||||
{
|
||||
"name": "g3-search-parameters-xss(28163)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28163"
|
||||
},
|
||||
{
|
||||
"name": "19302",
|
||||
"refsource": "BID",
|
||||
@ -72,20 +82,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19324"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3137",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3137"
|
||||
},
|
||||
{
|
||||
"name": "21331",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21331"
|
||||
},
|
||||
{
|
||||
"name" : "g3-search-parameters-xss(28163)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28163"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20060816 Re: TinyWebGallery v1.5 ( image ) Remote Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/443353/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060810 TinyWebGallery v1.5 ( image ) Remote Include Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442818/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060816 Re: TinyWebGallery v1.5 ( image ) Remote Include Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/443353/100/0/threaded"
|
||||
"name": "1393",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1393"
|
||||
},
|
||||
{
|
||||
"name": "1016682",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016682"
|
||||
},
|
||||
{
|
||||
"name": "tinywebgallery-image-file-include(28317)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28317"
|
||||
},
|
||||
{
|
||||
"name": "20060904 Re: TinyWebGallery v1.5 ( image ) Remote Include Vulnerability",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "2158",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2158"
|
||||
},
|
||||
{
|
||||
"name" : "1016682",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016682"
|
||||
},
|
||||
{
|
||||
"name" : "1393",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1393"
|
||||
},
|
||||
{
|
||||
"name" : "tinywebgallery-image-file-include(28317)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28317"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060829 LinksCaffe no checker at admin",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/444636/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016767",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016767"
|
||||
},
|
||||
{
|
||||
"name": "20060829 LinksCaffe no checker at admin",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444636/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1484",
|
||||
"refsource": "SREASON",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060831 Membrepass v1.5 Php code execution, Xss, Sql Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/444845/100/0/threaded"
|
||||
"name": "membrepass-recherchemembre-sql-injection(28690)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28690"
|
||||
},
|
||||
{
|
||||
"name": "http://acid-root.new.fr/advisories/09290806.txt",
|
||||
@ -63,15 +63,20 @@
|
||||
"url": "http://acid-root.new.fr/advisories/09290806.txt"
|
||||
},
|
||||
{
|
||||
"name" : "19791",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19791"
|
||||
"name": "20060831 Membrepass v1.5 Php code execution, Xss, Sql Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/444845/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3427",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3427"
|
||||
},
|
||||
{
|
||||
"name": "19791",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19791"
|
||||
},
|
||||
{
|
||||
"name": "21715",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "1487",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1487"
|
||||
},
|
||||
{
|
||||
"name" : "membrepass-recherchemembre-sql-injection(28690)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28690"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21431472",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21431472"
|
||||
},
|
||||
{
|
||||
"name" : "LO50833",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50833"
|
||||
"name": "ADV-2010-1281",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1281"
|
||||
},
|
||||
{
|
||||
"name": "LO50849",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50849"
|
||||
},
|
||||
{
|
||||
"name" : "LO50856",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50856"
|
||||
},
|
||||
{
|
||||
"name" : "LO50896",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50896"
|
||||
},
|
||||
{
|
||||
"name": "LO50932",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50932"
|
||||
},
|
||||
{
|
||||
"name" : "LO50958",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50958"
|
||||
},
|
||||
{
|
||||
"name": "LO50994",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50994"
|
||||
},
|
||||
{
|
||||
"name": "LO50833",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50833"
|
||||
},
|
||||
{
|
||||
"name": "38964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38964"
|
||||
},
|
||||
{
|
||||
"name": "LO50958",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50958"
|
||||
},
|
||||
{
|
||||
"name": "LO50856",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50856"
|
||||
},
|
||||
{
|
||||
"name": "http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dojotoolkit.org/blog/post/dylan/2010/03/dojo-security-advisory/"
|
||||
},
|
||||
{
|
||||
"name": "LO50896",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1LO50896"
|
||||
},
|
||||
{
|
||||
"name": "40007",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40007"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1281",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1281"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21431472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-2378",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "40448",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40448"
|
||||
},
|
||||
{
|
||||
"name": "http://www.salvatorefresta.net/files/adv/iScripts%20EasySnaps%202.0%20Multiple%20SQL%20Injection%20Vulnerabilities-01072010.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.salvatorefresta.net/files/adv/iScripts%20EasySnaps%202.0%20Multiple%20SQL%20Injection%20Vulnerabilities-01072010.txt"
|
||||
},
|
||||
{
|
||||
"name": "easysnaps-multiple-sql-injection(59984)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59984"
|
||||
},
|
||||
{
|
||||
"name": "20100701 REVISION: iScripts EasySnaps 2.0 Multiple SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,25 +77,10 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14162"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.salvatorefresta.net/files/adv/iScripts%20EasySnaps%202.0%20Multiple%20SQL%20Injection%20Vulnerabilities-01072010.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.salvatorefresta.net/files/adv/iScripts%20EasySnaps%202.0%20Multiple%20SQL%20Injection%20Vulnerabilities-01072010.txt"
|
||||
},
|
||||
{
|
||||
"name": "41298",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41298"
|
||||
},
|
||||
{
|
||||
"name" : "40448",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40448"
|
||||
},
|
||||
{
|
||||
"name" : "easysnaps-multiple-sql-injection(59984)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59984"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2010-2842",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=21290",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=21290"
|
||||
},
|
||||
{
|
||||
"name": "20100908 Multiple Vulnerabilities in Cisco Wireless LAN Controllers",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b466e9.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=21290",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=21290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14726",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/14726"
|
||||
"name": "ADV-2010-2164",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2164"
|
||||
},
|
||||
{
|
||||
"name": "41051",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41051"
|
||||
},
|
||||
{
|
||||
"name": "14748",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6887"
|
||||
},
|
||||
{
|
||||
"name" : "41051",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41051"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2164",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2164"
|
||||
"name": "14726",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14726"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-3287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-3658",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
||||
"name": "SUSE-SA:2010:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0191",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0191"
|
||||
},
|
||||
{
|
||||
"name": "43025",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43025"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201101-08",
|
||||
@ -68,34 +78,24 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0743.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2010:048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-21.html"
|
||||
},
|
||||
{
|
||||
"name": "TA10-279A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-279A.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7225",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7225"
|
||||
},
|
||||
{
|
||||
"name" : "43025",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43025"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0191",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-0019",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1025102",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025102"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=666076",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "46489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46489"
|
||||
},
|
||||
{
|
||||
"name" : "1025102",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025102"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2011:0927",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7182afea8d1afd432a17c18162cc3fd441d0da93",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=667916"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0927",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
||||
"name": "kernel-ibuverbspollcq-info-disclosure(65563)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65563"
|
||||
},
|
||||
{
|
||||
"name": "46488",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46488"
|
||||
},
|
||||
{
|
||||
"name" : "kernel-ibuverbspollcq-info-disclosure(65563)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65563"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,61 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20110304 CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/16"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/17"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/18"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/19"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"name": "[oss-security] 20110304 CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/22"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/24"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/16"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/25"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/26"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/27"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/28"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/29"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
@ -115,117 +75,157 @@
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/31"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/32"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/33"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/05/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/05/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/05/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/06/3"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/06/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/06/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/06/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/07/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/07/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/07/11"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110308 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/08/5"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/10/2"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/26"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/10/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/28"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110308 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/08/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/07/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/31"
|
||||
},
|
||||
{
|
||||
"name": "47170",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47170"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/17"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/10/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
|
||||
"name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/10/7"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/06/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/29"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/07/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/05/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/05/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110307 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/07/11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110323 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/23/11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/06/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/18"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110310 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/10/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/11/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/10/7"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/05/8"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/22"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110311 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/11/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/27"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/32"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110314 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/14/26"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110323 Re: CVE Request -- logrotate -- nine issues",
|
||||
"name": "[oss-security] 20110304 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/23/11"
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/24"
|
||||
},
|
||||
{
|
||||
"name" : "47170",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47170"
|
||||
"name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/06/4"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110306 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/06/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110305 Re: CVE Request -- logrotate -- nine issues",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/04/33"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1745",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[linux-kernel] 20110414 [PATCH] char: agp: fix arbitrary kernel memory writes",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lkml.org/lkml/2011/4/14/293"
|
||||
"name": "RHSA-2011:0927",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110421 CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
@ -63,30 +63,30 @@
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/21/4"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/04/22/7"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=698996",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=698996"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=194b3da873fd334ef183806db751473512af29ce",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=194b3da873fd334ef183806db751473512af29ce"
|
||||
},
|
||||
{
|
||||
"name": "[linux-kernel] 20110414 [PATCH] char: agp: fix arbitrary kernel memory writes",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lkml.org/lkml/2011/4/14/293"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110422 Re: CVE request: kernel: buffer overflow and DoS issues in agp",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/22/7"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38.5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=698996",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=698996"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0927",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2011-0927.html"
|
||||
},
|
||||
{
|
||||
"name": "47534",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1874",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100144947",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100144947"
|
||||
},
|
||||
{
|
||||
"name": "MS11-054",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-193A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
||||
},
|
||||
{
|
||||
"name" : "48587",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48587"
|
||||
},
|
||||
{
|
||||
"name" : "73777",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/73777"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12585",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12585"
|
||||
},
|
||||
{
|
||||
"name" : "1025761",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025761"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100144947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100144947"
|
||||
},
|
||||
{
|
||||
"name": "TA11-193A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
||||
},
|
||||
{
|
||||
"name": "45186",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45186"
|
||||
},
|
||||
{
|
||||
"name": "1025761",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025761"
|
||||
},
|
||||
{
|
||||
"name": "73777",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/73777"
|
||||
},
|
||||
{
|
||||
"name": "48587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1884",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100144947",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100144947"
|
||||
},
|
||||
{
|
||||
"name": "MS11-054",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-054"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-193A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
||||
},
|
||||
{
|
||||
"name" : "48596",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48596"
|
||||
},
|
||||
{
|
||||
"name" : "73784",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/73784"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12873",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12873"
|
||||
},
|
||||
{
|
||||
"name" : "1025761",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025761"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100144947",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100144947"
|
||||
},
|
||||
{
|
||||
"name": "TA11-193A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-193A.html"
|
||||
},
|
||||
{
|
||||
"name": "73784",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/73784"
|
||||
},
|
||||
{
|
||||
"name": "45186",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45186"
|
||||
},
|
||||
{
|
||||
"name": "1025761",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025761"
|
||||
},
|
||||
{
|
||||
"name": "48596",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48596"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "metatagsquick-unspecified-xss(71845)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/71845"
|
||||
},
|
||||
{
|
||||
"name": "47249",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/47249"
|
||||
},
|
||||
{
|
||||
"name": "77740",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/77740"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1370878",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "http://drupal.org/node/1370934",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1370934"
|
||||
},
|
||||
{
|
||||
"name" : "77740",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/77740"
|
||||
},
|
||||
{
|
||||
"name" : "47249",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/47249"
|
||||
},
|
||||
{
|
||||
"name" : "metatagsquick-unspecified-xss(71845)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/71845"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/576355"
|
||||
},
|
||||
{
|
||||
"name": "45437",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45437"
|
||||
},
|
||||
{
|
||||
"name": "50896",
|
||||
"refsource": "BID",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/77657"
|
||||
},
|
||||
{
|
||||
"name" : "45437",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45437"
|
||||
},
|
||||
{
|
||||
"name": "sit-multiple-csrf(71653)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3530",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2014:0883",
|
||||
"name": "RHSA-2014:0886",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0883.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0884",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0884.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0886.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0885",
|
||||
@ -68,14 +63,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0885.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0886",
|
||||
"name": "RHSA-2015:0765",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0886.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0091",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0091.html"
|
||||
"name": "60124",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60124"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0675",
|
||||
@ -88,9 +83,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0720.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0765",
|
||||
"name": "RHSA-2014:0884",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0765.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0884.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1888",
|
||||
@ -98,20 +93,25 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1888.html"
|
||||
},
|
||||
{
|
||||
"name" : "1030607",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030607"
|
||||
},
|
||||
{
|
||||
"name" : "60124",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60124"
|
||||
"name": "RHSA-2015:0091",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0091.html"
|
||||
},
|
||||
{
|
||||
"name": "60047",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60047"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0883",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0883.html"
|
||||
},
|
||||
{
|
||||
"name": "1030607",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030607"
|
||||
},
|
||||
{
|
||||
"name": "jboss-cve20143530-info-disc(94700)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3581",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,51 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/CHANGES?view=markup&pathrev=1627749",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/CHANGES?view=markup&pathrev=1627749"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=1624234",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=1624234"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1149709",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1149709"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205219",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205219"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201610-02",
|
||||
"refsource": "GENTOO",
|
||||
@ -107,15 +67,20 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0325.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2523-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2523-1"
|
||||
},
|
||||
{
|
||||
"name" : "71656",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71656"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "1031005",
|
||||
@ -126,6 +91,41 @@
|
||||
"name": "apache-cve20143581-dos(97027)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97027"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/CHANGES?view=markup&pathrev=1627749",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/httpd/httpd/branches/2.4.x/CHANGES?view=markup&pathrev=1627749"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1149709"
|
||||
},
|
||||
{
|
||||
"name": "71656",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71656"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205219",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205219"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-3890",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6592",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7330",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#117065",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7817",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[libc-alpha] 20141119 [COMMITTED] CVE-2014-7817: wordexp fails to honour WRDE_NOCMD.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://sourceware.org/ml/libc-alpha/2014-11/msg00519.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141120 CVE-2014-7817 glibc: command execution in wordexp() with WRDE_NOCMD specified",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q4/730"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=17625",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=17625"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=a39208bd7fb76c1b01c127b4c61f9bfd915bfe7c",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=a39208bd7fb76c1b01c127b4c61f9bfd915bfe7c"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2015-0092.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2015-0092.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.oracle.com/errata/ELSA-2015-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.oracle.com/errata/ELSA-2015-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2015-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3142",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3142"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201602-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201602-02"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:2023",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-2023.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0351",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html"
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2015-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2432-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2432-1"
|
||||
},
|
||||
{
|
||||
"name": "[libc-alpha] 20141119 [COMMITTED] CVE-2014-7817: wordexp fails to honour WRDE_NOCMD.",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://sourceware.org/ml/libc-alpha/2014-11/msg00519.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:2023",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-2023.html"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=a39208bd7fb76c1b01c127b4c61f9bfd915bfe7c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=a39208bd7fb76c1b01c127b4c61f9bfd915bfe7c"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0351",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201602-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201602-02"
|
||||
},
|
||||
{
|
||||
"name": "71216",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71216"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "62100",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62100"
|
||||
},
|
||||
{
|
||||
"name": "gnu-glibc-cve20147817-command-exec(98852)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98852"
|
||||
},
|
||||
{
|
||||
"name": "62146",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62146"
|
||||
},
|
||||
{
|
||||
"name" : "gnu-glibc-cve20147817-command-exec(98852)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98852"
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=17625",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=17625"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.oracle.com/errata/ELSA-2015-0092.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.oracle.com/errata/ELSA-2015-0092.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3142",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-7932",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "62665",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62665"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=429666",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=429666"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/blink?revision=185670&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/blink?revision=185670&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201502-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0093",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0441",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||
"name": "62575",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62575"
|
||||
},
|
||||
{
|
||||
"name": "USN-2476-1",
|
||||
@ -92,25 +77,40 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72288"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=185670&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=185670&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "1031623",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031623"
|
||||
},
|
||||
{
|
||||
"name" : "62575",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62575"
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=429666",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=429666"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0441",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0093",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||
},
|
||||
{
|
||||
"name": "62383",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62383"
|
||||
},
|
||||
{
|
||||
"name" : "62665",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX200254"
|
||||
},
|
||||
{
|
||||
"name" : "1031212",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031212"
|
||||
},
|
||||
{
|
||||
"name": "62114",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "citrix-netscaler-cve20148580-unauth-access(98661)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98661"
|
||||
},
|
||||
{
|
||||
"name": "1031212",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8969",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-9278",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141202 CVE request: OpenSSH ~/.k5users patch (Fedora and downstreams)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/02/3"
|
||||
"name": "71420",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71420"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141204 Re: CVE request: OpenSSH ~/.k5users patch (Fedora and downstreams)",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/12/04/17"
|
||||
},
|
||||
{
|
||||
"name" : "http://thread.gmane.org/gmane.comp.encryption.kerberos.general/15855",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://thread.gmane.org/gmane.comp.encryption.kerberos.general/15855"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mindrot.org/show_bug.cgi?id=1867",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mindrot.org/show_bug.cgi?id=1867"
|
||||
"name": "RHSA-2015:0425",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0425.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1169843",
|
||||
@ -78,19 +73,24 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1169843"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0425.html"
|
||||
"name": "https://bugzilla.mindrot.org/show_bug.cgi?id=1867",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mindrot.org/show_bug.cgi?id=1867"
|
||||
},
|
||||
{
|
||||
"name" : "71420",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/71420"
|
||||
"name": "http://thread.gmane.org/gmane.comp.encryption.kerberos.general/15855",
|
||||
"refsource": "MISC",
|
||||
"url": "http://thread.gmane.org/gmane.comp.encryption.kerberos.general/15855"
|
||||
},
|
||||
{
|
||||
"name": "openssh-gssservkrb5-sec-bypass(99090)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99090"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141202 CVE request: OpenSSH ~/.k5users patch (Fedora and downstreams)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/12/02/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.talosintelligence.com/reports/TALOS-2016-0136/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.talosintelligence.com/reports/TALOS-2016-0136/"
|
||||
"name": "91335",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91335"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pidgin.im/news/security/?id=101",
|
||||
@ -67,6 +67,11 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3620"
|
||||
},
|
||||
{
|
||||
"name": "http://www.talosintelligence.com/reports/TALOS-2016-0136/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.talosintelligence.com/reports/TALOS-2016-0136/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-38",
|
||||
"refsource": "GENTOO",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "USN-3031-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-3031-1"
|
||||
},
|
||||
{
|
||||
"name" : "91335",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91335"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2429",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2016-6639",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20170212 Fwd: [scr293903] Linux kernel - upstream",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2017/02/12/3"
|
||||
"name": "https://patchwork.ozlabs.org/patch/724136/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://patchwork.ozlabs.org/patch/724136/"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b2cef20f19c87999fff3da4071e66937db9644",
|
||||
@ -63,39 +63,24 @@
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=34b2cef20f19c87999fff3da4071e66937db9644"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1421638",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1421638"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/34b2cef20f19c87999fff3da4071e66937db9644",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/34b2cef20f19c87999fff3da4071e66937db9644"
|
||||
},
|
||||
{
|
||||
"name" : "https://patchwork.ozlabs.org/patch/724136/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://patchwork.ozlabs.org/patch/724136/"
|
||||
"name": "[oss-security] 20170212 Fwd: [scr293903] Linux kernel - upstream",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/02/12/3"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-07-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3791",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3791"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2669",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2669"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1842",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||
"name": "96233",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96233"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2077",
|
||||
@ -103,9 +88,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2077"
|
||||
},
|
||||
{
|
||||
"name" : "96233",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96233"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1421638",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1421638"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1842",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1842"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/34b2cef20f19c87999fff3da4071e66937db9644",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/34b2cef20f19c87999fff3da4071e66937db9644"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3791",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user