mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
820a390265
commit
d612e64d07
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060424 Apple Mac OS X Safari 2.0.3 Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431874/100/0/threaded"
|
||||
"name": "17674",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17674"
|
||||
},
|
||||
{
|
||||
"name": "20060424 Re: Apple Mac OS X Safari 2.0.3 Vulnerability",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/431944/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060424 Apple Mac OS X Safari 2.0.3 Vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045472.html"
|
||||
"name": "1015982",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015982"
|
||||
},
|
||||
{
|
||||
"name": "1715",
|
||||
@ -73,20 +73,20 @@
|
||||
"url": "https://www.exploit-db.com/exploits/1715"
|
||||
},
|
||||
{
|
||||
"name" : "17674",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17674"
|
||||
"name": "20060424 Apple Mac OS X Safari 2.0.3 Vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045472.html"
|
||||
},
|
||||
{
|
||||
"name": "20060424 Apple Mac OS X Safari 2.0.3 Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431874/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1508",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1508"
|
||||
},
|
||||
{
|
||||
"name" : "1015982",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015982"
|
||||
},
|
||||
{
|
||||
"name": "19763",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-2120",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,80 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20210"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.remotesensing.org/show_bug.cgi?id=1065",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.remotesensing.org/show_bug.cgi?id=1065"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189974",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189974"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1078",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1078"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:082",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:082"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0425",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0425.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060501-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0024",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0024"
|
||||
},
|
||||
{
|
||||
"name" : "USN-277-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/277-1/"
|
||||
},
|
||||
{
|
||||
"name" : "17809",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17809"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9572",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9572"
|
||||
},
|
||||
{
|
||||
"name" : "19936",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19936"
|
||||
},
|
||||
{
|
||||
"name": "19949",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19949"
|
||||
},
|
||||
{
|
||||
"name": "17809",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17809"
|
||||
},
|
||||
{
|
||||
"name": "USN-277-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/277-1/"
|
||||
},
|
||||
{
|
||||
"name": "20667",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20667"
|
||||
},
|
||||
{
|
||||
"name": "19936",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19936"
|
||||
},
|
||||
{
|
||||
"name": "19964",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19964"
|
||||
},
|
||||
{
|
||||
"name" : "20023",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20023"
|
||||
"name": "2006-0024",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0024"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189974",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=189974"
|
||||
},
|
||||
{
|
||||
"name": "20330",
|
||||
@ -133,14 +108,39 @@
|
||||
"url": "http://secunia.com/advisories/20330"
|
||||
},
|
||||
{
|
||||
"name" : "20210",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20210"
|
||||
"name": "DSA-1078",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1078"
|
||||
},
|
||||
{
|
||||
"name" : "20667",
|
||||
"name": "20060501-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060501-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-119.htm"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0425",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0425.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9572",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9572"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:082",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:082"
|
||||
},
|
||||
{
|
||||
"name": "20023",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20667"
|
||||
"url": "http://secunia.com/advisories/20023"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kb.cert.org/vuls/id/WDON-6QAP4D",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/WDON-6QAP4D"
|
||||
"name": "c5evm-default-account(26763)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26763"
|
||||
},
|
||||
{
|
||||
"name": "20378",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20378"
|
||||
},
|
||||
{
|
||||
"name": "VU#584329",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?1016184"
|
||||
},
|
||||
{
|
||||
"name" : "20378",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20378"
|
||||
},
|
||||
{
|
||||
"name" : "c5evm-default-account(26763)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26763"
|
||||
"name": "http://www.kb.cert.org/vuls/id/WDON-6QAP4D",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kb.cert.org/vuls/id/WDON-6QAP4D"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060616 TWiki Security Advisory: Privilege elevation with crafted registration form (CVE-2006-2942)",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0032.html"
|
||||
"name": "26623",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26623"
|
||||
},
|
||||
{
|
||||
"name": "20596",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20596"
|
||||
},
|
||||
{
|
||||
"name": "twiki-action-security-bypass(27336)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27336"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2415",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2415"
|
||||
},
|
||||
{
|
||||
"name": "1016323",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016323"
|
||||
},
|
||||
{
|
||||
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlertTWiki4PrivilegeElevation",
|
||||
@ -68,29 +88,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18506"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2415",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2415"
|
||||
},
|
||||
{
|
||||
"name" : "26623",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26623"
|
||||
},
|
||||
{
|
||||
"name" : "1016323",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016323"
|
||||
},
|
||||
{
|
||||
"name" : "20596",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20596"
|
||||
},
|
||||
{
|
||||
"name" : "twiki-action-security-bypass(27336)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27336"
|
||||
"name": "20060616 TWiki Security Advisory: Privilege elevation with crafted registration form (CVE-2006-2942)",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0032.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060606 MyBB 1.1.2 New XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436286/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18297",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18297"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2190",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2190"
|
||||
},
|
||||
{
|
||||
"name": "20492",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20492"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2190",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2190"
|
||||
},
|
||||
{
|
||||
"name": "mybb-private-xss(26994)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26994"
|
||||
},
|
||||
{
|
||||
"name": "20060606 MyBB 1.1.2 New XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436286/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060610 Ringlink v3.2 - XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436690/100/0/threaded"
|
||||
"name": "20590",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20590"
|
||||
},
|
||||
{
|
||||
"name": "18360",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18360"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2281",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2281"
|
||||
},
|
||||
{
|
||||
"name": "26318",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26318"
|
||||
},
|
||||
{
|
||||
"name" : "26319",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26319"
|
||||
},
|
||||
{
|
||||
"name" : "26320",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26320"
|
||||
},
|
||||
{
|
||||
"name" : "20590",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20590"
|
||||
},
|
||||
{
|
||||
"name": "1082",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1082"
|
||||
},
|
||||
{
|
||||
"name": "26320",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26320"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2281",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2281"
|
||||
},
|
||||
{
|
||||
"name": "20060610 Ringlink v3.2 - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436690/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ringlink-multiple-scripts-xss(27053)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27053"
|
||||
},
|
||||
{
|
||||
"name": "26319",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26319"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060611 [KAPDA::48]CopperminePhotoGallery1.4.8~ addhit() function~ SQLinjection attack",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/436799/30/4470/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://myimei.com/security/2006-06-11/copperminephotogallery148-addhit-function-sqlinjection-attack.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://myimei.com/security/2006-06-11/copperminephotogallery148-addhit-function-sqlinjection-attack.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2317",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2317"
|
||||
},
|
||||
{
|
||||
"name": "20060611 [KAPDA::48]CopperminePhotoGallery1.4.8~ addhit() function~ SQLinjection attack",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/436799/30/4470/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20597",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20597"
|
||||
},
|
||||
{
|
||||
"name": "http://myimei.com/security/2006-06-11/copperminephotogallery148-addhit-function-sqlinjection-attack.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://myimei.com/security/2006-06-11/copperminephotogallery148-addhit-function-sqlinjection-attack.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060617 V3Chat Instant Messenger - XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437755/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060622 Re: V3Chat Instant Messenger - XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438069/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18543"
|
||||
},
|
||||
{
|
||||
"name": "1016340",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016340"
|
||||
},
|
||||
{
|
||||
"name": "20060617 V3Chat Instant Messenger - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437755/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2474",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2474"
|
||||
},
|
||||
{
|
||||
"name" : "1016340",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016340"
|
||||
"name": "20060622 Re: V3Chat Instant Messenger - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438069/100/200/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.mysql.com/bug.php?id=20622",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.mysql.com/bug.php?id=20622"
|
||||
"name": "mysql-instancemanager-dos(27635)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27635"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-12.html",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-23.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.mysql.com/bug.php?id=20622",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.mysql.com/bug.php?id=20622"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2700",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2700"
|
||||
},
|
||||
{
|
||||
"name" : "mysql-instancemanager-dos(27635)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060704 Invision Power Board \"v1.X & 2.X\" SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439145/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060710 Re: Invision Power Board \"v1.X & 2.X\" SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/439602/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "18836",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18836"
|
||||
},
|
||||
{
|
||||
"name": "1231",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1231"
|
||||
},
|
||||
{
|
||||
"name": "20060704 Invision Power Board \"v1.X & 2.X\" SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439145/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30084",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30084"
|
||||
},
|
||||
{
|
||||
"name" : "1231",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1231"
|
||||
"name": "20060710 Re: Invision Power Board \"v1.X & 2.X\" SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/439602/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://forum.cerberusweb.com/showthread.php?t=7671",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.cerberusweb.com/showthread.php?t=7671"
|
||||
},
|
||||
{
|
||||
"name": "21706",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21706"
|
||||
},
|
||||
{
|
||||
"name": "1016976",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016976"
|
||||
},
|
||||
{
|
||||
"name": "19797",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19797"
|
||||
},
|
||||
{
|
||||
"name": "http://cerberusweb.com/cvsweb.pl/support-center/cerberus-support-center/includes/widgets/module_company_tickets.php.diff?r1=1.6;r2=1.7;f=h",
|
||||
"refsource": "MISC",
|
||||
@ -62,16 +82,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://cerberusweb.com/cvsweb.pl/support-center/cerberus-support-center/includes/widgets/module_track_tickets.php.diff?r1=1.17;r2=1.18;f=h"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.cerberusweb.com/showthread.php?t=7671",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forum.cerberusweb.com/showthread.php?t=7671"
|
||||
},
|
||||
{
|
||||
"name" : "19797",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19797"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3421",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "28317",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28317"
|
||||
},
|
||||
{
|
||||
"name" : "1016976",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016976"
|
||||
},
|
||||
{
|
||||
"name" : "21706",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21706"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,70 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.info-pull.com/mokb/MOKB-20-11-2006.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://projects.info-pull.com/mokb/MOKB-20-11-2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kernelfun.blogspot.com/2006/11/more-mokb-20-11-2006-related-news.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://kernelfun.blogspot.com/2006/11/more-mokb-20-11-2006-related-news.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.matasano.com/log/633/alastair-houghton-debunks-lmh-mokb-finding/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.matasano.com/log/633/alastair-houghton-debunks-lmh-mokb-finding/"
|
||||
},
|
||||
{
|
||||
"name": "http://alastairs-place.net/2006/11/dmg-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://alastairs-place.net/2006/11/dmg-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-03-13",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "TA07-072A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#367424",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/367424"
|
||||
"name": "APPLE-SA-2007-03-13",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "21201",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21201"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4629",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4629"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0930",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name" : "30509",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30509"
|
||||
},
|
||||
{
|
||||
"name" : "1017260",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017260"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||
},
|
||||
{
|
||||
"name": "1017751",
|
||||
@ -128,14 +83,59 @@
|
||||
"url": "http://secunia.com/advisories/23012"
|
||||
},
|
||||
{
|
||||
"name" : "24479",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24479"
|
||||
"name": "http://www.matasano.com/log/633/alastair-houghton-debunks-lmh-mokb-finding/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.matasano.com/log/633/alastair-houghton-debunks-lmh-mokb-finding/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4629",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4629"
|
||||
},
|
||||
{
|
||||
"name": "30509",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30509"
|
||||
},
|
||||
{
|
||||
"name": "http://projects.info-pull.com/mokb/MOKB-20-11-2006.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://projects.info-pull.com/mokb/MOKB-20-11-2006.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#367424",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/367424"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0930",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||
},
|
||||
{
|
||||
"name": "1017260",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017260"
|
||||
},
|
||||
{
|
||||
"name": "21201",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21201"
|
||||
},
|
||||
{
|
||||
"name": "http://kernelfun.blogspot.com/2006/11/more-mokb-20-11-2006-related-news.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kernelfun.blogspot.com/2006/11/more-mokb-20-11-2006-related-news.html"
|
||||
},
|
||||
{
|
||||
"name": "macosx-dmg-code-execution(30440)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30440"
|
||||
},
|
||||
{
|
||||
"name": "24479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24479"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-6502",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,124 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070102 rPSA-2006-0234-2 firefox thunderbird",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
|
||||
"name": "21668",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21668"
|
||||
},
|
||||
{
|
||||
"name" : "20061222 rPSA-2006-0234-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
|
||||
"name": "23433",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23433"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:010",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:010"
|
||||
},
|
||||
{
|
||||
"name": "23439",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23439"
|
||||
},
|
||||
{
|
||||
"name": "23672",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23672"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5068",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5068"
|
||||
},
|
||||
{
|
||||
"name": "23468",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23468"
|
||||
},
|
||||
{
|
||||
"name": "23598",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23598"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0758",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1265",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1265"
|
||||
},
|
||||
{
|
||||
"name": "24078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24078"
|
||||
},
|
||||
{
|
||||
"name": "23692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23692"
|
||||
},
|
||||
{
|
||||
"name": "USN-398-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-398-2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200701-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "23282",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23282"
|
||||
},
|
||||
{
|
||||
"name": "24390",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24390"
|
||||
},
|
||||
{
|
||||
"name": "1017413",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017413"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2006-1491",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2297"
|
||||
},
|
||||
{
|
||||
"name": "23422",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23422"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "23591",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23591"
|
||||
},
|
||||
{
|
||||
"name": "1017412",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017412"
|
||||
},
|
||||
{
|
||||
"name": "23614",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23614"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0759",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-71.html",
|
||||
@ -68,9 +178,79 @@
|
||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-71.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-883",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-883"
|
||||
"name": "USN-398-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-398-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0083",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-004",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/cms/node/2338"
|
||||
},
|
||||
{
|
||||
"name": "23420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23420"
|
||||
},
|
||||
{
|
||||
"name": "20061202-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name": "23440",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23440"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:080",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "20061222 rPSA-2006-0234-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455145/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "23545",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23545"
|
||||
},
|
||||
{
|
||||
"name": "23618",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23618"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200701-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "TA06-354A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9626",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9626"
|
||||
},
|
||||
{
|
||||
"name": "1017411",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017411"
|
||||
},
|
||||
{
|
||||
"name": "23589",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23589"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1253",
|
||||
@ -82,245 +262,65 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1258"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1265",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1265"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-1491",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2297"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-004",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/cms/node/2338"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200701-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200701-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200701-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200701-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200701-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200701-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00771742"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:010",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:010"
|
||||
"name": "https://issues.rpath.com/browse/RPL-883",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-883"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:011",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:011"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0758",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0758.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0759",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0759.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0760",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
|
||||
},
|
||||
{
|
||||
"name" : "20061202-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061202-01-P.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:080",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_80_mozilla.html"
|
||||
"name": "20070102 rPSA-2006-0234-2 firefox thunderbird",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455728/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_06_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-398-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-398-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-398-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-398-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-400-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-400-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-354A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-354A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#428500",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/428500"
|
||||
},
|
||||
{
|
||||
"name" : "21668",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21668"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9626",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9626"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5068",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5068"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0083",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name" : "1017411",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017411"
|
||||
},
|
||||
{
|
||||
"name" : "1017412",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017412"
|
||||
},
|
||||
{
|
||||
"name" : "1017413",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017413"
|
||||
},
|
||||
{
|
||||
"name" : "23433",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23433"
|
||||
},
|
||||
{
|
||||
"name" : "23439",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23439"
|
||||
},
|
||||
{
|
||||
"name" : "23440",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23440"
|
||||
},
|
||||
{
|
||||
"name" : "23282",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23282"
|
||||
},
|
||||
{
|
||||
"name" : "23420",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23420"
|
||||
},
|
||||
{
|
||||
"name" : "23422",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23422"
|
||||
},
|
||||
{
|
||||
"name" : "23468",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23468"
|
||||
},
|
||||
{
|
||||
"name" : "23514",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23514"
|
||||
},
|
||||
{
|
||||
"name" : "23589",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23589"
|
||||
},
|
||||
{
|
||||
"name": "23601",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23601"
|
||||
},
|
||||
{
|
||||
"name" : "23545",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23545"
|
||||
},
|
||||
{
|
||||
"name" : "23591",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23591"
|
||||
},
|
||||
{
|
||||
"name" : "23598",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23598"
|
||||
},
|
||||
{
|
||||
"name" : "23614",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23614"
|
||||
},
|
||||
{
|
||||
"name" : "23618",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23618"
|
||||
},
|
||||
{
|
||||
"name" : "23692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23692"
|
||||
},
|
||||
{
|
||||
"name" : "23672",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23672"
|
||||
},
|
||||
{
|
||||
"name": "23988",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23988"
|
||||
},
|
||||
{
|
||||
"name" : "24078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24078"
|
||||
"name": "MDKSA-2007:011",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:011"
|
||||
},
|
||||
{
|
||||
"name" : "24390",
|
||||
"name": "23514",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24390"
|
||||
"url": "http://secunia.com/advisories/23514"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200701-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200701-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0760",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0760.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-400-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-400-1"
|
||||
},
|
||||
{
|
||||
"name": "VU#428500",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/428500"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.dadaimc.org/view.php?id=191",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.dadaimc.org/view.php?id=191"
|
||||
"name": "23305",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23305"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4977",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4977"
|
||||
},
|
||||
{
|
||||
"name" : "23305",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23305"
|
||||
},
|
||||
{
|
||||
"name": "dadaimc-filesmatch-command-execution(30862)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30862"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.dadaimc.org/view.php?id=191",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.dadaimc.org/view.php?id=191"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-0159",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4564"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-03-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "46810",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46810"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-03-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "1025182",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "45787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45787"
|
||||
},
|
||||
{
|
||||
"name": "http://dev.piwik.org/trac/ticket/1679",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://piwik.org/blog/2011/01/piwik-1-1-2/"
|
||||
},
|
||||
{
|
||||
"name" : "45787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45787"
|
||||
"name": "piwik-loginform-clickjacking(64640)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64640"
|
||||
},
|
||||
{
|
||||
"name": "70383",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70383"
|
||||
},
|
||||
{
|
||||
"name" : "piwik-loginform-clickjacking(64640)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64640"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "rational-licensing-code-execution(66304)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66304"
|
||||
},
|
||||
{
|
||||
"name": "rational-licensing-code-execution(66324)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66324"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0832",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0832"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21470998",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "1025268",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025268"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0832",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0832"
|
||||
},
|
||||
{
|
||||
"name" : "rational-licensing-code-execution(66304)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66304"
|
||||
},
|
||||
{
|
||||
"name" : "rational-licensing-code-execution(66324)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/66324"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1581",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,30 +57,30 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/13/4"
|
||||
},
|
||||
{
|
||||
"name": "1025558",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025558"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110413 Re: CVE request - kernel: bonding: Incorrect TX queue offset",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/04/13/16"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd0e435b0fe85622f167b84432552885a4856ac8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd0e435b0fe85622f167b84432552885a4856ac8"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=696029",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=696029"
|
||||
},
|
||||
{
|
||||
"name" : "1025558",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025558"
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd0e435b0fe85622f167b84432552885a4856ac8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fd0e435b0fe85622f167b84432552885a4856ac8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3588",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2011/mfsa2011-46.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2011/mfsa2011-46.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=680880",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1439.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-46.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2011/mfsa2011-46.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2011:1256",
|
||||
"refsource": "SUSE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4132",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20111111 CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/11/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111113 Re: CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/13/4"
|
||||
},
|
||||
{
|
||||
"name" : "http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/"
|
||||
"name": "SUSE-SU-2012:0554",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=8762202dd0d6e46854f786bdb6fb3780a1625efe",
|
||||
@ -73,24 +63,9 @@
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=8762202dd0d6e46854f786bdb6fb3780a1625efe"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=753341",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=753341"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0812",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0554",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-04/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "50663",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/50663"
|
||||
"name": "48898",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48898"
|
||||
},
|
||||
{
|
||||
"name": "1026325",
|
||||
@ -98,9 +73,34 @@
|
||||
"url": "http://securitytracker.com/id?1026325"
|
||||
},
|
||||
{
|
||||
"name" : "48898",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48898"
|
||||
"name": "50663",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50663"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111111 CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/11/6"
|
||||
},
|
||||
{
|
||||
"name": "http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://xorl.wordpress.com/2011/12/08/cve-2011-4132-linux-kernel-jbdjbd2-local-dos/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=753341",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=753341"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111113 Re: CVE Request -- kernel: jbd/jbd2: invalid value of first log block leads to oops",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/13/4"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0812",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4314",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20111116 CVE Request: openid4java not properly verifying the signature of Attribute Exchange (AX) information",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/16/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20111116 Re: CVE Request: openid4java not properly verifying the signature of Attribute Exchange (AX) information",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2011/11/17/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://openid.net/2011/05/05/attribute-exchange-security-alert/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://openid.net/2011/05/05/attribute-exchange-security-alert/"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.jboss.org/browse/JBEPP-1368",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.jboss.org/browse/JBEPP-1368"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.jboss.org/browse/SOA-3597",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.jboss.org/browse/SOA-3597"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:1804",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-1804.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0441",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:0519",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
|
||||
},
|
||||
{
|
||||
"name" : "1026400",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1026400"
|
||||
},
|
||||
{
|
||||
"name": "44496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44496"
|
||||
},
|
||||
{
|
||||
"name" : "48697",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48697"
|
||||
"name": "http://openid.net/2011/05/05/attribute-exchange-security-alert/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://openid.net/2011/05/05/attribute-exchange-security-alert/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0519",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0519.html"
|
||||
},
|
||||
{
|
||||
"name": "48954",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48954"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0441",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0441.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111116 CVE Request: openid4java not properly verifying the signature of Attribute Exchange (AX) information",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/16/1"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jboss.org/browse/SOA-3597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jboss.org/browse/SOA-3597"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jboss.org/browse/JBEPP-1368",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jboss.org/browse/JBEPP-1368"
|
||||
},
|
||||
{
|
||||
"name": "1026400",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1026400"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20111116 Re: CVE Request: openid4java not properly verifying the signature of Attribute Exchange (AX) information",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/11/17/1"
|
||||
},
|
||||
{
|
||||
"name": "48697",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48697"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120124 TWSL2012-002: Multiple Vulnerabilities in WordPress",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0150.html"
|
||||
},
|
||||
{
|
||||
"name": "18417",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-002.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.trustwave.com/spiderlabs/advisories/TWSL2012-002.txt"
|
||||
},
|
||||
{
|
||||
"name": "20120124 TWSL2012-002: Multiple Vulnerabilities in WordPress",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0150.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2013-5184",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2013-5562",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2013-5838",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,64 +53,64 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02944",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
"name": "RHSA-2013:1447",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1440",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1447",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1451",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1507",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2013:1677",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name" : "63131",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/63131"
|
||||
},
|
||||
{
|
||||
"name" : "98536",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/98536"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:19141",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19141"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02944",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=138674073720143&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
|
||||
},
|
||||
{
|
||||
"name": "98536",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/98536"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1507",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
|
||||
},
|
||||
{
|
||||
"name": "56338",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56338"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1451",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
|
||||
},
|
||||
{
|
||||
"name": "63131",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/63131"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140318 ESA-2014-018: EMC Connectrix Manager Converged Network Edition Information Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-03/0115.html"
|
||||
},
|
||||
{
|
||||
"name" : "66308",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66308"
|
||||
},
|
||||
{
|
||||
"name": "1029939",
|
||||
"refsource": "SECTRACK",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57513"
|
||||
},
|
||||
{
|
||||
"name": "66308",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66308"
|
||||
},
|
||||
{
|
||||
"name": "connectrix-cve20142276-info-disc(91987)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91987"
|
||||
},
|
||||
{
|
||||
"name": "20140318 ESA-2014-018: EMC Connectrix Manager Converged Network Edition Information Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0115.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=54875&r2=54874&pathrev=54875",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=54875&r2=54874&pathrev=54875"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=54875",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=54875"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2014-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2014-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9672",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9672"
|
||||
},
|
||||
{
|
||||
"name" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2871",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2871"
|
||||
"name": "57489",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57489"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0341",
|
||||
@ -88,24 +63,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0341.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0342",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0342.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0382",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0383",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-03/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name" : "1029907",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029907"
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9672",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9672"
|
||||
},
|
||||
{
|
||||
"name": "57480",
|
||||
@ -113,9 +73,49 @@
|
||||
"url": "http://secunia.com/advisories/57480"
|
||||
},
|
||||
{
|
||||
"name" : "57489",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57489"
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2014-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2014-01.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0382",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00046.html"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_in_wireshark10"
|
||||
},
|
||||
{
|
||||
"name": "1029907",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029907"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=54875",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=54875"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0383",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-03/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2871",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2871"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0342",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0342.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=54875&r2=54874&pathrev=54875",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-nfs.c?r1=54875&r2=54874&pathrev=54875"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2783",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/68391"
|
||||
},
|
||||
{
|
||||
"name" : "1030532",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030532"
|
||||
},
|
||||
{
|
||||
"name": "59775",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59775"
|
||||
},
|
||||
{
|
||||
"name": "1030532",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030532"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2823",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-051",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
||||
},
|
||||
{
|
||||
"name" : "69119",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69119"
|
||||
"name": "ms-ie-cve20142823-code-exec(94980)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94980"
|
||||
},
|
||||
{
|
||||
"name": "1030715",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030715"
|
||||
},
|
||||
{
|
||||
"name": "MS14-051",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
||||
},
|
||||
{
|
||||
"name": "60670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60670"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20142823-code-exec(94980)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94980"
|
||||
"name": "69119",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6004",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#913553",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/913553"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#913553",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/913553"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6007",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#816137",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/816137"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#816137",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/816137"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6137",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-endpointmanager-cve20146137-xss(96817)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96817"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21692516",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "72559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72559"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-endpointmanager-cve20146137-xss(96817)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96817"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6891",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#589977",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/589977"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#589977",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/589977"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6963",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#269921",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.c7zero.info/stuff/csw2017_ExploringYourSystemDeeper_updated.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.c7zero.info/stuff/csw2017_ExploringYourSystemDeeper_updated.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-108.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-108.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX200218",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX200218"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX201794",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX201794"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3041",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-3041"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-12002",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140199.html"
|
||||
"name": "openSUSE-SU-2014:1281",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-12000",
|
||||
@ -88,14 +63,9 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140483.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-12036",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201412-42",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201412-42.xml"
|
||||
"name": "http://support.citrix.com/article/CTX201794",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX201794"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:1279",
|
||||
@ -103,25 +73,45 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:1281",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00003.html"
|
||||
"name": "http://support.citrix.com/article/CTX200218",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX200218"
|
||||
},
|
||||
{
|
||||
"name" : "70198",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70198"
|
||||
"name": "FEDORA-2014-12002",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140199.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.c7zero.info/stuff/csw2017_ExploringYourSystemDeeper_updated.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.c7zero.info/stuff/csw2017_ExploringYourSystemDeeper_updated.pdf"
|
||||
},
|
||||
{
|
||||
"name": "1030936",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030936"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-108.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-108.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-12036",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/140418.html"
|
||||
},
|
||||
{
|
||||
"name": "61664",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61664"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3041",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3041"
|
||||
},
|
||||
{
|
||||
"name": "61858",
|
||||
"refsource": "SECUNIA",
|
||||
@ -132,10 +122,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61890"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201412-42",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201412-42.xml"
|
||||
},
|
||||
{
|
||||
"name": "xen-cve20147188-dos(96785)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96785"
|
||||
},
|
||||
{
|
||||
"name": "70198",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70198"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7601",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7605",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#387137",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||
"ID": "CVE-2017-0708",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2017-08-07T00:00:00",
|
||||
"ID": "CVE-2017-0742",
|
||||
"STATE": "PUBLIC"
|
||||
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-08-01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-08-01"
|
||||
},
|
||||
{
|
||||
"name": "100209",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100209"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-08-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-08-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-11-17",
|
||||
"ID": "CVE-2017-1000386",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins Active Choices Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.5.3 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins Active Choices Plugin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Cross Site Scripting"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=217705da7726002ffe61dad51a6c9cc97c52f649",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=217705da7726002ffe61dad51a6c9cc97c52f649"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/pixel/2018-03-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/pixel/2018-03-01"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=217705da7726002ffe61dad51a6c9cc97c52f649",
|
||||
"refsource": "MISC",
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=217705da7726002ffe61dad51a6c9cc97c52f649"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123036",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123036"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22009296",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22009296"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123036",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123036"
|
||||
},
|
||||
{
|
||||
"name": "101586",
|
||||
"refsource": "BID",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "96166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96166"
|
||||
},
|
||||
{
|
||||
"name": "http://openwall.com/lists/oss-security/2017/02/09/29",
|
||||
"refsource": "MISC",
|
||||
"url": "http://openwall.com/lists/oss-security/2017/02/09/29"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/poezio/slixmpp/commit/22664ee7b86c8e010f312b66d12590fb47160ad8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/poezio/slixmpp/commit/22664ee7b86c8e010f312b66d12590fb47160ad8"
|
||||
},
|
||||
{
|
||||
"name": "https://rt-solutions.de/en/2017/02/CVE-2017-5589_xmpp_carbons/",
|
||||
"refsource": "MISC",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://rt-solutions.de/wp-content/uploads/2017/02/CVE-2017-5589_xmpp_carbons.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "96166",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96166"
|
||||
"name": "https://github.com/poezio/slixmpp/commit/22664ee7b86c8e010f312b66d12590fb47160ad8",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/poezio/slixmpp/commit/22664ee7b86c8e010f312b66d12590fb47160ad8"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user