mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ae7effc67b
commit
d7eaac7029
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://secure-support.novell.com/KanisaPlatform/Publishing/143/3615264_f.SAL_Public.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://secure-support.novell.com/KanisaPlatform/Publishing/143/3615264_f.SAL_Public.html"
|
||||
"name": "23654",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23654"
|
||||
},
|
||||
{
|
||||
"name": "31359",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/31359"
|
||||
},
|
||||
{
|
||||
"name": "21921",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0073"
|
||||
},
|
||||
{
|
||||
"name" : "31359",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/31359"
|
||||
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/143/3615264_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/143/3615264_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name": "1017483",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017483"
|
||||
},
|
||||
{
|
||||
"name" : "23654",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23654"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-0234",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070129 PhP Generic library & framework (include_path) Remote File Include Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458556/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "3217",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3217"
|
||||
},
|
||||
{
|
||||
"name": "22287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22287"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0394",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0394"
|
||||
},
|
||||
{
|
||||
"name": "33606",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33606"
|
||||
},
|
||||
{
|
||||
"name" : "36632",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36632"
|
||||
"name": "ADV-2007-0394",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0394"
|
||||
},
|
||||
{
|
||||
"name": "phpgeneric-membremanager-file-include(31895)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31895"
|
||||
},
|
||||
{
|
||||
"name": "3217",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3217"
|
||||
},
|
||||
{
|
||||
"name": "36632",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36632"
|
||||
},
|
||||
{
|
||||
"name": "20070129 PhP Generic library & framework (include_path) Remote File Include Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458556/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4057",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4057"
|
||||
},
|
||||
{
|
||||
"name" : "24404",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24404"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2124",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2124"
|
||||
},
|
||||
{
|
||||
"name": "36322",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36322"
|
||||
},
|
||||
{
|
||||
"name": "geometrix-downindir-sql-injection(34791)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34791"
|
||||
},
|
||||
{
|
||||
"name": "25576",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25576"
|
||||
},
|
||||
{
|
||||
"name" : "geometrix-downindir-sql-injection(34791)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34791"
|
||||
"name": "ADV-2007-2124",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2124"
|
||||
},
|
||||
{
|
||||
"name": "24404",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24404"
|
||||
},
|
||||
{
|
||||
"name": "4057",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4057"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://websecurity.com.ua/1018/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://websecurity.com.ua/1018/"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/670/",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "37520",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37520"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/1018/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/1018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070708 CodeIgniter 1.5.3 vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473190/100/0/threaded"
|
||||
"name": "25991",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25991"
|
||||
},
|
||||
{
|
||||
"name" : "20070709 CodeIgniter 1.5.3 vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064500.html"
|
||||
"name": "codeigniter-index-directory-traversal(35348)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35348"
|
||||
},
|
||||
{
|
||||
"name": "37906",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://osvdb.org/37906"
|
||||
},
|
||||
{
|
||||
"name" : "25991",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25991"
|
||||
"name": "20070709 CodeIgniter 1.5.3 vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064500.html"
|
||||
},
|
||||
{
|
||||
"name": "20070708 CodeIgniter 1.5.3 vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473190/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2877",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2877"
|
||||
},
|
||||
{
|
||||
"name" : "codeigniter-index-directory-traversal(35348)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35348"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "26114",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26114"
|
||||
},
|
||||
{
|
||||
"name": "26166",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26166"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "TA07-200A",
|
||||
"refsource": "CERT",
|
||||
@ -93,24 +88,29 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2635"
|
||||
},
|
||||
{
|
||||
"name" : "1018415",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018415"
|
||||
},
|
||||
{
|
||||
"name" : "26114",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26114"
|
||||
},
|
||||
{
|
||||
"name" : "26166",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26166"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpu-july2007(35490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35490"
|
||||
},
|
||||
{
|
||||
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "1018415",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018415"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070718 Oracle Security: SQL Injection in APEX CHECK_DB_PASSWORD",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/474002/100/0/threaded"
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
|
||||
"name": "26114",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26114"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html"
|
||||
"name": "2901",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2901"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_apex_sql_injection_check_db_password.html",
|
||||
@ -73,19 +73,19 @@
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_apex_sql_injection_check_db_password.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
|
||||
"name": "26166",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26166"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02133",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2007-087014.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061201",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
"name": "oracle-apex-sql-injection(35499)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35499"
|
||||
},
|
||||
{
|
||||
"name": "TA07-200A",
|
||||
@ -103,34 +103,34 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2635"
|
||||
},
|
||||
{
|
||||
"name" : "1018415",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018415"
|
||||
},
|
||||
{
|
||||
"name" : "26114",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26114"
|
||||
},
|
||||
{
|
||||
"name" : "26166",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26166"
|
||||
},
|
||||
{
|
||||
"name" : "2901",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2901"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-apex-sql-injection(35499)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35499"
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c00727143"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpu-july2007(35490)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35490"
|
||||
},
|
||||
{
|
||||
"name": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.integrigy.com/security-resources/analysis/Integrigy_Oracle_CPU_July_2007_Analysis.pdf"
|
||||
},
|
||||
{
|
||||
"name": "1018415",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018415"
|
||||
},
|
||||
{
|
||||
"name": "20070718 Oracle Security: SQL Injection in APEX CHECK_DB_PASSWORD",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/474002/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_jul_2007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-4136",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,35 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=336101",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=336101"
|
||||
"name": "27611",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27611"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0640",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0640.html"
|
||||
},
|
||||
{
|
||||
"name" : "26393",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26393"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9871",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9871"
|
||||
},
|
||||
{
|
||||
"name": "26393",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26393"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=336101",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=336101"
|
||||
},
|
||||
{
|
||||
"name": "1018921",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018921"
|
||||
},
|
||||
{
|
||||
"name" : "27611",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27611"
|
||||
},
|
||||
{
|
||||
"name": "rhel-congaricci-dos(38358)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2007-2798",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2798"
|
||||
},
|
||||
{
|
||||
"name": "galleryinabox-index-sql-injection(35791)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35791"
|
||||
},
|
||||
{
|
||||
"name": "2977",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2977"
|
||||
},
|
||||
{
|
||||
"name": "36284",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36284"
|
||||
},
|
||||
{
|
||||
"name": "25194",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25194"
|
||||
},
|
||||
{
|
||||
"name": "20070802 [Aria-Security.Net] Gallery In A Box Username & Password Parameters SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,35 +87,10 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://outlaw.aria-security.info/?p=13"
|
||||
},
|
||||
{
|
||||
"name" : "25194",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25194"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2798",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2798"
|
||||
},
|
||||
{
|
||||
"name" : "36284",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36284"
|
||||
},
|
||||
{
|
||||
"name": "26334",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26334"
|
||||
},
|
||||
{
|
||||
"name" : "2977",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2977"
|
||||
},
|
||||
{
|
||||
"name" : "galleryinabox-index-sql-injection(35791)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35791"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "25235",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25235"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.drinsama.de/erich/en/security/2007080801-security-issue-in-serendipity.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.drinsama.de/erich/en/security/2007080801-security-issue-in-serendipity.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=722867",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=722867"
|
||||
"name": "26347",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26347"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=75065&release_id=530716",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=75065&release_id=530716"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.s9y.org/archives/178-Serendipity-1.1.4-released,-security-bug-in-entryproperties-plugin.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.s9y.org/archives/178-Serendipity-1.1.4-released,-security-bug-in-entryproperties-plugin.html"
|
||||
},
|
||||
{
|
||||
"name" : "25235",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25235"
|
||||
},
|
||||
{
|
||||
"name": "36534",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36534"
|
||||
},
|
||||
{
|
||||
"name" : "26347",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26347"
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=722867",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=722867"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.s9y.org/archives/178-Serendipity-1.1.4-released,-security-bug-in-entryproperties-plugin.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.s9y.org/archives/178-Serendipity-1.1.4-released,-security-bug-in-entryproperties-plugin.html"
|
||||
},
|
||||
{
|
||||
"name": "serendipity-extendedprop-security-bypass(35868)",
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071031 IBM AIX 5.2 crontab BSS Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=612"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/crontab_ifix.tar",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/crontab_ifix.tar"
|
||||
},
|
||||
{
|
||||
"name" : "IZ04832",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ04832"
|
||||
"name": "27437",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27437"
|
||||
},
|
||||
{
|
||||
"name": "26263",
|
||||
@ -73,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/26263"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3669",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3669"
|
||||
"name": "aix-crontab-bo(38164)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38164"
|
||||
},
|
||||
{
|
||||
"name": "20071031 IBM AIX 5.2 crontab BSS Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=612"
|
||||
},
|
||||
{
|
||||
"name": "1018871",
|
||||
@ -83,14 +78,19 @@
|
||||
"url": "http://securitytracker.com/id?1018871"
|
||||
},
|
||||
{
|
||||
"name" : "27437",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27437"
|
||||
"name": "IZ04832",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ04832"
|
||||
},
|
||||
{
|
||||
"name" : "aix-crontab-bo(38164)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38164"
|
||||
"name": "ftp://aix.software.ibm.com/aix/efixes/security/crontab_ifix.tar",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://aix.software.ibm.com/aix/efixes/security/crontab_ifix.tar"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3669",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3669"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/198162",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/198162"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=559532",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=559532"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=559538",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=559538"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4136",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00190.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-4163",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00258.html"
|
||||
},
|
||||
{
|
||||
"name": "26735",
|
||||
"refsource": "BID",
|
||||
@ -88,24 +68,44 @@
|
||||
"url": "http://secunia.com/advisories/27932"
|
||||
},
|
||||
{
|
||||
"name" : "27951",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27951"
|
||||
"name": "FEDORA-2007-4136",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00190.html"
|
||||
},
|
||||
{
|
||||
"name": "27973",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27973"
|
||||
},
|
||||
{
|
||||
"name": "27951",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27951"
|
||||
},
|
||||
{
|
||||
"name": "drupal-taxonomy-sql-injection(38884)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38884"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=559538",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=559538"
|
||||
},
|
||||
{
|
||||
"name": "vbdrupal-taxonomy-sql-injection(38886)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38886"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/198162",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/198162"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-4163",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-December/msg00258.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,345 +52,180 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080117 Multiple Vendor X Server EVI and MIT-SHM Extensions Integer Overflow Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=645"
|
||||
},
|
||||
{
|
||||
"name" : "20080130 rPSA-2008-0032-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/487335/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[xorg] 20080117 X.Org security advisory: multiple vulnerabilities in the X server",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.freedesktop.org/archives/xorg/2008-January/031918.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=204362",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=204362"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-2010",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-2010"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-03-18",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1466",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1466"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-0760",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-0831",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-09",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-09.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200804-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02381",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT080083",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:021",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:021"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:022",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:022"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:023",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:023"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:025",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:025"
|
||||
},
|
||||
{
|
||||
"name" : "[4.1] 20080208 012: SECURITY FIX: February 8, 2008",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata41.html#012_xorg"
|
||||
},
|
||||
{
|
||||
"name" : "[4.2] 20080208 006: SECURITY FIX: February 8, 2008",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata42.html#006_xorg"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0029",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0029.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0030",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0030.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0031",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0031.html"
|
||||
},
|
||||
{
|
||||
"name" : "103200",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1"
|
||||
},
|
||||
{
|
||||
"name" : "200153",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:008",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-571-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/571-1/"
|
||||
},
|
||||
{
|
||||
"name" : "27336",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27336"
|
||||
},
|
||||
{
|
||||
"name" : "27350",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27350"
|
||||
},
|
||||
{
|
||||
"name" : "27353",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/27353"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11045",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11045"
|
||||
},
|
||||
{
|
||||
"name" : "32545",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/32545"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0179",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0179"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0184",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0184"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0497",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0497/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0703",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0703"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0924",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name" : "1019232",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1019232"
|
||||
},
|
||||
{
|
||||
"name" : "28532",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28532"
|
||||
},
|
||||
{
|
||||
"name" : "28535",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28535"
|
||||
},
|
||||
{
|
||||
"name" : "28536",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28536"
|
||||
},
|
||||
{
|
||||
"name" : "28539",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28539"
|
||||
},
|
||||
{
|
||||
"name" : "28540",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28540"
|
||||
},
|
||||
{
|
||||
"name": "28542",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28542"
|
||||
},
|
||||
{
|
||||
"name" : "28543",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28543"
|
||||
},
|
||||
{
|
||||
"name" : "28550",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28550"
|
||||
},
|
||||
{
|
||||
"name" : "28273",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28273"
|
||||
},
|
||||
{
|
||||
"name" : "28592",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28592"
|
||||
},
|
||||
{
|
||||
"name" : "28616",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28616"
|
||||
},
|
||||
{
|
||||
"name" : "28584",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28584"
|
||||
},
|
||||
{
|
||||
"name" : "28693",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28693"
|
||||
},
|
||||
{
|
||||
"name" : "28718",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28718"
|
||||
},
|
||||
{
|
||||
"name" : "28838",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28838"
|
||||
},
|
||||
{
|
||||
"name" : "28843",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28843"
|
||||
},
|
||||
{
|
||||
"name" : "28885",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28885"
|
||||
},
|
||||
{
|
||||
"name" : "28941",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28941"
|
||||
},
|
||||
{
|
||||
"name": "29139",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29139"
|
||||
},
|
||||
{
|
||||
"name" : "29420",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29420"
|
||||
"name": "27336",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27336"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0184"
|
||||
},
|
||||
{
|
||||
"name": "xorg-mitshm-overflow(39764)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39764"
|
||||
},
|
||||
{
|
||||
"name": "29622",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29622"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-0831",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00704.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:008",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "28532",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28532"
|
||||
},
|
||||
{
|
||||
"name": "29707",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29707"
|
||||
},
|
||||
{
|
||||
"name" : "30161",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30161"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-078.htm"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-3000",
|
||||
"name": "28843",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28843"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1466",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1466"
|
||||
},
|
||||
{
|
||||
"name": "20080117 Multiple Vendor X Server EVI and MIT-SHM Extensions Integer Overflow Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=645"
|
||||
},
|
||||
{
|
||||
"name": "28540",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28540"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080083",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
|
||||
},
|
||||
{
|
||||
"name": "20080130 rPSA-2008-0032-1 xorg-x11 xorg-x11-fonts xorg-x11-tools xorg-x11-xfs",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/487335/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0703",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/3000"
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0703"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:021",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:021"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0924",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
|
||||
},
|
||||
{
|
||||
"name": "28718",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28718"
|
||||
},
|
||||
{
|
||||
"name": "200153",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-200153-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0029",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0029.html"
|
||||
},
|
||||
{
|
||||
"name": "28584",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28584"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11045",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11045"
|
||||
},
|
||||
{
|
||||
"name": "[4.1] 20080208 012: SECURITY FIX: February 8, 2008",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata41.html#012_xorg"
|
||||
},
|
||||
{
|
||||
"name": "28941",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28941"
|
||||
},
|
||||
{
|
||||
"name": "28592",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28592"
|
||||
},
|
||||
{
|
||||
"name": "27350",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27350"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02381",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01543321"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-039.htm"
|
||||
},
|
||||
{
|
||||
"name": "29420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29420"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:022",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:022"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-03-18",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "xorg-evi-bo(39763)",
|
||||
@ -398,9 +233,174 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39763"
|
||||
},
|
||||
{
|
||||
"name" : "xorg-mitshm-overflow(39764)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39764"
|
||||
"name": "30161",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30161"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0030",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0030.html"
|
||||
},
|
||||
{
|
||||
"name": "28543",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28543"
|
||||
},
|
||||
{
|
||||
"name": "28273",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28273"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0031",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0031.html"
|
||||
},
|
||||
{
|
||||
"name": "28550",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28550"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0497",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0497/references"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=204362",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=204362"
|
||||
},
|
||||
{
|
||||
"name": "27353",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27353"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:023",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:023"
|
||||
},
|
||||
{
|
||||
"name": "28885",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28885"
|
||||
},
|
||||
{
|
||||
"name": "103200",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103200-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:025",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:025"
|
||||
},
|
||||
{
|
||||
"name": "USN-571-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/571-1/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "28535",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28535"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-3000",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/3000"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307562",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307562"
|
||||
},
|
||||
{
|
||||
"name": "[xorg] 20080117 X.Org security advisory: multiple vulnerabilities in the X server",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freedesktop.org/archives/xorg/2008-January/031918.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/ijhifoeblist?mode=7&heading=AIX61&path=/200802/SECURITY/20080227/datafile112539&label=AIX%20X%20server%20multiple%20vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "32545",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32545"
|
||||
},
|
||||
{
|
||||
"name": "28838",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28838"
|
||||
},
|
||||
{
|
||||
"name": "1019232",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1019232"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-2010",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-2010"
|
||||
},
|
||||
{
|
||||
"name": "[4.2] 20080208 006: SECURITY FIX: February 8, 2008",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata42.html#006_xorg"
|
||||
},
|
||||
{
|
||||
"name": "28539",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28539"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "28616",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28616"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-0760",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00641.html"
|
||||
},
|
||||
{
|
||||
"name": "28536",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28536"
|
||||
},
|
||||
{
|
||||
"name": "28693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28693"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-09.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0179",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0179"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,66 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "GLSA-200801-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200801-22.xml"
|
||||
},
|
||||
{
|
||||
"name": "26899",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26899"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=202747",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=202747"
|
||||
},
|
||||
{
|
||||
"name": "28719",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28719"
|
||||
},
|
||||
{
|
||||
"name": "peercast-handshakehttp-bo(39075)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39075"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1583",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1583"
|
||||
},
|
||||
{
|
||||
"name": "28120",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28120"
|
||||
},
|
||||
{
|
||||
"name": "30325",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30325"
|
||||
},
|
||||
{
|
||||
"name": "20071217 Heap overflow in PeerCast 0.1217",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485199/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "28260",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28260"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1441",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1441"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=202747",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=202747"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.altervista.org/adv/peercasthof-adv.txt",
|
||||
"refsource": "MISC",
|
||||
@ -67,70 +122,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=457300"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=202747",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=202747"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=202747",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=202747"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1441",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1441"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1583",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1583"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200801-22.xml"
|
||||
},
|
||||
{
|
||||
"name" : "26899",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26899"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4246",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4246"
|
||||
},
|
||||
{
|
||||
"name" : "28120",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28120"
|
||||
},
|
||||
{
|
||||
"name" : "28260",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28260"
|
||||
},
|
||||
{
|
||||
"name" : "28719",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28719"
|
||||
},
|
||||
{
|
||||
"name" : "30325",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30325"
|
||||
},
|
||||
{
|
||||
"name": "3461",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3461"
|
||||
},
|
||||
{
|
||||
"name" : "peercast-handshakehttp-bo(39075)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20080212 rPSA-2008-0059-1 openldap openldap-clients openldap-servers",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/488242/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[openldap-bugs] 20070411 (ITS#4925) Modify operation with NOOP control on a BDB backend causes slapd to crash",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openldap.org/lists/openldap-bugs/200704/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name" : "[openldap-bugs] 20070411 Re: (ITS#4925) Modify operation with NOOP control on a BDB backend causes slapd to crash",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openldap.org/lists/openldap-bugs/200704/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=431203",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=431203"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0059",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0059"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2008-0059",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2008-0059"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-11-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1541",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1541"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-1307",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00105.html"
|
||||
"name": "SUSE-SR:2008:010",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:058",
|
||||
@ -108,59 +63,29 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:058"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0110",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0110.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2008:010",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-584-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-584-1"
|
||||
},
|
||||
{
|
||||
"name" : "26245",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26245"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10748",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10748"
|
||||
"name": "29225",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29225"
|
||||
},
|
||||
{
|
||||
"name": "1019480",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019480"
|
||||
},
|
||||
{
|
||||
"name": "[openldap-bugs] 20070411 (ITS#4925) Modify operation with NOOP control on a BDB backend causes slapd to crash",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openldap.org/lists/openldap-bugs/200704/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name": "28817",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28817"
|
||||
},
|
||||
{
|
||||
"name" : "28953",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28953"
|
||||
},
|
||||
{
|
||||
"name" : "29068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29068"
|
||||
},
|
||||
{
|
||||
"name" : "29225",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29225"
|
||||
},
|
||||
{
|
||||
"name" : "29256",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29256"
|
||||
"name": "http://wiki.rpath.com/Advisories:rPSA-2008-0059",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/Advisories:rPSA-2008-0059"
|
||||
},
|
||||
{
|
||||
"name": "29682",
|
||||
@ -168,14 +93,89 @@
|
||||
"url": "http://secunia.com/advisories/29682"
|
||||
},
|
||||
{
|
||||
"name" : "29957",
|
||||
"name": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0059",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0059"
|
||||
},
|
||||
{
|
||||
"name": "29256",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29957"
|
||||
"url": "http://secunia.com/advisories/29256"
|
||||
},
|
||||
{
|
||||
"name": "20080212 rPSA-2008-0059-1 openldap openldap-clients openldap-servers",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/488242/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=431203",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=431203"
|
||||
},
|
||||
{
|
||||
"name": "29068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29068"
|
||||
},
|
||||
{
|
||||
"name": "USN-584-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-584-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0110",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0110.html"
|
||||
},
|
||||
{
|
||||
"name": "28953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28953"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1541",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1541"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10748",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10748"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-1307",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00105.html"
|
||||
},
|
||||
{
|
||||
"name": "[openldap-bugs] 20070411 Re: (ITS#4925) Modify operation with NOOP control on a BDB backend causes slapd to crash",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openldap.org/lists/openldap-bugs/200704/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-11-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "29957",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29957"
|
||||
},
|
||||
{
|
||||
"name": "26245",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26245"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "13945",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/13945"
|
||||
},
|
||||
{
|
||||
"name": "41014",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41014"
|
||||
},
|
||||
{
|
||||
"name": "13945",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/13945"
|
||||
},
|
||||
{
|
||||
"name": "31871",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1488",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-11.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=950604",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=950604"
|
||||
},
|
||||
{
|
||||
"name" : "https://8pecxstudios.com/?page_id=44080",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://8pecxstudios.com/?page_id=44080"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0248",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
|
||||
"name": "65321",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65321"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0212",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0419",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2102-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2102-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"name" : "65321",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65321"
|
||||
},
|
||||
{
|
||||
"name" : "102875",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/102875"
|
||||
},
|
||||
{
|
||||
"name": "1029717",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"name" : "1029720",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-11.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-11.html"
|
||||
},
|
||||
{
|
||||
"name" : "56706",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56706"
|
||||
},
|
||||
{
|
||||
"name" : "56767",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56767"
|
||||
"name": "https://8pecxstudios.com/?page_id=44080",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://8pecxstudios.com/?page_id=44080"
|
||||
},
|
||||
{
|
||||
"name": "56787",
|
||||
@ -138,14 +83,69 @@
|
||||
"url": "http://secunia.com/advisories/56787"
|
||||
},
|
||||
{
|
||||
"name" : "56888",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
"name": "1029720",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"name": "USN-2102-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "firefox-cve20141488-dos(90887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90887"
|
||||
},
|
||||
{
|
||||
"name": "56888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0419",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "102875",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/102875"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=950604",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=950604"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0248",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2102-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2102-1"
|
||||
},
|
||||
{
|
||||
"name": "56767",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56767"
|
||||
},
|
||||
{
|
||||
"name": "56706",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56706"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1491",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-12.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-12.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=934545",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=934545"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
"name": "USN-2119-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
@ -98,84 +63,24 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
"name": "1029721",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029721"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.mozilla.org/projects/nss/rev/12c42006aed8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.mozilla.org/projects/nss/rev/12c42006aed8"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2858",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2994",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2994"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-2041",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-2083",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2014:0248",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0212",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0213",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0419",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2102-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2102-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2119-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2119-1"
|
||||
},
|
||||
{
|
||||
"name" : "65332",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65332"
|
||||
"name": "firefox-nss-cve20141491-unspecified(90886)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90886"
|
||||
},
|
||||
{
|
||||
"name": "1029717",
|
||||
@ -183,24 +88,19 @@
|
||||
"url": "http://www.securitytracker.com/id/1029717"
|
||||
},
|
||||
{
|
||||
"name" : "1029720",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029720"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||
},
|
||||
{
|
||||
"name" : "1029721",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029721"
|
||||
"name": "DSA-2994",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2994"
|
||||
},
|
||||
{
|
||||
"name" : "56858",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"name" : "56888",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56888"
|
||||
"name": "65332",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65332"
|
||||
},
|
||||
{
|
||||
"name": "56922",
|
||||
@ -208,9 +108,109 @@
|
||||
"url": "http://secunia.com/advisories/56922"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-nss-cve20141491-unspecified(90886)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/90886"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=934545",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=934545"
|
||||
},
|
||||
{
|
||||
"name": "1029720",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029720"
|
||||
},
|
||||
{
|
||||
"name": "56858",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56858"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2858",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2858"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2102-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2102-2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-12.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||
},
|
||||
{
|
||||
"name": "56888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56888"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-2083",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/129218.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0419",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-2041",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-February/127966.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0248",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0213",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2102-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2102-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1588",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1086842",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1086842"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-83.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-83.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1013001",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1013001"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1023158",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1023158"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1026037",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1026037"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1037830",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1037830"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1048517",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1048517"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1064835",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1064835"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1073577",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1073577"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1075546",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064835",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1075546"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1077687",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1077687"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1086842",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1086842"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1064835"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1096026",
|
||||
@ -113,14 +78,49 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1096026"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1037830",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1037830"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1077687",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1077687"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1023158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1023158"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1048517",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1048517"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1075546",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1075546"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1026037",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1026037"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1013001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1013001"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.citrix.com/article/CTX140291",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.citrix.com/article/CTX140291"
|
||||
"name": "1030186",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030186"
|
||||
},
|
||||
{
|
||||
"name": "67177",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/67177"
|
||||
},
|
||||
{
|
||||
"name" : "1030186",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030186"
|
||||
"name": "https://support.citrix.com/article/CTX140291",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.citrix.com/article/CTX140291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5529",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#943033",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/943033"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#943033",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/943033"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5549",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#397257",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5561",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#147953",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5614",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#737553",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/737553"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#737553",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/737553"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5628",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#695577",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/695577"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#695577",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/695577"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5674",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#989497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/989497"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#989497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/989497"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/535938/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "37532",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37532/"
|
||||
"name": "http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "20150706 [CORE-2015-0012] - AirLive Multiple Products OS Command Injection",
|
||||
@ -68,19 +68,19 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jul/29"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection"
|
||||
"name": "37532",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37532/"
|
||||
},
|
||||
{
|
||||
"name": "75559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75559"
|
||||
},
|
||||
{
|
||||
"name": "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,41 +52,41 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.coresecurity.com/advisories/fortinet-single-sign-on-stack-overflow",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/advisories/fortinet-single-sign-on-stack-overflow"
|
||||
},
|
||||
{
|
||||
"name": "20150318 [CORE-2015-0006] - Fortinet Single Sign On Stack Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534918/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "36422",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/36422/"
|
||||
},
|
||||
{
|
||||
"name": "20150318 [CORE-2015-0006] - Fortinet Single Sign On Stack Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Mar/111"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/advisories/fortinet-single-sign-on-stack-overflow",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/advisories/fortinet-single-sign-on-stack-overflow"
|
||||
"name": "http://www.fortiguard.com/advisory/2015-02-27-fsso-stack-based-buffer-overflow",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fortiguard.com/advisory/2015-02-27-fsso-stack-based-buffer-overflow"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/advisory/FG-IR-15-006/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.fortiguard.com/advisory/FG-IR-15-006/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.fortiguard.com/advisory/2015-02-27-fsso-stack-based-buffer-overflow",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.fortiguard.com/advisory/2015-02-27-fsso-stack-based-buffer-overflow"
|
||||
},
|
||||
{
|
||||
"name": "73206",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73206"
|
||||
},
|
||||
{
|
||||
"name": "36422",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/36422/"
|
||||
},
|
||||
{
|
||||
"name": "119719",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-2434",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-084",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-084"
|
||||
},
|
||||
{
|
||||
"name": "1033241",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033241"
|
||||
},
|
||||
{
|
||||
"name": "MS15-084",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2602",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-355",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-355"
|
||||
"name": "75755",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75755"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "75755",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75755"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-355",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-355"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-6477",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Dec/117"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135068/Nordex-Control-2-NC2-SCADA-16-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135068/Nordex-Control-2-NC2-SCADA-16-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-286-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-6641",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-01-01.html"
|
||||
},
|
||||
{
|
||||
"name": "1034592",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034592"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-01-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-01-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0471",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "dgh@bouncycastle.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"ID": "CVE-2016-1000338",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -11,18 +11,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Bouncy Castle JCE Provider",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.55 and before"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "The Legion of the Bouncy Castle Inc."
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -44,7 +44,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-461: Data Processing Errors"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2669"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2927",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2927"
|
||||
},
|
||||
{
|
||||
"name": "USN-3727-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3727-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2927",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2927"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.sprecher-automation.com/en/it-security/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.sprecher-automation.com/en/it-security/"
|
||||
},
|
||||
{
|
||||
"name": "95296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95296"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sprecher-automation.com/en/it-security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.sprecher-automation.com/en/it-security/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/calibre/+bug/1651728",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/calibre/+bug/1651728"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20170129 Requesting CVE for calibre file disclosure",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/31/9"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/calibre/+bug/1651728",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/calibre/+bug/1651728"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/kovidgoyal/calibre/commit/3a89718664cb8c",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-10357",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207170"
|
||||
"name": "1036858",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036858"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2016-09-20",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/93055"
|
||||
},
|
||||
{
|
||||
"name" : "1036858",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036858"
|
||||
"name": "https://support.apple.com/HT207170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "93608",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93608"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,11 +58,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1294438"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||
},
|
||||
{
|
||||
"name": "94337",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"name": "1037298",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037298"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2016-89/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2016-89/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9342",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user