mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
47fc57e6b7
commit
d81b33a661
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060508 CAID 34013 - CA Common Services CAIRIM on z/OS LMP SVC vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433246/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://supportconnectw.ca.com/public/ca_common_docs/cairimsecurity-notice.asp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://supportconnectw.ca.com/public/ca_common_docs/cairimsecurity-notice.asp"
|
||||
},
|
||||
{
|
||||
"name" : "http://supportconnectw.ca.com/public/ca_common_docs/cairim-affprods.asp",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://supportconnectw.ca.com/public/ca_common_docs/cairim-affprods.asp"
|
||||
},
|
||||
{
|
||||
"name" : "17840",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17840"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1656",
|
||||
"refsource": "VUPEN",
|
||||
@ -88,14 +68,34 @@
|
||||
"url": "http://securitytracker.com/id?1016028"
|
||||
},
|
||||
{
|
||||
"name" : "19953",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19953"
|
||||
"name": "http://supportconnectw.ca.com/public/ca_common_docs/cairimsecurity-notice.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnectw.ca.com/public/ca_common_docs/cairimsecurity-notice.asp"
|
||||
},
|
||||
{
|
||||
"name": "20060508 CAID 34013 - CA Common Services CAIRIM on z/OS LMP SVC vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433246/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17840",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17840"
|
||||
},
|
||||
{
|
||||
"name": "cairim-lmp-privilege-escalation(26234)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26234"
|
||||
},
|
||||
{
|
||||
"name": "19953",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19953"
|
||||
},
|
||||
{
|
||||
"name": "http://supportconnectw.ca.com/public/ca_common_docs/cairim-affprods.asp",
|
||||
"refsource": "MISC",
|
||||
"url": "http://supportconnectw.ca.com/public/ca_common_docs/cairim-affprods.asp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060508 Claroline Open Source e-Learning 1.7.5 Remote File Include",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433249/100/0/threaded"
|
||||
"name": "875",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/875"
|
||||
},
|
||||
{
|
||||
"name": "25316",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25316"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1701",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1701"
|
||||
},
|
||||
{
|
||||
"name": "claroline-ldapinc-casprocessinc-file-include(26280)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26280"
|
||||
},
|
||||
{
|
||||
"name": "1766",
|
||||
@ -67,30 +82,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17873"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1701",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1701"
|
||||
},
|
||||
{
|
||||
"name" : "25316",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25316"
|
||||
},
|
||||
{
|
||||
"name": "20003",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20003"
|
||||
},
|
||||
{
|
||||
"name" : "875",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/875"
|
||||
},
|
||||
{
|
||||
"name" : "claroline-ldapinc-casprocessinc-file-include(26280)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26280"
|
||||
"name": "20060508 Claroline Open Source e-Learning 1.7.5 Remote File Include",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/433249/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-1944",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1944"
|
||||
},
|
||||
{
|
||||
"name": "20060522 AlstraSoft E-Friends - XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/434846/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "alstrasoft-efriends-index-xss(26650)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26650"
|
||||
},
|
||||
{
|
||||
"name": "18079",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18079"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1944",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1944"
|
||||
},
|
||||
{
|
||||
"name": "20229",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "954",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/954"
|
||||
},
|
||||
{
|
||||
"name" : "alstrasoft-efriends-index-xss(26650)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26650"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=swg21243541",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg21243541"
|
||||
"name": "20732",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20732"
|
||||
},
|
||||
{
|
||||
"name": "PK22928",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0970",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0970"
|
||||
},
|
||||
{
|
||||
"name": "24478",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24478"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2482",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2482"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg21243541"
|
||||
},
|
||||
{
|
||||
"name": "18578",
|
||||
"refsource": "BID",
|
||||
@ -78,24 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/22991"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2482",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2482"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0970",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0970"
|
||||
},
|
||||
{
|
||||
"name" : "20732",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20732"
|
||||
},
|
||||
{
|
||||
"name" : "24478",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24478"
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=180&uid=swg27006876"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hashcash.org/source/CHANGELOG",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hashcash.org/source/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1114",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1114"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200606-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-25.xml"
|
||||
},
|
||||
{
|
||||
"name" : "18659",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18659"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2551",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2551"
|
||||
},
|
||||
{
|
||||
"name": "hashcash-arraypush-bo(27422)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27422"
|
||||
},
|
||||
{
|
||||
"name": "20800",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20800"
|
||||
},
|
||||
{
|
||||
"name" : "20846",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20846"
|
||||
},
|
||||
{
|
||||
"name": "21146",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21146"
|
||||
},
|
||||
{
|
||||
"name" : "hashcash-arraypush-bo(27422)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27422"
|
||||
"name": "GLSA-200606-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1114",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1114"
|
||||
},
|
||||
{
|
||||
"name": "20846",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20846"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hashcash.org/source/CHANGELOG",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hashcash.org/source/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "18659",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18659"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060622 Dating Agent PRO 4.7.1 Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438160/100/100/threaded"
|
||||
"name": "datingagent-multiple-scripts-sql-injection(27342)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27342"
|
||||
},
|
||||
{
|
||||
"name": "1164",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1164"
|
||||
},
|
||||
{
|
||||
"name" : "datingagent-multiple-scripts-sql-injection(27342)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27342"
|
||||
"name": "20060622 Dating Agent PRO 4.7.1 Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/438160/100/100/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tor.eff.org/cvs/tor/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tor.eff.org/cvs/tor/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200606-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200606-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "25880",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "20514",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20514"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200606-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200606-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://tor.eff.org/cvs/tor/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tor.eff.org/cvs/tor/ChangeLog"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18935",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18935"
|
||||
"name": "topo-index-command-execution(27659)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27659"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2736",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2736"
|
||||
},
|
||||
{
|
||||
"name" : "topo-index-command-execution(27659)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27659"
|
||||
"name": "18935",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18935"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2006-3584",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19303",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19303"
|
||||
},
|
||||
{
|
||||
"name": "20060802 Secunia Research: Jetbox Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1339",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1339"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2006-57/advisory/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2006-57/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "19303",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19303"
|
||||
},
|
||||
{
|
||||
"name": "20889",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20889"
|
||||
},
|
||||
{
|
||||
"name" : "1339",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1339"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.securiteam.com/exploits/5WP0C2AJ5W.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/exploits/5WP0C2AJ5W.html"
|
||||
},
|
||||
{
|
||||
"name" : "19067",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19067"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2875",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2875"
|
||||
},
|
||||
{
|
||||
"name" : "27400",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27400"
|
||||
"name": "http://www.securiteam.com/exploits/5WP0C2AJ5W.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/exploits/5WP0C2AJ5W.html"
|
||||
},
|
||||
{
|
||||
"name": "21127",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "quickneasy-list-command-bo(27839)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27839"
|
||||
},
|
||||
{
|
||||
"name": "27400",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27400"
|
||||
},
|
||||
{
|
||||
"name": "19067",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19067"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2006-3867",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBST02161",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
"name": "20345",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20345"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061264",
|
||||
@ -68,14 +68,14 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-059"
|
||||
},
|
||||
{
|
||||
"name" : "VU#821772",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/821772"
|
||||
"name": "1017031",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017031"
|
||||
},
|
||||
{
|
||||
"name" : "20345",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20345"
|
||||
"name": "HPSBST02161",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449179/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3978",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A481"
|
||||
},
|
||||
{
|
||||
"name" : "1017031",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017031"
|
||||
"name": "VU#821772",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/821772"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2093",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2093"
|
||||
},
|
||||
{
|
||||
"name" : "19246",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19246"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1384",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1384"
|
||||
},
|
||||
{
|
||||
"name": "24725",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19680"
|
||||
},
|
||||
{
|
||||
"name": "2093",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2093"
|
||||
},
|
||||
{
|
||||
"name": "19246",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19246"
|
||||
},
|
||||
{
|
||||
"name": "myevent-myevent-file-include(28347)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28347"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1384",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1384"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[3.8] 20060825 012: SECURITY FIX: August 25, 2006",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata38.html#sem"
|
||||
},
|
||||
{
|
||||
"name" : "[3.9] 20060825 007: SECURITY FIX: August 25, 2006",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata.html#sem"
|
||||
},
|
||||
{
|
||||
"name" : "19713",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19713"
|
||||
},
|
||||
{
|
||||
"name": "28195",
|
||||
"refsource": "OSVDB",
|
||||
@ -82,6 +67,21 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21642"
|
||||
},
|
||||
{
|
||||
"name": "19713",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19713"
|
||||
},
|
||||
{
|
||||
"name": "[3.9] 20060825 007: SECURITY FIX: August 25, 2006",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata.html#sem"
|
||||
},
|
||||
{
|
||||
"name": "[3.8] 20060825 012: SECURITY FIX: August 25, 2006",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata38.html#sem"
|
||||
},
|
||||
{
|
||||
"name": "openbsd-semaphores-dos(28617)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-4574",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,69 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061101 rPSA-2006-0202-1 tshark wireshark",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450307/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2006-03.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2006-03.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-746",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-746"
|
||||
"name": "wireshark-mime-dos(29844)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29844"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-255.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1201",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.us.debian.org/security/2006/dsa-1201"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:195",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:195"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0726",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0726.html"
|
||||
},
|
||||
{
|
||||
"name" : "20061101-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:065",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_65_ethereal.html"
|
||||
},
|
||||
{
|
||||
"name" : "20762",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20762"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9740",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9740"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4220",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4220"
|
||||
"name": "23096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23096"
|
||||
},
|
||||
{
|
||||
"name" : "1017129",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017129"
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2006-03.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2006-03.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1201",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.us.debian.org/security/2006/dsa-1201"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-746",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-746"
|
||||
},
|
||||
{
|
||||
"name": "22590",
|
||||
@ -123,15 +93,65 @@
|
||||
"url": "http://secunia.com/advisories/22590"
|
||||
},
|
||||
{
|
||||
"name" : "22692",
|
||||
"name": "20061101-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4220",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4220"
|
||||
},
|
||||
{
|
||||
"name": "22841",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22692"
|
||||
"url": "http://secunia.com/advisories/22841"
|
||||
},
|
||||
{
|
||||
"name": "20762",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20762"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:065",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_65_ethereal.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0726",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0726.html"
|
||||
},
|
||||
{
|
||||
"name": "22929",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22929"
|
||||
},
|
||||
{
|
||||
"name": "20061101 rPSA-2006-0202-1 tshark wireshark",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/450307/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22659",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22659"
|
||||
},
|
||||
{
|
||||
"name": "22692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22692"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:195",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:195"
|
||||
},
|
||||
{
|
||||
"name": "1017129",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017129"
|
||||
},
|
||||
{
|
||||
"name": "22672",
|
||||
"refsource": "SECUNIA",
|
||||
@ -141,26 +161,6 @@
|
||||
"name": "22797",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22797"
|
||||
},
|
||||
{
|
||||
"name" : "22841",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22841"
|
||||
},
|
||||
{
|
||||
"name" : "22929",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22929"
|
||||
},
|
||||
{
|
||||
"name" : "23096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23096"
|
||||
},
|
||||
{
|
||||
"name" : "wireshark-mime-dos(29844)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29844"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060916 NixieAffiliate all version bypass admin and xss",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446306/100/0/threaded"
|
||||
"name": "22063",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22063"
|
||||
},
|
||||
{
|
||||
"name": "20084",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/20084"
|
||||
},
|
||||
{
|
||||
"name" : "22063",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22063"
|
||||
"name": "20060916 NixieAffiliate all version bypass admin and xss",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/446306/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1616",
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061130 Seditio <= 1.10 (pollid) Remote SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453125/100/0/threaded"
|
||||
"name": "23180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23180"
|
||||
},
|
||||
{
|
||||
"name": "21366",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21366"
|
||||
},
|
||||
{
|
||||
"name": "20061130 Seditio <= 1.10 (pollid) Remote SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453125/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4805",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4805"
|
||||
},
|
||||
{
|
||||
"name" : "23180",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23180"
|
||||
},
|
||||
{
|
||||
"name": "1974",
|
||||
"refsource": "SREASON",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21461"
|
||||
},
|
||||
{
|
||||
"name": "20061206 Multiple Vendor Unusual MIME Encoding Content Filter Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.quantenblog.net/security/virus-scanner-bypass",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.quantenblog.net/security/virus-scanner-bypass"
|
||||
},
|
||||
{
|
||||
"name" : "21461",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,24 +63,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/21514"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4940",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4940"
|
||||
"name": "annoncescripthp-multiple-sql-injection(30803)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30803"
|
||||
},
|
||||
{
|
||||
"name": "23318",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23318"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4940",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4940"
|
||||
},
|
||||
{
|
||||
"name": "2019",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2019"
|
||||
},
|
||||
{
|
||||
"name" : "annoncescripthp-multiple-sql-injection(30803)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30803"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34870",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34870"
|
||||
},
|
||||
{
|
||||
"name": "http://crm.my-etrust.com/CIDocument.asp?KDId=2651&GUID=9FD7E4F8362C4A168D88B4FFA34DCB4C",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://crm.my-etrust.com/CIDocument.asp?KDId=2651&GUID=9FD7E4F8362C4A168D88B4FFA34DCB4C"
|
||||
},
|
||||
{
|
||||
"name": "20061214 [CAID 34870]: CA Anti-Virus vetfddnt.sys, vetmonnt.sys Local Denial of Service Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,49 +73,39 @@
|
||||
"url": "http://www.reversemode.com/index.php?option=com_remository&Itemid=2&func=fileinfo&id=41"
|
||||
},
|
||||
{
|
||||
"name" : "http://crm.my-etrust.com/CIDocument.asp?KDId=2651&GUID=9FD7E4F8362C4A168D88B4FFA34DCB4C",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://crm.my-etrust.com/CIDocument.asp?KDId=2651&GUID=9FD7E4F8362C4A168D88B4FFA34DCB4C"
|
||||
},
|
||||
{
|
||||
"name" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34870",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www3.ca.com/securityadvisor/vulninfo/vuln.aspx?id=34870"
|
||||
"name": "30845",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30845"
|
||||
},
|
||||
{
|
||||
"name": "21593",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21593"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5010",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5010"
|
||||
},
|
||||
{
|
||||
"name" : "30845",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30845"
|
||||
},
|
||||
{
|
||||
"name" : "1017381",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017381"
|
||||
},
|
||||
{
|
||||
"name": "1017382",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017382"
|
||||
},
|
||||
{
|
||||
"name": "ca-vetmonnt-vetfddnt-dos(30909)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30909"
|
||||
},
|
||||
{
|
||||
"name": "23378",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23378"
|
||||
},
|
||||
{
|
||||
"name" : "ca-vetmonnt-vetfddnt-dos(30909)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30909"
|
||||
"name": "ADV-2006-5010",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5010"
|
||||
},
|
||||
{
|
||||
"name": "1017381",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017381"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061212 Re: Re: The newest Word flaw is due to malformed data structure handling",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454219/30/0/threaded"
|
||||
"name": "21589",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21589"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.securiteam.com/?p=763",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.securiteam.com/?p=763"
|
||||
"name": "http://blogs.technet.com/msrc/archive/2006/12/15/update-on-current-word-vulnerability-reports.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/msrc/archive/2006/12/15/update-on-current-word-vulnerability-reports.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://research.eeye.com/html/alerts/zeroday/20061212.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://research.eeye.com/html/alerts/zeroday/20061212.html"
|
||||
"name": "1017390",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017390"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infoworld.com/article/06/12/13/HNthirdword_1.html",
|
||||
@ -78,39 +78,39 @@
|
||||
"url": "http://www.milw0rm.com/sploits/12122006-djtest.doc"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.technet.com/msrc/archive/2006/12/15/update-on-current-word-vulnerability-reports.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/msrc/archive/2006/12/15/update-on-current-word-vulnerability-reports.aspx"
|
||||
"name": "20061212 Re: Re: The newest Word flaw is due to malformed data structure handling",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454219/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://research.eeye.com/html/alerts/zeroday/20061212.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.eeye.com/html/alerts/zeroday/20061212.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#996892",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/996892"
|
||||
},
|
||||
{
|
||||
"name" : "21589",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21589"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4997",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4997"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:332",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A332"
|
||||
},
|
||||
{
|
||||
"name" : "1017390",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017390"
|
||||
"name": "http://blogs.securiteam.com/?p=763",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.securiteam.com/?p=763"
|
||||
},
|
||||
{
|
||||
"name": "word-pointer-code-execution(30885)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30885"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:332",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A332"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061219 Multiple Bugs in MINI WEB SHOP",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454864/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061226 MINI WEB SHOP vuln report - incomplete researcher diagnosis",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://www.attrition.org/pipermail/vim/2006-December/001197.html"
|
||||
"name": "2072",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2072"
|
||||
},
|
||||
{
|
||||
"name": "21677",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/21677"
|
||||
},
|
||||
{
|
||||
"name" : "2072",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2072"
|
||||
"name": "20061226 MINI WEB SHOP vuln report - incomplete researcher diagnosis",
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-December/001197.html"
|
||||
},
|
||||
{
|
||||
"name": "20061219 Multiple Bugs in MINI WEB SHOP",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454864/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=460858&group_id=176310",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=460858&group_id=176310"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4446",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4446"
|
||||
"name": "phpprofiles-permissions-info-disclosure(30171)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30171"
|
||||
},
|
||||
{
|
||||
"name": "22728",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/22728"
|
||||
},
|
||||
{
|
||||
"name" : "phpprofiles-permissions-info-disclosure(30171)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30171"
|
||||
"name": "ADV-2006-4446",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4446"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=460858&group_id=176310",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=460858&group_id=176310"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2664",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2664"
|
||||
},
|
||||
{
|
||||
"name": "phpmydesk-viewticket-file-include(29872)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29872"
|
||||
},
|
||||
{
|
||||
"name": "2664",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2664"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-36925871-58439007-82465391.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-36925871-58439007-82465391.html"
|
||||
"name": "40513",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40513"
|
||||
},
|
||||
{
|
||||
"name": "JVN#36925871",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN36925871/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-36925871-58439007-82465391.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://software.fujitsu.com/jp/security/vulnerabilities/jvn-36925871-58439007-82465391.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2010-000023",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-000023.html"
|
||||
},
|
||||
{
|
||||
"name" : "40513",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40513"
|
||||
},
|
||||
{
|
||||
"name": "40029",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-2709",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "hp-ovnnm-ovjavalocale-bo(60880)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/60880"
|
||||
},
|
||||
{
|
||||
"name": "14547",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/14547"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/hp-nnm-ovjavalocale-buffer-overflow",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/content/hp-nnm-ovjavalocale-buffer-overflow"
|
||||
"name": "8150",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8150"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02563",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://seclists.org/bugtraq/2010/Aug/21"
|
||||
"name": "1024274",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024274"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100165",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/42154"
|
||||
},
|
||||
{
|
||||
"name" : "1024274",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024274"
|
||||
"name": "http://www.coresecurity.com/content/hp-nnm-ovjavalocale-buffer-overflow",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/hp-nnm-ovjavalocale-buffer-overflow"
|
||||
},
|
||||
{
|
||||
"name" : "8150",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8150"
|
||||
},
|
||||
{
|
||||
"name" : "hp-ovnnm-ovjavalocale-bo(60880)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/60880"
|
||||
"name": "HPSBMA02563",
|
||||
"refsource": "HP",
|
||||
"url": "http://seclists.org/bugtraq/2010/Aug/21"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-0038",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.fortiguard.com/advisory/FGA-2011-04.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fortiguard.com/advisory/FGA-2011-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100127294",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100127294"
|
||||
},
|
||||
{
|
||||
"name" : "MS11-003",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-003"
|
||||
"name": "70833",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70833"
|
||||
},
|
||||
{
|
||||
"name": "46159",
|
||||
@ -73,19 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/46159"
|
||||
},
|
||||
{
|
||||
"name" : "70833",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70833"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12270",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12270"
|
||||
},
|
||||
{
|
||||
"name" : "1025038",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025038"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100127294",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100127294"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0318",
|
||||
@ -96,6 +76,26 @@
|
||||
"name": "ms-ie-dll-code-execution(64913)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64913"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12270",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12270"
|
||||
},
|
||||
{
|
||||
"name": "MS11-003",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-003"
|
||||
},
|
||||
{
|
||||
"name": "http://www.fortiguard.com/advisory/FGA-2011-04.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortiguard.com/advisory/FGA-2011-04.html"
|
||||
},
|
||||
{
|
||||
"name": "1025038",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "45146",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45146"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-233/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-233/"
|
||||
},
|
||||
{
|
||||
"name": "1025753",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025753"
|
||||
},
|
||||
{
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110707_00",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48318"
|
||||
},
|
||||
{
|
||||
"name" : "1025753",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025753"
|
||||
},
|
||||
{
|
||||
"name" : "45146",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/45146"
|
||||
},
|
||||
{
|
||||
"name": "symantec-web-gui-sql-injection(68428)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-0799",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=67234",
|
||||
"name": "43368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43368"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4981",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=67234"
|
||||
"url": "http://support.apple.com/kb/HT4981"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2011-10-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update_08.html",
|
||||
@ -68,64 +83,49 @@
|
||||
"url": "http://www.srware.net/forum/viewtopic.php?f=18&t=2190"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4808",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4981",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4981"
|
||||
"name": "43342",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43342"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4999",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4999"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-07-20-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-11-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2011-10-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2166",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2166"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4808",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4808"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0408",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0408"
|
||||
},
|
||||
{
|
||||
"name": "46262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46262"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=67234",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=67234"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14320",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14320"
|
||||
},
|
||||
{
|
||||
"name" : "43342",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43342"
|
||||
},
|
||||
{
|
||||
"name" : "43368",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43368"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0408",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0408"
|
||||
"name": "APPLE-SA-2011-07-20-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2011//Jul/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110223 ZDI-11-093: CA Internet Security Suite HIPS XML Security Database Parser Class Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516649/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20110225 CA20110223-01: Security Notice for CA Host-Based Intrusion Prevention System",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516687/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-093",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-093"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4}",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4}"
|
||||
},
|
||||
{
|
||||
"name" : "46539",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46539"
|
||||
},
|
||||
{
|
||||
"name" : "1025120",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025120"
|
||||
},
|
||||
{
|
||||
"name" : "43377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43377"
|
||||
"name": "ADV-2011-0496",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0496"
|
||||
},
|
||||
{
|
||||
"name": "43490",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43490"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-093",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-093"
|
||||
},
|
||||
{
|
||||
"name": "43377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43377"
|
||||
},
|
||||
{
|
||||
"name": "46539",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46539"
|
||||
},
|
||||
{
|
||||
"name": "20110223 ZDI-11-093: CA Internet Security Suite HIPS XML Security Database Parser Class Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516649/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "8106",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8106"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0496",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0496"
|
||||
"name": "20110225 CA20110223-01: Security Notice for CA Host-Based Intrusion Prevention System",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516687/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1025120",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025120"
|
||||
},
|
||||
{
|
||||
"name": "ca-products-activex-file-overwrite(65632)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65632"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4}",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={53A608DF-BFDB-4AB3-A98F-E4BB6BC7A2F4}"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1095",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,110 +52,110 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110308 Re: glibc locale escaping issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/08/22"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110308 Re: glibc locale escaping issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/08/21"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110308 glibc locale escaping issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/08/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=330923",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=330923"
|
||||
},
|
||||
{
|
||||
"name" : "http://sources.redhat.com/bugzilla/show_bug.cgi?id=11904",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sources.redhat.com/bugzilla/show_bug.cgi?id=11904"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11904",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceware.org/bugzilla/show_bug.cgi?id=11904"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceware.org/git/?p=glibc.git;a=patch;h=026373745eab50a683536d950cb7e17dc98c4259",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceware.org/git/?p=glibc.git;a=patch;h=026373745eab50a683536d950cb7e17dc98c4259"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=625893",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=625893"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201011-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201011-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:178",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:178"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0412",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0412.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0413",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0413.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12272",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12272"
|
||||
},
|
||||
{
|
||||
"name" : "1025286",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1025286"
|
||||
},
|
||||
{
|
||||
"name" : "43830",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43830"
|
||||
},
|
||||
{
|
||||
"name" : "43976",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43976"
|
||||
},
|
||||
{
|
||||
"name" : "43989",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43989"
|
||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "46397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46397"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceware.org/git/?p=glibc.git;a=patch;h=026373745eab50a683536d950cb7e17dc98c4259",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceware.org/git/?p=glibc.git;a=patch;h=026373745eab50a683536d950cb7e17dc98c4259"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0412",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0412.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=625893",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=625893"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0863",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0863"
|
||||
},
|
||||
{
|
||||
"name": "43989",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43989"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110308 glibc locale escaping issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/08/8"
|
||||
},
|
||||
{
|
||||
"name": "http://sources.redhat.com/bugzilla/show_bug.cgi?id=11904",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sources.redhat.com/bugzilla/show_bug.cgi?id=11904"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:178",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:178"
|
||||
},
|
||||
{
|
||||
"name": "43830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43830"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2011:0413",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0413.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=330923",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=330923"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12272",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12272"
|
||||
},
|
||||
{
|
||||
"name": "43976",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43976"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110308 Re: glibc locale escaping issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/08/21"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceware.org/bugzilla/show_bug.cgi?id=11904",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceware.org/bugzilla/show_bug.cgi?id=11904"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110308 Re: glibc locale escaping issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/08/22"
|
||||
},
|
||||
{
|
||||
"name": "1025286",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025286"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1158",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[opensuse-updates] 20110408 openSUSE-SU-2011:0314-1 (moderate): python-feedparser security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110314 CVE request for python-feedparser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/14/18"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20110315 Re: CVE request for python-feedparser",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2011/03/15/11"
|
||||
},
|
||||
{
|
||||
"name": "http://support.novell.com/security/cve/CVE-2011-1158.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/security/cve/CVE-2011-1158.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.novell.com/show_bug.cgi?id=680074",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.novell.com/show_bug.cgi?id=680074"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=684877",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=684877"
|
||||
"name": "43730",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43730"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/feedparser/issues/detail?id=255",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/feedparser/issues/detail?id=255"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:082",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082"
|
||||
},
|
||||
{
|
||||
"name": "46867",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46867"
|
||||
},
|
||||
{
|
||||
"name" : "43730",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43730"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=684877",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=684877"
|
||||
},
|
||||
{
|
||||
"name": "44074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44074"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20110315 Re: CVE request for python-feedparser",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2011/03/15/11"
|
||||
},
|
||||
{
|
||||
"name": "[opensuse-updates] 20110408 openSUSE-SU-2011:0314-1 (moderate): python-feedparser security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2011-04/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=680074",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=680074"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:082",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:082"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47962"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14238",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14238"
|
||||
},
|
||||
{
|
||||
"name": "44624",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44624"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14238",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14238"
|
||||
},
|
||||
{
|
||||
"name": "lotus-notes-kvarcve-bo(67625)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2011/mfsa2011-18.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=640339"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14467",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14467"
|
||||
},
|
||||
{
|
||||
"name": "firefox-txxpathnodeutils-info-disclosure(66836)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66836"
|
||||
},
|
||||
{
|
||||
"name": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scarybeastsecurity.blogspot.com/2011/03/multi-browser-heap-address-leak-in-xslt.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14467",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14467"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-1814",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=79362",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=79362"
|
||||
"name": "44829",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44829"
|
||||
},
|
||||
{
|
||||
"name": "chrome-pointer-info-disclosure(67897)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67897"
|
||||
},
|
||||
{
|
||||
"name": "72784",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/72784"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/06/chrome-stable-release.html",
|
||||
@ -68,24 +78,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/48129"
|
||||
},
|
||||
{
|
||||
"name" : "72784",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/72784"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=79362",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=79362"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14565",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14565"
|
||||
},
|
||||
{
|
||||
"name" : "44829",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44829"
|
||||
},
|
||||
{
|
||||
"name" : "chrome-pointer-info-disclosure(67897)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67897"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-1862",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02674",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100487",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "48168",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/48168"
|
||||
},
|
||||
{
|
||||
"name" : "1025611",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025611"
|
||||
},
|
||||
{
|
||||
"name": "44836",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "hp-service-unspec-xss(67913)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67913"
|
||||
},
|
||||
{
|
||||
"name": "1025611",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025611"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100487",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02674",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130755929821099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "48168",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48168"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-1940",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-2391",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2391"
|
||||
},
|
||||
{
|
||||
"name": "http://phpmyadmin.git.sourceforge.net/git/gitweb.cgi?p=phpmyadmin/phpmyadmin;a=commitdiff;h=7e10c132a3887c8ebfd7a8eee356b28375f1e287",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-3.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2011-3.php"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2391",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2391"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-3272",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2011-4002",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#48839888",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN48839888/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2011-000076",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2011-000076"
|
||||
},
|
||||
{
|
||||
"name": "JVN#48839888",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN48839888/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4051",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-319-01.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-11-330/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-11-330/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.indusoft.com/hotfixes/hotfixes.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.indusoft.com/hotfixes/hotfixes.php"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-330/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-330/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secteam@freebsd.org",
|
||||
"ID": "CVE-2011-4062",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "17908",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/17908"
|
||||
},
|
||||
{
|
||||
"name": "http://security.freebsd.org/patches/SA-11:05/unix2.patch",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security.freebsd.org/patches/SA-11:05/unix2.patch"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2325",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2325"
|
||||
},
|
||||
{
|
||||
"name" : "FreeBSD-SA-11:05",
|
||||
"refsource" : "FREEBSD",
|
||||
"url" : "http://security.freebsd.org/advisories/FreeBSD-SA-11:05.unix.asc"
|
||||
},
|
||||
{
|
||||
"name" : "49862",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/49862"
|
||||
},
|
||||
{
|
||||
"name" : "75788",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/75788"
|
||||
},
|
||||
{
|
||||
"name" : "1026106",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1026106"
|
||||
},
|
||||
{
|
||||
"name": "46202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46202"
|
||||
},
|
||||
{
|
||||
"name": "17908",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/17908"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-11:05",
|
||||
"refsource": "FREEBSD",
|
||||
"url": "http://security.freebsd.org/advisories/FreeBSD-SA-11:05.unix.asc"
|
||||
},
|
||||
{
|
||||
"name": "46564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/46564"
|
||||
},
|
||||
{
|
||||
"name": "1026106",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026106"
|
||||
},
|
||||
{
|
||||
"name": "75788",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/75788"
|
||||
},
|
||||
{
|
||||
"name": "49862",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/49862"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2325",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2325"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4305",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=97f258fabb3ebfa7acc7c02cb59de92b01710f99",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=97f258fabb3ebfa7acc7c02cb59de92b01710f99"
|
||||
},
|
||||
{
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=188318",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=188318"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=97f258fabb3ebfa7acc7c02cb59de92b01710f99",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=97f258fabb3ebfa7acc7c02cb59de92b01710f99"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=747444",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-4922",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://openwall.com/lists/oss-security/2012/01/04/13"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.pidgin.im/pidgin/main/rev/8c850977cb42",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.pidgin.im/pidgin/main/rev/8c850977cb42"
|
||||
"name": "oval:org.mitre.oval:def:18223",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18223"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pidgin.im/news/security/?id=50",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.pidgin.im/news/security/?id=50"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18223",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18223"
|
||||
"name": "http://hg.pidgin.im/pidgin/main/rev/8c850977cb42",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.pidgin.im/pidgin/main/rev/8c850977cb42"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://atmail.com/changelog/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://atmail.com/changelog/"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.atmail.com/2013/atmail-7-1-2-security-hotfix/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.atmail.com/2013/atmail-7-1-2-security-hotfix/"
|
||||
},
|
||||
{
|
||||
"name": "http://atmail.com/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://atmail.com/changelog/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-2004",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=953",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=953"
|
||||
"name": "1029773",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029773"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-14.html",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=875818"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#863369",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/863369"
|
||||
},
|
||||
{
|
||||
"name" : "1029773",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029773"
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=953",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=953"
|
||||
},
|
||||
{
|
||||
"name": "1029774",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2436",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2014:0536",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0536.html"
|
||||
},
|
||||
{
|
||||
"name": "66896",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66896"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201409-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0522",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0522.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0536",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0536.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0537",
|
||||
"refsource": "REDHAT",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0702.html"
|
||||
},
|
||||
{
|
||||
"name" : "66896",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66896"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201409-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201409-04.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "57451",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/57451"
|
||||
},
|
||||
{
|
||||
"name": "http://secpod.org/blog/?p=2158",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secpod.org/blog/?p=2158"
|
||||
},
|
||||
{
|
||||
"name": "barracudadrive-multiple-scripts-xss(91920)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91920"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/125766",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +77,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://secpod.org/advisories/SecPod_BarracudaDrive_Mult_XSS_Vuln.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://secpod.org/blog/?p=2158",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secpod.org/blog/?p=2158"
|
||||
},
|
||||
{
|
||||
"name": "http://barracudadrive.com/readme.txt",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "66269",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66269"
|
||||
},
|
||||
{
|
||||
"name" : "57451",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/57451"
|
||||
},
|
||||
{
|
||||
"name" : "barracudadrive-multiple-scripts-xss(91920)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91920"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140317 Moodle security notifications public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2014/03/17/1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43468",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-43468"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140317 Moodle security notifications public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2014/03/17/1"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=256425",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -57,15 +57,20 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q2/0"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:072",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0151.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0151.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://framework.zend.com/security/advisory/ZF2014-02",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://framework.zend.com/security/advisory/ZF2014-02"
|
||||
"name": "66358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66358"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3265",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3265"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2014:072",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2014:072"
|
||||
},
|
||||
{
|
||||
"name" : "66358",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/66358"
|
||||
"name": "http://framework.zend.com/security/advisory/ZF2014-02",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://framework.zend.com/security/advisory/ZF2014-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3012",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675454",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21675454"
|
||||
},
|
||||
{
|
||||
"name": "59257",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59257"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21675454",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21675454"
|
||||
},
|
||||
{
|
||||
"name": "ibm-curam-cve20143012-crlf-injection(93010)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3064",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677299",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21677299"
|
||||
},
|
||||
{
|
||||
"name": "69027",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "ibm-imdm-cve20143064-unix-alter(93600)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93600"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21677299",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21677299"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-3672",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160524 CVE-2014-3672 libvirt: DoS via excessive logging",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/05/24/5"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-180.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-180.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://libvirt.org/git/?p=libvirt.git;a=commit;h=0d968ad715475a1660779bcdd2c5b38ad63db4cf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://libvirt.org/git/?p=libvirt.git;a=commit;h=0d968ad715475a1660779bcdd2c5b38ad63db4cf"
|
||||
},
|
||||
{
|
||||
"name": "https://libvirt.org/news-2015.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://libvirt.org/news-2015.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html"
|
||||
},
|
||||
{
|
||||
"name": "1035945",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035945"
|
||||
},
|
||||
{
|
||||
"name": "https://libvirt.org/git/?p=libvirt.git;a=commit;h=0d968ad715475a1660779bcdd2c5b38ad63db4cf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://libvirt.org/git/?p=libvirt.git;a=commit;h=0d968ad715475a1660779bcdd2c5b38ad63db4cf"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160524 CVE-2014-3672 libvirt: DoS via excessive logging",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/05/24/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6189",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6524",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "1031583",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031583"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6580",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.arubanetworks.com/support/alerts/aid-10282014.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.arubanetworks.com/support/alerts/aid-10282014.txt"
|
||||
},
|
||||
{
|
||||
"name": "61916",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61916"
|
||||
},
|
||||
{
|
||||
"name": "http://www.arubanetworks.com/support/alerts/aid-10282014.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.arubanetworks.com/support/alerts/aid-10282014.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6788",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#359065",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6879",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#275641",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6895",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#531985",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/531985"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20141002 MediaWiki Security and Maintenance Releases: 1.19.20, 1.22.12 and 1.23.5",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-October/000163.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20141002 Re: CVE request: Mediawiki before 1.19.20, 1.22.12, 1.23.5 XSS through CSS",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q4/67"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.wikimedia.org/show_bug.cgi?id=70672",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.wikimedia.org/show_bug.cgi?id=70672"
|
||||
},
|
||||
{
|
||||
"name": "[MediaWiki-announce] 20141002 MediaWiki Security and Maintenance Releases: 1.19.20, 1.22.12 and 1.23.5",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2014-October/000163.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3046",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-3046"
|
||||
},
|
||||
{
|
||||
"name" : "70238",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70238"
|
||||
},
|
||||
{
|
||||
"name": "61752",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61752"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141002 Re: CVE request: Mediawiki before 1.19.20, 1.22.12, 1.23.5 XSS through CSS",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q4/67"
|
||||
},
|
||||
{
|
||||
"name": "70238",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70238"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7498",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#148393",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7664",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#123665",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7803",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#634945",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7840",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[qemu-devel] 20141112 [PATCH 0/4] migration: fix CVE-2014-7840",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://thread.gmane.org/gmane.comp.emulators.qemu/306117"
|
||||
"name": "RHSA-2015:0624",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0624.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu.org/?p=qemu.git;a=commit;h=0be839a2701369f669532ea5884c15bead1c6e08",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://git.qemu.org/?p=qemu.git;a=commit;h=0be839a2701369f669532ea5884c15bead1c6e08"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1163075",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1163075"
|
||||
"name": "[qemu-devel] 20141112 [PATCH 0/4] migration: fix CVE-2014-7840",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://thread.gmane.org/gmane.comp.emulators.qemu/306117"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0349",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0349.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0624",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0624.html"
|
||||
},
|
||||
{
|
||||
"name": "qemu-cve20147840-code-exec(99194)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99194"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1163075",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1163075"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41648",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41648/"
|
||||
"name": "96610",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96610"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0084",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0084"
|
||||
},
|
||||
{
|
||||
"name" : "96610",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/96610"
|
||||
"name": "41648",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41648/"
|
||||
},
|
||||
{
|
||||
"name": "1037992",
|
||||
|
@ -52,35 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "41891",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41891/"
|
||||
},
|
||||
{
|
||||
"name" : "41987",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/41987/"
|
||||
},
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0145",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0145"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf"
|
||||
"name": "41891",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41891/"
|
||||
},
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf"
|
||||
"name": "1037991",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037991"
|
||||
},
|
||||
{
|
||||
"name": "96705",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/96705"
|
||||
},
|
||||
{
|
||||
"name" : "1037991",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037991"
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-701903.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-058-02"
|
||||
},
|
||||
{
|
||||
"name": "41987",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/41987/"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-966341.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0208"
|
||||
},
|
||||
{
|
||||
"name" : "97460",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/97460"
|
||||
},
|
||||
{
|
||||
"name": "1038234",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038234"
|
||||
},
|
||||
{
|
||||
"name": "97460",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97460"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2017-0453",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://source.android.com/security/bulletin/2017-03-01"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=05af1f34723939f477cb7d25adb320d016d68513",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=05af1f34723939f477cb7d25adb320d016d68513"
|
||||
"name": "1037968",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037968"
|
||||
},
|
||||
{
|
||||
"name": "96735",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/96735"
|
||||
},
|
||||
{
|
||||
"name" : "1037968",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037968"
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=05af1f34723939f477cb7d25adb320d016d68513",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=05af1f34723939f477cb7d25adb320d016d68513"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=638164a2718f337ea224b747cf5977ef143166a4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=638164a2718f337ea224b747cf5977ef143166a4"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/638164a2718f337ea224b747cf5977ef143166a4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/638164a2718f337ea224b747cf5977ef143166a4"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=638164a2718f337ea224b747cf5977ef143166a4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=638164a2718f337ea224b747cf5977ef143166a4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||
},
|
||||
{
|
||||
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1041432",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041432"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2018-08-01#qualcomm-closed-source-components"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -76,11 +76,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.ibm.com/support/docview.wss?uid=ibm10737077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.ibm.com/support/docview.wss?uid=ibm10737077"
|
||||
},
|
||||
{
|
||||
"name": "106339",
|
||||
"refsource": "BID",
|
||||
@ -90,6 +85,11 @@
|
||||
"name": "ibm-guardium-cve20171268-info-disc(124743)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/124743"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ibm.com/support/docview.wss?uid=ibm10737077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.ibm.com/support/docview.wss?uid=ibm10737077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22004654",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "100964",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/100964"
|
||||
},
|
||||
{
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/126461"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1831",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1948",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
|
||||
"name": "98861",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98861"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/722756",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/722756"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201706-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201706-20"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1399",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1399"
|
||||
},
|
||||
{
|
||||
"name" : "98861",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/98861"
|
||||
},
|
||||
{
|
||||
"name": "1038622",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038622"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201706-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201706-20"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/762930",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/762930"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/Bo0oM/CVE-2017-5124",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/Bo0oM/CVE-2017-5124"
|
||||
"name": "101482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101482"
|
||||
},
|
||||
{
|
||||
"name": "https://www.reddit.com/r/netsec/comments/7cus2h/chrome_61_uxss_exploit_cve20175124/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.reddit.com/r/netsec/comments/7cus2h/chrome_61_uxss_exploit_cve20175124/"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/762930",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/762930"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4020",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4020"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-24"
|
||||
"name": "https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromium.googlesource.com/chromium/src/+/4558c2885e618557a674660aff57404d25537070"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2997",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2997"
|
||||
},
|
||||
{
|
||||
"name" : "101482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101482"
|
||||
"name": "GLSA-201710-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-24"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Bo0oM/CVE-2017-5124",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Bo0oM/CVE-2017-5124"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "101482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/101482"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/10/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://crbug.com/744109",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/744109"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4020",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-4020"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201710-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201710-24"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2997",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2997"
|
||||
},
|
||||
{
|
||||
"name" : "101482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/101482"
|
||||
"name": "https://crbug.com/744109",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/744109"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201710-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201710-24"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -84,60 +84,60 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42071/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1106",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1343552",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1343552"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3831",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3831"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1104",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1106",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name": "97940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97940"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3831",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3831"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||
},
|
||||
{
|
||||
"name": "1038320",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038320"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1104",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user