mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4ff358264b
commit
d9e25a9882
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061025 IE7 status: 8 days after release, 3 unfixed issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449917/100/0/threaded"
|
||||
"name": "oval:org.mitre.oval:def:1605",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1605"
|
||||
},
|
||||
{
|
||||
"name" : "20061026 IE7 is a Source of Problem - Secunia IE7 Release Incident of October 2006",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449883/100/200/threaded"
|
||||
"name": "19738",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19738"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/Internet_Explorer_Arbitrary_Content_Disclosure_Vulnerability_Test/",
|
||||
@ -68,14 +68,9 @@
|
||||
"url": "http://secunia.com/Internet_Explorer_Arbitrary_Content_Disclosure_Vulnerability_Test/"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBST02231",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071438",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
"name": "22477",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22477"
|
||||
},
|
||||
{
|
||||
"name": "MS07-034",
|
||||
@ -83,14 +78,34 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-034"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-163A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
"name": "ie-mhtml-information-disclosure(26281)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26281"
|
||||
},
|
||||
{
|
||||
"name" : "VU#783761",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/783761"
|
||||
"name": "20061026 IE7 is a Source of Problem - Secunia IE7 Release Incident of October 2006",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449883/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016005",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016005"
|
||||
},
|
||||
{
|
||||
"name": "20061025 IE7 status: 8 days after release, 3 unfixed issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449917/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071438",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "25073",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25073"
|
||||
},
|
||||
{
|
||||
"name": "17717",
|
||||
@ -102,40 +117,25 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1558"
|
||||
},
|
||||
{
|
||||
"name": "TA07-163A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-163A.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#783761",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/783761"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2154",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2154"
|
||||
},
|
||||
{
|
||||
"name" : "25073",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25073"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1605",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1605"
|
||||
},
|
||||
{
|
||||
"name" : "1016005",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016005"
|
||||
},
|
||||
{
|
||||
"name" : "19738",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19738"
|
||||
},
|
||||
{
|
||||
"name" : "22477",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22477"
|
||||
},
|
||||
{
|
||||
"name" : "ie-mhtml-information-disclosure(26281)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26281"
|
||||
"name": "HPSBST02231",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/471947/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-2"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.com/archive/suse-security-announce/2006-Jun/0003.html"
|
||||
},
|
||||
{
|
||||
"name": "20627",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20627"
|
||||
},
|
||||
{
|
||||
"name": "phpmyadmin-theme-parameter-xss(26444)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26444"
|
||||
},
|
||||
{
|
||||
"name": "17973",
|
||||
"refsource": "BID",
|
||||
@ -78,14 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/20113"
|
||||
},
|
||||
{
|
||||
"name" : "20627",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20627"
|
||||
},
|
||||
{
|
||||
"name" : "phpmyadmin-theme-parameter-xss(26444)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26444"
|
||||
"name": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyadmin.net/home_page/security.php?issue=PMASA-2006-2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02098",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434872/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT5911",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/434872/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00672314",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c00672314"
|
||||
},
|
||||
{
|
||||
"name" : "18096",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18096"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1945",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1945"
|
||||
},
|
||||
{
|
||||
"name" : "1016137",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016137"
|
||||
},
|
||||
{
|
||||
"name" : "20193",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20193"
|
||||
},
|
||||
{
|
||||
"name": "966",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/966"
|
||||
},
|
||||
{
|
||||
"name": "20193",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20193"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1945",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1945"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02098",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/434872/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1016137",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016137"
|
||||
},
|
||||
{
|
||||
"name": "18096",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18096"
|
||||
},
|
||||
{
|
||||
"name": "hp-openview-nnm-command-execution(26636)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26636"
|
||||
},
|
||||
{
|
||||
"name": "SSRT5911",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/434872/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060613 TikiWiki Sql injection & XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/437017/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200606-29",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-29.xml"
|
||||
"name": "20850",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20850"
|
||||
},
|
||||
{
|
||||
"name": "18421",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18421"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2349",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2349"
|
||||
},
|
||||
{
|
||||
"name": "20648",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20648"
|
||||
},
|
||||
{
|
||||
"name" : "20850",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20850"
|
||||
"name": "tikiwiki-unspecified-sql-injection(27146)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27146"
|
||||
},
|
||||
{
|
||||
"name": "20060613 TikiWiki Sql injection & XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/437017/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1102",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://securityreason.com/securityalert/1102"
|
||||
},
|
||||
{
|
||||
"name" : "tikiwiki-unspecified-sql-injection(27146)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27146"
|
||||
"name": "ADV-2006-2349",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2349"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200606-29",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-29.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "quake3-cgservercommand-bo(27614)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27614"
|
||||
},
|
||||
{
|
||||
"name": "1976",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1976"
|
||||
},
|
||||
{
|
||||
"name": "20946",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20946"
|
||||
},
|
||||
{
|
||||
"name": "18777",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2006-2657",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2657"
|
||||
},
|
||||
{
|
||||
"name" : "20946",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20946"
|
||||
},
|
||||
{
|
||||
"name" : "quake3-cgservercommand-bo(27614)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27614"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060712 Cisco Intrusion Prevention System Malformed Packet Denial of Service",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060712-ips.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "18955",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18955"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2772",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2772"
|
||||
},
|
||||
{
|
||||
"name" : "27163",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/27163"
|
||||
},
|
||||
{
|
||||
"name": "1016474",
|
||||
"refsource": "SECTRACK",
|
||||
@ -82,10 +62,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21029"
|
||||
},
|
||||
{
|
||||
"name": "18955",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18955"
|
||||
},
|
||||
{
|
||||
"name": "cisco-ips-ip-packet-dos(27692)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27692"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2772",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2772"
|
||||
},
|
||||
{
|
||||
"name": "20060712 Cisco Intrusion Prevention System Malformed Packet Denial of Service",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060712-ips.shtml"
|
||||
},
|
||||
{
|
||||
"name": "27163",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/27163"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060801 TSEP 0.9.4.2 <= Remote File Inclusion",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441828/100/0/threaded"
|
||||
"name": "tsep-copyright-file-include(28107)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28107"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bb-pcsecurity.de/sicherheit_269.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.bb-pcsecurity.de/sicherheit_269.htm"
|
||||
},
|
||||
{
|
||||
"name" : "2098",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2098"
|
||||
},
|
||||
{
|
||||
"name": "https://svn.sourceforge.net/svnroot/tsep/tsep-svn/trunk/delivery/include/copyright.php",
|
||||
"refsource": "MISC",
|
||||
"url": "https://svn.sourceforge.net/svnroot/tsep/tsep-svn/trunk/delivery/include/copyright.php"
|
||||
},
|
||||
{
|
||||
"name" : "19268",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19268"
|
||||
"name": "21291",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21291"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3095",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://securitytracker.com/id?1016626"
|
||||
},
|
||||
{
|
||||
"name" : "21291",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21291"
|
||||
"name": "2098",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2098"
|
||||
},
|
||||
{
|
||||
"name": "19268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19268"
|
||||
},
|
||||
{
|
||||
"name": "1323",
|
||||
@ -98,9 +98,9 @@
|
||||
"url": "http://securityreason.com/securityalert/1323"
|
||||
},
|
||||
{
|
||||
"name" : "tsep-copyright-file-include(28107)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28107"
|
||||
"name": "20060801 TSEP 0.9.4.2 <= Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441828/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061116 Bloo => 1.00 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451777/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xmors.com/forum/index.php?topic=1175.msg5782;topicsen",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xmors.com/forum/index.php?topic=1175.msg5782;topicsen"
|
||||
},
|
||||
{
|
||||
"name" : "21130",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21130"
|
||||
"name": "20061116 Bloo => 1.00 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451777/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "bloo-googlespell-xss(30326)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30326"
|
||||
},
|
||||
{
|
||||
"name": "21130",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21130"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061201 Aspee Ziyaret&ccedil;i Defteri (tr) Sql injection Vuln.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/453234/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20061216 Doğantepe Ziyaretçi Defteri (tr) Sql Injection Vuln.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/454589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "21398",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21398"
|
||||
},
|
||||
{
|
||||
"name": "21627",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21627"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4825",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4825"
|
||||
},
|
||||
{
|
||||
"name": "23291",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23291"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4825",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4825"
|
||||
},
|
||||
{
|
||||
"name": "20061216 Doğantepe Ziyaretçi Defteri (tr) Sql Injection Vuln.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/454589/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "antepe-giris-sql-injection(30919)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30919"
|
||||
},
|
||||
{
|
||||
"name": "20061201 Aspee Ziyaret&ccedil;i Defteri (tr) Sql injection Vuln.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/453234/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21398",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21398"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2974",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2974"
|
||||
},
|
||||
{
|
||||
"name" : "21712",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21712"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5128",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5128"
|
||||
},
|
||||
{
|
||||
"name": "2974",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2974"
|
||||
},
|
||||
{
|
||||
"name": "1017432",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017432"
|
||||
},
|
||||
{
|
||||
"name": "21712",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21712"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2011-0324",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://secunia.com/secunia_research/2011-2/"
|
||||
},
|
||||
{
|
||||
"name" : "46128",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46128"
|
||||
"name": "sigplus-keystring-bo(65114)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65114"
|
||||
},
|
||||
{
|
||||
"name": "42800",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/42800"
|
||||
},
|
||||
{
|
||||
"name" : "sigplus-keystring-bo(65114)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65114"
|
||||
"name": "46128",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46128"
|
||||
},
|
||||
{
|
||||
"name": "sigplus-newpath-bo(65115)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2011-0381",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110223 Multiple Vulnerabilities in Cisco TelePresence Manager",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14f.shtml"
|
||||
},
|
||||
{
|
||||
"name": "46526",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "telepresence-manager-rmi-command-exec(65619)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65619"
|
||||
},
|
||||
{
|
||||
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Manager",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e14f.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.autosectools.com/Advisories/WordPress.RSS.Feed.Reader.for.WordPress.0.1_Reflected.Cross-site.Scripting_82.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.autosectools.com/Advisories/WordPress.RSS.Feed.Reader.for.WordPress.0.1_Reflected.Cross-site.Scripting_82.html"
|
||||
"name": "rssfeedreader-slashbox-xss(64949)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64949"
|
||||
},
|
||||
{
|
||||
"name": "45997",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45997"
|
||||
},
|
||||
{
|
||||
"name": "http://www.autosectools.com/Advisories/WordPress.RSS.Feed.Reader.for.WordPress.0.1_Reflected.Cross-site.Scripting_82.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.autosectools.com/Advisories/WordPress.RSS.Feed.Reader.for.WordPress.0.1_Reflected.Cross-site.Scripting_82.html"
|
||||
},
|
||||
{
|
||||
"name": "70644",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "43071",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43071"
|
||||
},
|
||||
{
|
||||
"name" : "rssfeedreader-slashbox-xss(64949)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64949"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "43368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43368"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=55831",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=55831"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2166",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2166"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0408",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0408"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14514",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14514"
|
||||
},
|
||||
{
|
||||
"name" : "43368",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43368"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0408",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0408"
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/02/stable-channel-update.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.watchfire.com/files/googleappenginesdk.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.watchfire.com/files/googleappenginesdk.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/googleappengine/wiki/SdkReleaseNotes",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/googleappengine/wiki/SdkReleaseNotes"
|
||||
},
|
||||
{
|
||||
"name": "google-app-engine-csrf(69958)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/69958"
|
||||
},
|
||||
{
|
||||
"name": "50075",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50075"
|
||||
},
|
||||
{
|
||||
"name" : "google-app-engine-csrf(69958)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/69958"
|
||||
"name": "http://blog.watchfire.com/files/googleappenginesdk.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.watchfire.com/files/googleappenginesdk.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2011-3195",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,11 +62,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2011/08/24/10"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=637477",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "DSA-2365",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2365"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gplhost.com/gitweb/?p=dtc.git;a=blob;f=debian/changelog;hb=3eb6ef5cea6c571aae5e49e1930de778eca280c3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2011-3248",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5016",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5016"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5130",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5016",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5016"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:16012",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2011-3523",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "76490",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/76490"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/50209"
|
||||
},
|
||||
{
|
||||
"name" : "76490",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/76490"
|
||||
},
|
||||
{
|
||||
"name": "ofm-wsmgr-wsmc-unspecified(70798)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4148",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4414",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2011-4999",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2013-5057",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/srd/archive/2013/12/09/ms13-106-another-aslr-bypass-is-gone.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/b/srd/archive/2013/12/09/ms13-106-another-aslr-bypass-is-gone.aspx"
|
||||
},
|
||||
{
|
||||
"name": "MS13-106",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-106"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2013/12/09/ms13-106-another-aslr-bypass-is-gone.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2013/12/09/ms13-106-another-aslr-bypass-is-gone.aspx"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "28452",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/28452"
|
||||
"name": "wp-lazyseo-lazyseo-file-upload(87384)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87384"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/123349",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/123349"
|
||||
},
|
||||
{
|
||||
"name": "28452",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/28452"
|
||||
},
|
||||
{
|
||||
"name": "97662",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/97662"
|
||||
},
|
||||
{
|
||||
"name" : "wp-lazyseo-lazyseo-file-upload(87384)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87384"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141013 CVE-2014-2022 - vbulletin 4.x - SQLi in breadcrumbs via xmlrpc API (post-auth)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2014/Oct/56"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2022",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2022"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/128696/vBulletin-4.x-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/128696/vBulletin-4.x-SQL-Injection.html"
|
||||
"name": "1031001",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031001"
|
||||
},
|
||||
{
|
||||
"name": "70417",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/70417"
|
||||
},
|
||||
{
|
||||
"name" : "1031001",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031001"
|
||||
"name": "http://packetstormsecurity.com/files/128696/vBulletin-4.x-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128696/vBulletin-4.x-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2022",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/tintinweb/pub/tree/master/pocs/cve-2014-2022"
|
||||
},
|
||||
{
|
||||
"name": "20141013 CVE-2014-2022 - vbulletin 4.x - SQLi in breadcrumbs via xmlrpc API (post-auth)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Oct/56"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6093",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21689849"
|
||||
},
|
||||
{
|
||||
"name" : "PI24678",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI24678"
|
||||
},
|
||||
{
|
||||
"name": "1031359",
|
||||
"refsource": "SECTRACK",
|
||||
@ -72,15 +67,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59752"
|
||||
},
|
||||
{
|
||||
"name": "ibm-wsportal-cve20146093-xss(95921)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95921"
|
||||
},
|
||||
{
|
||||
"name": "60912",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60912"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-wsportal-cve20146093-xss(95921)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95921"
|
||||
"name": "PI24678",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI24678"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6535",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name" : "70562",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70562"
|
||||
},
|
||||
{
|
||||
"name": "1031044",
|
||||
"refsource": "SECTRACK",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "61701",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61701"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||
},
|
||||
{
|
||||
"name": "70562",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70562"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7074",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7352",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#444337",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7829",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[rubyonrails-security] 20141117 [CVE-2014-7829] Arbitrary file existence disclosure in Action Pack",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/rMTQy4oRCGk/loS_CRS8mNEJ"
|
||||
},
|
||||
{
|
||||
"name": "https://puppet.com/security/cve/cve-2014-7829",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "71183",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71183"
|
||||
},
|
||||
{
|
||||
"name": "[rubyonrails-security] 20141117 [CVE-2014-7829] Arbitrary file existence disclosure in Action Pack",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/forum/message/raw?msg=rubyonrails-security/rMTQy4oRCGk/loS_CRS8mNEJ"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0082",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0082"
|
||||
},
|
||||
{
|
||||
"name": "96635",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96635"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0082",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0082"
|
||||
},
|
||||
{
|
||||
"name": "1038017",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://hackerone.com/reports/218876",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://hackerone.com/reports/218876"
|
||||
},
|
||||
{
|
||||
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2017-011",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2017-011"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/218876",
|
||||
"refsource": "MISC",
|
||||
"url": "https://hackerone.com/reports/218876"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,15 +1,12 @@
|
||||
{
|
||||
"CVE_data_meta" : {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"DATE_ASSIGNED" : "2017-05-06T20:43:28.285200",
|
||||
"ID" : "CVE-2017-1000036",
|
||||
"REQUESTER" : "ben@langfeld.me",
|
||||
"STATE" : "REJECT",
|
||||
"STATE_DETAIL" : "BAD_REF_URL"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ID": "CVE-2017-1000036",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.314419",
|
||||
"ID": "CVE-2017-1000096",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins Pipeline: Groovy Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.36 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins Pipeline: Groovy Plugin"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incomplete sandboxxing"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -54,15 +54,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://jenkins.io/security/advisory/2017-07-10/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jenkins.io/security/advisory/2017-07-10/"
|
||||
},
|
||||
{
|
||||
"name": "99571",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99571"
|
||||
},
|
||||
{
|
||||
"name": "https://jenkins.io/security/advisory/2017-07-10/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jenkins.io/security/advisory/2017-07-10/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.353953",
|
||||
"ID": "CVE-2017-1000142",
|
||||
"REQUESTER": "info@mahara.org",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Mahara",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<1.8.7, <1.9.5, <1.10.3, <15.04.0"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Mahara"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dad48e73127ba10279ea33e6dbc8d3905c4d31c0"
|
||||
},
|
||||
{
|
||||
"name": "USN-3654-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3654-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/dad48e73127ba10279ea33e6dbc8d3905c4d31c0",
|
||||
"refsource": "MISC",
|
||||
@ -68,9 +73,9 @@
|
||||
"url": "https://www.debian.org/security/2018/dsa-4188"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3654-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3654-1/"
|
||||
"name": "103147",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103147"
|
||||
},
|
||||
{
|
||||
"name": "USN-3654-2",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "USN-3656-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3656-1/"
|
||||
},
|
||||
{
|
||||
"name" : "103147",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2017-1988",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/728887",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/728887"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3926",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3926"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201709-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-15"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1833",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
|
||||
"name": "DSA-3926",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3926"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "99950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99950"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1833",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-october-2016/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-october-2016/"
|
||||
},
|
||||
{
|
||||
"name": "20170119 [ERPSCAN-16-037] SAP NetWeaver AS JAVA P4 - INFORMATION DISCLOSURE",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/erpscan-16-037-sap-java-p4-mspruntimeinterface-information-disclosure/"
|
||||
},
|
||||
{
|
||||
"name" : "https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-october-2016/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://erpscan.io/press-center/blog/sap-cyber-threat-intelligence-report-october-2016/"
|
||||
},
|
||||
{
|
||||
"name": "93504",
|
||||
"refsource": "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user