mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b14fb90471
commit
dad3491b02
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070211 Multiple vulnerabilities in phpMyVisites",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459792/100/0/threaded"
|
||||
"name": "33177",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33177"
|
||||
},
|
||||
{
|
||||
"name": "20070211 Multiple vulnerabilities in phpMyVisites",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://marc.info/?l=full-disclosure&m=117121596803908&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "33177",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33177"
|
||||
"name": "20070211 Multiple vulnerabilities in phpMyVisites",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459792/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "phpmyvisites-pagename-response-splitting(32428)",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
|
||||
"name": "45408",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45408"
|
||||
},
|
||||
{
|
||||
"name": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.web-app.org/downloads/WebAPPv0.9.9.7.zip"
|
||||
},
|
||||
{
|
||||
"name" : "45408",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/45408"
|
||||
"name": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.web-app.org/cgi-bin/index.cgi?action=forum&board=how_to&op=display&num=9458"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4121"
|
||||
},
|
||||
{
|
||||
"name": "excel-sheet-name-bo(35132)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35132"
|
||||
},
|
||||
{
|
||||
"name": "24691",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24691"
|
||||
},
|
||||
{
|
||||
"name": "http://www.milw0rm.com/sploits/06272007-2670.zip",
|
||||
"refsource": "MISC",
|
||||
@ -67,25 +77,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://pstgroup.blogspot.com/2007/06/exploitmicrosoft-excel-20002003-sheet.html"
|
||||
},
|
||||
{
|
||||
"name" : "24691",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24691"
|
||||
},
|
||||
{
|
||||
"name" : "38954",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38954"
|
||||
},
|
||||
{
|
||||
"name": "1018321",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018321"
|
||||
},
|
||||
{
|
||||
"name" : "excel-sheet-name-bo(35132)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35132"
|
||||
"name": "38954",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38954"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4131",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4131"
|
||||
},
|
||||
{
|
||||
"name": "24724",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24724"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2409",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2409"
|
||||
"name": "4131",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4131"
|
||||
},
|
||||
{
|
||||
"name": "38963",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "xcms-galerie-file-include(35191)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35191"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2409",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2409"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "infinite-responder-unspecified-sql-injection(35452)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35452"
|
||||
},
|
||||
{
|
||||
"name": "26008",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26008"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=523684&group_id=199618",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "24931",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24931"
|
||||
},
|
||||
{
|
||||
"name" : "26008",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26008"
|
||||
},
|
||||
{
|
||||
"name" : "infinite-responder-unspecified-sql-injection(35452)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35452"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070729 TS-2007-001-0: BlueCat Networks Adonis Linux-HA heartbeat DoS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/475065/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070803 Re: TS-2007-001-0: BlueCat Networks Adonis Linux-HA heartbeat DoS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/475455/100/0/threaded"
|
||||
"name": "1018505",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018505"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2767",
|
||||
@ -72,11 +67,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39396"
|
||||
},
|
||||
{
|
||||
"name" : "1018505",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018505"
|
||||
},
|
||||
{
|
||||
"name": "26265",
|
||||
"refsource": "SECUNIA",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "2978",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2978"
|
||||
},
|
||||
{
|
||||
"name": "20070803 Re: TS-2007-001-0: BlueCat Networks Adonis Linux-HA heartbeat DoS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475455/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20070729 TS-2007-001-0: BlueCat Networks Adonis Linux-HA heartbeat DoS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475065/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070814 PHP Blue Dragon CMS 3.0.0 Remote File Inclusion Vulnerability (0dd exploit)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476432/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4276",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4276"
|
||||
},
|
||||
{
|
||||
"name" : "25264",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25264"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2861",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2861"
|
||||
},
|
||||
{
|
||||
"name" : "36442",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36442"
|
||||
},
|
||||
{
|
||||
"name": "26414",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26414"
|
||||
},
|
||||
{
|
||||
"name": "20070814 PHP Blue Dragon CMS 3.0.0 Remote File Inclusion Vulnerability (0dd exploit)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476432/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "phpbluedragon-activecontent-file-include(35945)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35945"
|
||||
},
|
||||
{
|
||||
"name": "36442",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36442"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2861",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2861"
|
||||
},
|
||||
{
|
||||
"name": "25264",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25264"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071114 TPTI-07-20: Apple Quicktime Movie Stack Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/483717/100/100/threaded"
|
||||
"name": "APPLE-SA-2008-10-02",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://dvlabs.tippingpoint.com/advisory/TPTI-07-20",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dvlabs.tippingpoint.com/advisory/TPTI-07-20"
|
||||
"name": "ADV-2008-2735",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/2735"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=306896",
|
||||
@ -73,24 +73,9 @@
|
||||
"url": "http://support.apple.com/kb/HT3189"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-10-02",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008/Oct/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200803-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200803-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "26443",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26443"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-2735",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/2735"
|
||||
"name": "20071114 TPTI-07-20: Apple Quicktime Movie Stack Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/483717/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "43716",
|
||||
@ -98,14 +83,29 @@
|
||||
"url": "http://osvdb.org/43716"
|
||||
},
|
||||
{
|
||||
"name" : "29182",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29182"
|
||||
"name": "GLSA-200803-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200803-08.xml"
|
||||
},
|
||||
{
|
||||
"name": "32121",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/32121"
|
||||
},
|
||||
{
|
||||
"name": "26443",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26443"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-07-20",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-07-20"
|
||||
},
|
||||
{
|
||||
"name": "29182",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29182"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-11-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-319A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
"name": "macosx-webcore-form-manipulation(38482)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38482"
|
||||
},
|
||||
{
|
||||
"name": "26444",
|
||||
@ -73,24 +63,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/26444"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3868",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3868"
|
||||
"name": "APPLE-SA-2007-11-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2007/Nov/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307041"
|
||||
},
|
||||
{
|
||||
"name": "1018948",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018948"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3868",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3868"
|
||||
},
|
||||
{
|
||||
"name": "27643",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27643"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-webcore-form-manipulation(38482)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38482"
|
||||
"name": "TA07-319A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-319A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071217 RaidenHTTPD 2.0.19 ulang cmd exec poc exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485221/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/rgod_raidenhttpdudo.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/rgod_raidenhttpdudo.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.raidenhttpd.com/jp/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.raidenhttpd.com/jp/security.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#90438169",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/jp/JVN%2390438169/index.html"
|
||||
"name": "raidenhttpd-ulang-command-execution(39088)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39088"
|
||||
},
|
||||
{
|
||||
"name": "26903",
|
||||
@ -78,29 +68,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/26903"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4244",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4244"
|
||||
"name": "20071217 RaidenHTTPD 2.0.19 ulang cmd exec poc exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485221/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "39228",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/39228"
|
||||
"name": "JVN#90438169",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2390438169/index.html"
|
||||
},
|
||||
{
|
||||
"name": "28143",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28143"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/rgod_raidenhttpdudo.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/rgod_raidenhttpdudo.html"
|
||||
},
|
||||
{
|
||||
"name": "39228",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/39228"
|
||||
},
|
||||
{
|
||||
"name": "3460",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3460"
|
||||
},
|
||||
{
|
||||
"name" : "raidenhttpd-ulang-command-execution(39088)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39088"
|
||||
"name": "ADV-2007-4244",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4244"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.org/0712-exploits/makale-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.org/0712-exploits/makale-xss.txt"
|
||||
"name": "makalescripti-default-xss(39456)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39456"
|
||||
},
|
||||
{
|
||||
"name": "27067",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/28262"
|
||||
},
|
||||
{
|
||||
"name" : "makalescripti-default-xss(39456)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39456"
|
||||
"name": "http://www.packetstormsecurity.org/0712-exploits/makale-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/0712-exploits/makale-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1528",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-41.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-41.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=963962",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=963962"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2014-5829",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0599",
|
||||
"refsource": "SUSE",
|
||||
@ -82,25 +62,45 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "59866",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59866"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=963962",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=963962"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-41.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-41.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2185-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2185-1"
|
||||
},
|
||||
{
|
||||
"name" : "1030163",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030163"
|
||||
},
|
||||
{
|
||||
"name": "1030164",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030164"
|
||||
},
|
||||
{
|
||||
"name" : "59866",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/59866"
|
||||
"name": "1030163",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030163"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2014-5829",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-May/132437.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "69365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69365"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140824 CVE request: Multiple incorrect default permissions in Zarafa",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q3/444"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20140825 Re: CVE request: Multiple incorrect default permissions in Zarafa",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q3/445"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0380.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2014-0380.html"
|
||||
},
|
||||
{
|
||||
"name": "zarafa-logzarafa-info-disc(95452)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/95452"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2014:182",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2014:182"
|
||||
},
|
||||
{
|
||||
"name" : "69365",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69365"
|
||||
},
|
||||
{
|
||||
"name" : "zarafa-logzarafa-info-disc(95452)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/95452"
|
||||
"name": "[oss-security] 20140825 Re: CVE request: Multiple incorrect default permissions in Zarafa",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q3/445"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5742",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#954473",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/954473"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#954473",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/954473"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-2728",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-61.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-61.html"
|
||||
"name": "openSUSE-SU-2015:1229",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1142210",
|
||||
@ -63,74 +63,74 @@
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1142210"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3300",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3300"
|
||||
"name": "SUSE-SU-2015:1268",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "75541",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75541"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-61.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-61.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1207",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1207.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1268",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1269",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1449",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1266",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1229",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2656-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2656-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2656-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2656-2"
|
||||
},
|
||||
{
|
||||
"name" : "75541",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75541"
|
||||
"name": "SUSE-SU-2015:1449",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "1032783",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032783"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3300",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3300"
|
||||
},
|
||||
{
|
||||
"name": "USN-2656-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2656-2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "73941",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73941"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131297/HotExBilling-Manager-73-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131297/HotExBilling-Manager-73-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20150405 HotExBilling Manager Cross-site scripting (XSS) vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "20150408 HotExBilling Manager - Cross-site scriptin g (XSS) vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Apr/18"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131297/HotExBilling-Manager-73-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131297/HotExBilling-Manager-73-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "73941",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/73941"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-2896",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/01/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/07/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://phabricator.wikimedia.org/T85850",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://phabricator.wikimedia.org/T85850"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201510-05",
|
||||
"refsource": "GENTOO",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "73477",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73477"
|
||||
},
|
||||
{
|
||||
"name": "https://phabricator.wikimedia.org/T85850",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://phabricator.wikimedia.org/T85850"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150407 Re: CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/07/3"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150331 CVE request: MediaWiki 1.24.2/1.23.9/1.19.24",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/01/1"
|
||||
},
|
||||
{
|
||||
"name": "[MediaWiki-announce] 20150331 MediaWiki Security and Maintenance Releases: 1.19.24, 1.23.9, and 1.24.2",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.wikimedia.org/pipermail/mediawiki-announce/2015-March/000175.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-6022",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0068",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS16-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-009"
|
||||
},
|
||||
{
|
||||
"name": "1034971",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034971"
|
||||
},
|
||||
{
|
||||
"name": "MS16-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "MB04021",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04021"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=nas8N1021387",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,56 +67,51 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/069vc/2/MH01635.readme.html"
|
||||
},
|
||||
{
|
||||
"name": "MB04025",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04025"
|
||||
},
|
||||
{
|
||||
"name": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/069y2/1/MH01636.readme.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/069y2/1/MH01636.readme.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1r/2/MH01638.readme.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1r/2/MH01638.readme.html"
|
||||
},
|
||||
{
|
||||
"name": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1v/2/MH01639.readme.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1v/2/MH01639.readme.html"
|
||||
},
|
||||
{
|
||||
"name": "MB04023",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04023"
|
||||
},
|
||||
{
|
||||
"name": "MB04026",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04026"
|
||||
},
|
||||
{
|
||||
"name": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1r/2/MH01638.readme.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a1r/2/MH01638.readme.html"
|
||||
},
|
||||
{
|
||||
"name": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a2q/1/MH01640.readme.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://delivery04.dhe.ibm.com/sar/CMA/HMA/06a2q/1/MH01640.readme.html"
|
||||
},
|
||||
{
|
||||
"name" : "MB04021",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04021"
|
||||
},
|
||||
{
|
||||
"name": "MB04022",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04022"
|
||||
},
|
||||
{
|
||||
"name" : "MB04023",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04023"
|
||||
},
|
||||
{
|
||||
"name": "MB04024",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04024"
|
||||
},
|
||||
{
|
||||
"name" : "MB04025",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04025"
|
||||
},
|
||||
{
|
||||
"name" : "MB04026",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1MB04026"
|
||||
},
|
||||
{
|
||||
"name": "MB04027",
|
||||
"refsource": "AIXAPAR",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0690",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
},
|
||||
{
|
||||
"name": "1035590",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035590"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2016v3-2985753.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20171130-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20171130-0002/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161219 Announce: OpenSSH 7.4 released",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/12/19/2"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
"name": "1037490",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037490"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openbsd/src/commit/ac8147a06ed2e2403fb6b9a0c03e618a9333c0e9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openbsd/src/commit/ac8147a06ed2e2403fb6b9a0c03e618a9333c0e9"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openssh.com/txt/release-7.4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssh.com/txt/release-7.4"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20171130-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20171130-0002/"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03818en_us"
|
||||
},
|
||||
{
|
||||
"name": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2016&m=slackware-security.647637"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:2029",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:2029"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180910 [SECURITY] [DLA 1500-1] openssh security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "94977",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94977"
|
||||
},
|
||||
{
|
||||
"name" : "1037490",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037490"
|
||||
"name": "https://www.openssh.com/txt/release-7.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssh.com/txt/release-7.4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4179",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,21 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40102/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-093",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1423",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1826",
|
||||
"refsource": "SUSE",
|
||||
@ -87,6 +72,21 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91725"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-25.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1423",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1423"
|
||||
},
|
||||
{
|
||||
"name": "MS16-093",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-093"
|
||||
},
|
||||
{
|
||||
"name": "1036280",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-4312",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "40239",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40239/"
|
||||
},
|
||||
{
|
||||
"name": "20160813 WSO2 IDENTITY-SERVER v5.1.0 XML External-Entity",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/539199/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "40239",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40239/"
|
||||
"name": "92485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92485"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0096",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0096"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/WSO2-IDENTITY-SERVER-v5.1.0-XML-External-Entity.txt",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/138329/WSO2-Identity-Server-5.1.0-XML-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/138329/WSO2-Identity-Server-5.1.0-XML-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0096",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.wso2.com/display/Security/Security+Advisory+WSO2-2016-0096"
|
||||
},
|
||||
{
|
||||
"name" : "92485",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.e-tax.nta.go.jp/topics/topics_281014.htm",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.e-tax.nta.go.jp/topics/topics_281014.htm"
|
||||
},
|
||||
{
|
||||
"name": "JVN#63012325",
|
||||
"refsource": "JVN",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000207"
|
||||
},
|
||||
{
|
||||
"name": "http://www.e-tax.nta.go.jp/topics/topics_281014.htm",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.e-tax.nta.go.jp/topics/topics_281014.htm"
|
||||
},
|
||||
{
|
||||
"name": "93606",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/revive-adserver/revive-adserver/commit/f6880330a8e11e804663f132867e9eb9b1f94e83",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/revive-adserver/revive-adserver/commit/f6880330a8e11e804663f132867e9eb9b1f94e83"
|
||||
},
|
||||
{
|
||||
"name": "https://www.revive-adserver.com/security/revive-sa-2016-001/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.revive-adserver.com/security/revive-sa-2016-001/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/revive-adserver/revive-adserver/commit/f6880330a8e11e804663f132867e9eb9b1f94e83",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/revive-adserver/revive-adserver/commit/f6880330a8e11e804663f132867e9eb9b1f94e83"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc1"
|
||||
},
|
||||
{
|
||||
"name": "97425",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1038188",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038188"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20170405-wlc1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-9923",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46193",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46193/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1677794",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1677794"
|
||||
},
|
||||
{
|
||||
"name" : "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c"
|
||||
},
|
||||
{
|
||||
"name" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt"
|
||||
"name": "DSA-4387",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4387"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190213-0001/",
|
||||
@ -78,9 +63,14 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190213-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4387",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4387"
|
||||
"name": "106741",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106741"
|
||||
},
|
||||
{
|
||||
"name": "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c",
|
||||
"refsource": "MISC",
|
||||
"url": "https://cvsweb.openbsd.org/src/usr.bin/ssh/scp.c"
|
||||
},
|
||||
{
|
||||
"name": "USN-3885-1",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "https://usn.ubuntu.com/3885-2/"
|
||||
},
|
||||
{
|
||||
"name" : "106741",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106741"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1677794",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1677794"
|
||||
},
|
||||
{
|
||||
"name": "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://sintonen.fi/advisories/scp-client-multiple-vulnerabilities.txt"
|
||||
},
|
||||
{
|
||||
"name": "46193",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46193/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user