mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6f013e9c47
commit
e040d51aa1
@ -52,50 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060122 [eVuln] e-moBLOG SQL Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/422938/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060125 The parameter in e-moBLOG is \"monthy\" [sic]",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://attrition.org/pipermail/vim/2006-January/000511.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/43/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/43/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "16344",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16344"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0296",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0296"
|
||||
},
|
||||
{
|
||||
"name" : "22700",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22700"
|
||||
},
|
||||
{
|
||||
"name": "22701",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22701"
|
||||
},
|
||||
{
|
||||
"name" : "1015524",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015524"
|
||||
"name": "http://evuln.com/vulns/43/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/43/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "18567",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18567"
|
||||
"name": "22700",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22700"
|
||||
},
|
||||
{
|
||||
"name": "emoblog-index-sql-injection(24245)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24245"
|
||||
},
|
||||
{
|
||||
"name": "370",
|
||||
@ -103,9 +83,29 @@
|
||||
"url": "http://securityreason.com/securityalert/370"
|
||||
},
|
||||
{
|
||||
"name" : "emoblog-index-sql-injection(24245)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24245"
|
||||
"name": "1015524",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015524"
|
||||
},
|
||||
{
|
||||
"name": "20060125 The parameter in e-moBLOG is \"monthy\" [sic]",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2006-January/000511.html"
|
||||
},
|
||||
{
|
||||
"name": "18567",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18567"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0296",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0296"
|
||||
},
|
||||
{
|
||||
"name": "20060122 [eVuln] e-moBLOG SQL Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/422938/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zoidtechnologies.com/projects/bbsengine/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.zoidtechnologies.com/projects/bbsengine/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "18627",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18627"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2503",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2503"
|
||||
},
|
||||
{
|
||||
"name": "20760",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "projecteros-aolbonics-sql-injection(27408)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27408"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2503",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2503"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zoidtechnologies.com/projects/bbsengine/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zoidtechnologies.com/projects/bbsengine/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "18627",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18627"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "22068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3737",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3737"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-09-21",
|
||||
"refsource": "APPLE",
|
||||
@ -62,25 +72,15 @@
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/563492"
|
||||
},
|
||||
{
|
||||
"name" : "20144",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20144"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3737",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3737"
|
||||
},
|
||||
{
|
||||
"name": "1016903",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016903"
|
||||
},
|
||||
{
|
||||
"name" : "22068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22068"
|
||||
"name": "20144",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20144"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060903 Tr Forum V2.0 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445079/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://acid-root.new.fr/poc/10060903.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://acid-root.new.fr/poc/10060903.txt"
|
||||
},
|
||||
{
|
||||
"name" : "2297",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2297"
|
||||
},
|
||||
{
|
||||
"name" : "19834",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19834"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3452",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3452"
|
||||
},
|
||||
{
|
||||
"name": "28542",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/28542"
|
||||
},
|
||||
{
|
||||
"name" : "1016788",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016788"
|
||||
},
|
||||
{
|
||||
"name" : "21754",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21754"
|
||||
},
|
||||
{
|
||||
"name": "1508",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1508"
|
||||
},
|
||||
{
|
||||
"name": "20060903 Tr Forum V2.0 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/445079/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "tr-forum-membres-security-bypass(28756)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28756"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3452",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3452"
|
||||
},
|
||||
{
|
||||
"name": "21754",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21754"
|
||||
},
|
||||
{
|
||||
"name": "19834",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19834"
|
||||
},
|
||||
{
|
||||
"name": "2297",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2297"
|
||||
},
|
||||
{
|
||||
"name": "http://acid-root.new.fr/poc/10060903.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://acid-root.new.fr/poc/10060903.txt"
|
||||
},
|
||||
{
|
||||
"name": "1016788",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016788"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-4807",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,69 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.discontinuity.info/~rowan/pocs/libimlib2_pocs-1.2.0-2.2.tar.gz",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.discontinuity.info/~rowan/pocs/libimlib2_pocs-1.2.0-2.2.tar.gz"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200612-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200612-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:198",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:198"
|
||||
"name": "22932",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22932"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:156",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:156"
|
||||
},
|
||||
{
|
||||
"name": "22752",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22752"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:198",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:198"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:026",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_26_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-376-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-376-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-376-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-376-2"
|
||||
"name": "30102",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/30102"
|
||||
},
|
||||
{
|
||||
"name": "20903",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20903"
|
||||
},
|
||||
{
|
||||
"name": "http://www.discontinuity.info/~rowan/pocs/libimlib2_pocs-1.2.0-2.2.tar.gz",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.discontinuity.info/~rowan/pocs/libimlib2_pocs-1.2.0-2.2.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "USN-376-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-376-2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200612-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200612-20.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4349",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4349"
|
||||
},
|
||||
{
|
||||
"name" : "30102",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/30102"
|
||||
"name": "imlib2-loadertgac-dos(30066)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30066"
|
||||
},
|
||||
{
|
||||
"name": "23441",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23441"
|
||||
},
|
||||
{
|
||||
"name": "22732",
|
||||
@ -113,24 +128,9 @@
|
||||
"url": "http://secunia.com/advisories/22744"
|
||||
},
|
||||
{
|
||||
"name" : "22752",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22752"
|
||||
},
|
||||
{
|
||||
"name" : "23441",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23441"
|
||||
},
|
||||
{
|
||||
"name" : "22932",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22932"
|
||||
},
|
||||
{
|
||||
"name" : "imlib2-loadertgac-dos(30066)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30066"
|
||||
"name": "USN-376-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-376-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,25 +58,15 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/455200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-054.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-054.html"
|
||||
"name": "21723",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21723"
|
||||
},
|
||||
{
|
||||
"name": "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://secure-support.novell.com/KanisaPlatform/Publishing/134/3096026_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#258753",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/258753"
|
||||
},
|
||||
{
|
||||
"name" : "21723",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21723"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-5134",
|
||||
"refsource": "VUPEN",
|
||||
@ -88,14 +78,24 @@
|
||||
"url": "http://securitytracker.com/id?1017437"
|
||||
},
|
||||
{
|
||||
"name" : "23437",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23437"
|
||||
"name": "VU#258753",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/258753"
|
||||
},
|
||||
{
|
||||
"name": "2080",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2080"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-054.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-054.html"
|
||||
},
|
||||
{
|
||||
"name": "23437",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kb.atmail.com/view_article.php?num=669",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://kb.atmail.com/view_article.php?num=669"
|
||||
"name": "ADV-2006-5127",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/5127"
|
||||
},
|
||||
{
|
||||
"name": "http://support.atmail.com/changelog.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://support.atmail.com/changelog.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-5127",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/5127"
|
||||
"name": "http://kb.atmail.com/view_article.php?num=669",
|
||||
"refsource": "MISC",
|
||||
"url": "http://kb.atmail.com/view_article.php?num=669"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-7225",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=384761",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=384761"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pcre.org/changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pcre.org/changelog.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:030",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1059",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:1068",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2008:004",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
"name": "oval:org.mitre.oval:def:10985",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10985"
|
||||
},
|
||||
{
|
||||
"name": "26725",
|
||||
@ -93,9 +63,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/26725"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10985",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10985"
|
||||
"name": "MDVSA-2008:030",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:030"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2008:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "28658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28658"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-505.htm"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=384761",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=384761"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1068",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1068.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:1059",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-1059.html"
|
||||
},
|
||||
{
|
||||
"name": "28041",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://secunia.com/advisories/28041"
|
||||
},
|
||||
{
|
||||
"name" : "28658",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28658"
|
||||
"name": "http://www.pcre.org/changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pcre.org/changelog.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://security-tracker.debian.org/tracker/CVE-2010-2080",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security-tracker.debian.org/tracker/CVE-2010-2080"
|
||||
},
|
||||
{
|
||||
"name": "41381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41381"
|
||||
},
|
||||
{
|
||||
"name": "http://otrs.org/advisory/OSA-2010-02-en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://otrs.org/advisory/OSA-2010-02-en/"
|
||||
},
|
||||
{
|
||||
"name" : "http://security-tracker.debian.org/tracker/CVE-2010-2080",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security-tracker.debian.org/tracker/CVE-2010-2080"
|
||||
"name": "otrs-unspecified-xss(61868)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61868"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:024",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "43264",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43264"
|
||||
},
|
||||
{
|
||||
"name" : "41381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41381"
|
||||
},
|
||||
{
|
||||
"name" : "otrs-unspecified-xss(61868)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61868"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/64858"
|
||||
},
|
||||
{
|
||||
"name" : "39913",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39913"
|
||||
},
|
||||
{
|
||||
"name": "uniform-server-unspecified-csrf(58844)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58844"
|
||||
},
|
||||
{
|
||||
"name": "39913",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2529",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:138"
|
||||
},
|
||||
{
|
||||
"name" : "41911",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/41911"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1890",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1890"
|
||||
},
|
||||
{
|
||||
"name": "41911",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/41911"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014224"
|
||||
},
|
||||
{
|
||||
"name" : "IZ56005",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ56005"
|
||||
},
|
||||
{
|
||||
"name": "wmq-net-pass-info-disclosure(63114)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63114"
|
||||
},
|
||||
{
|
||||
"name": "IZ56005",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ56005"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-2808",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20100806 CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=128110167119337&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20100806 Re: CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts + three more",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=128111955616772&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba7b8f6466e2e214fa8c1c17fade975",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=81f3472c0ba7b8f6466e2e214fa8c1c17fade975"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=621907",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=621907"
|
||||
"name": "ADV-2010-3045",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3045"
|
||||
},
|
||||
{
|
||||
"name": "https://savannah.nongnu.org/bugs/?30658",
|
||||
@ -98,9 +73,9 @@
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4456",
|
||||
"name": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4456"
|
||||
"url": "https://bugs.launchpad.net/ubuntu/maverick/+source/freetype/+bug/617019"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4457",
|
||||
@ -108,59 +83,74 @@
|
||||
"url": "http://support.apple.com/kb/HT4457"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
"name": "ADV-2010-2018",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2018"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-22-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||
"name": "ADV-2010-3046",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3046"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0737",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0737.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0864",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0864.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-972-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-972-1"
|
||||
},
|
||||
{
|
||||
"name" : "42285",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/42285"
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "40816",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40816"
|
||||
},
|
||||
{
|
||||
"name" : "40982",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40982"
|
||||
"name": "[oss-security] 20100806 Re: CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts + three more",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128111955616772&w=2"
|
||||
},
|
||||
{
|
||||
"name": "42317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42317"
|
||||
},
|
||||
{
|
||||
"name": "40816",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40816"
|
||||
},
|
||||
{
|
||||
"name": "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://freetype.sourceforge.net/index2.html#release-freetype-2.4.2"
|
||||
},
|
||||
{
|
||||
"name": "42314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42314"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-2018",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/2018"
|
||||
"name": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/projects/freetype/files/freetype2/2.4.2/NEWS/view"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0864",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0864.html"
|
||||
},
|
||||
{
|
||||
"name": "40982",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40982"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=621907",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=621907"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2106",
|
||||
@ -168,14 +158,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2106"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3045",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3045"
|
||||
"name": "[oss-security] 20100806 CVE Request -- FreeType -- Memory corruption flaw by processing certain LWFN fonts",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=128110167119337&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3046",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3046"
|
||||
"name": "http://support.apple.com/kb/HT4456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4456"
|
||||
},
|
||||
{
|
||||
"name": "42285",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/42285"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-22-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "SUSE-SA:2011:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-74.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=411835",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=411835"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2132",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2132"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18890",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18920",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:258",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:258"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1019-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1019-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1020-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1020-1"
|
||||
},
|
||||
{
|
||||
"name" : "45344",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45344"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12622",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12622"
|
||||
},
|
||||
{
|
||||
"name" : "1024846",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024846"
|
||||
},
|
||||
{
|
||||
"name" : "1024848",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024848"
|
||||
},
|
||||
{
|
||||
"name" : "42716",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42716"
|
||||
},
|
||||
{
|
||||
"name": "42818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42818"
|
||||
},
|
||||
{
|
||||
"name": "1024846",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024846"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12622",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12622"
|
||||
},
|
||||
{
|
||||
"name": "45344",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45344"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2132",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2132"
|
||||
},
|
||||
{
|
||||
"name": "1024848",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024848"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18920",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0030",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0030"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18890",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=411835",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=411835"
|
||||
},
|
||||
{
|
||||
"name": "42716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42716"
|
||||
},
|
||||
{
|
||||
"name": "USN-1020-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1020-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-0096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,79 +53,79 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "16071",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/16071"
|
||||
"name": "VU#326549",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/326549"
|
||||
},
|
||||
{
|
||||
"name": "http://www.80vul.com/webzine_0x05/0x05%20IE%E4%B8%8BMHTML%E5%8D%8F%E8%AE%AE%E5%B8%A6%E6%9D%A5%E7%9A%84%E8%B7%A8%E5%9F%9F%E5%8D%B1%E5%AE%B3.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.80vul.com/webzine_0x05/0x05%20IE%E4%B8%8BMHTML%E5%8D%8F%E8%AE%AE%E5%B8%A6%E6%9D%A5%E7%9A%84%E8%B7%A8%E5%9F%9F%E5%8D%B1%E5%AE%B3.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/msrc/archive/2011/01/28/microsoft-releases-security-advisory-2501696.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/b/msrc/archive/2011/01/28/microsoft-releases-security-advisory-2501696.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/srd/archive/2011/01/28/more-information-about-the-mhtml-script-injection-vulnerability.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blogs.technet.com/b/srd/archive/2011/01/28/more-information-about-the-mhtml-script-injection-vulnerability.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.microsoft.com/technet/security/advisory/2501696.mspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.microsoft.com/technet/security/advisory/2501696.mspx"
|
||||
},
|
||||
{
|
||||
"name" : "MS11-026",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-026"
|
||||
},
|
||||
{
|
||||
"name": "TA11-102A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#326549",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/326549"
|
||||
},
|
||||
{
|
||||
"name": "46055",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46055"
|
||||
},
|
||||
{
|
||||
"name" : "70693",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/70693"
|
||||
"name": "MS11-026",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-026"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6956",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6956"
|
||||
"name": "http://blogs.technet.com/b/msrc/archive/2011/01/28/microsoft-releases-security-advisory-2501696.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/b/msrc/archive/2011/01/28/microsoft-releases-security-advisory-2501696.aspx"
|
||||
},
|
||||
{
|
||||
"name": "1025003",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025003"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6956",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6956"
|
||||
},
|
||||
{
|
||||
"name": "http://www.microsoft.com/technet/security/advisory/2501696.mspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.microsoft.com/technet/security/advisory/2501696.mspx"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2011/01/28/more-information-about-the-mhtml-script-injection-vulnerability.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2011/01/28/more-information-about-the-mhtml-script-injection-vulnerability.aspx"
|
||||
},
|
||||
{
|
||||
"name": "16071",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/16071"
|
||||
},
|
||||
{
|
||||
"name": "70693",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/70693"
|
||||
},
|
||||
{
|
||||
"name": "43093",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43093"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0242",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0242"
|
||||
},
|
||||
{
|
||||
"name": "ms-win-mhtml-info-disclosure(65000)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65000"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0242",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0242"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2011-1233",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100133352",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100133352"
|
||||
"name": "TA11-102A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS11-034",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-034"
|
||||
},
|
||||
{
|
||||
"name" : "TA11-102A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA11-102A.html"
|
||||
},
|
||||
{
|
||||
"name" : "47233",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47233"
|
||||
},
|
||||
{
|
||||
"name" : "71739",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/71739"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11812",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11812"
|
||||
},
|
||||
{
|
||||
"name" : "1025345",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025345"
|
||||
},
|
||||
{
|
||||
"name" : "44156",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44156"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0952",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0952"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/css/P8/documents/100133352",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100133352"
|
||||
},
|
||||
{
|
||||
"name": "71739",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/71739"
|
||||
},
|
||||
{
|
||||
"name": "44156",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44156"
|
||||
},
|
||||
{
|
||||
"name": "47233",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47233"
|
||||
},
|
||||
{
|
||||
"name": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blogs.technet.com/b/srd/archive/2011/04/12/ms11-034-addressing-vulnerabilities-in-the-win32k-subsystem.aspx"
|
||||
},
|
||||
{
|
||||
"name": "mswin-win32k-var21-priv-escalation(66415)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66415"
|
||||
},
|
||||
{
|
||||
"name": "1025345",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025345"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110518 XSS vulnerability in TWiki < 5.0.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/518038/100/0/threaded"
|
||||
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-1838",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-1838"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mavitunasecurity.com/XSS-vulnerability-in-Twiki/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mavitunasecurity.com/XSS-vulnerability-in-Twiki/"
|
||||
},
|
||||
{
|
||||
"name" : "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-1838",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://twiki.org/cgi-bin/view/Codev/SecurityAlert-CVE-2011-1838"
|
||||
},
|
||||
{
|
||||
"name" : "47899",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/47899"
|
||||
},
|
||||
{
|
||||
"name": "1025542",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025542"
|
||||
},
|
||||
{
|
||||
"name" : "44594",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/44594"
|
||||
"name": "20110518 XSS vulnerability in TWiki < 5.0.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/518038/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-1258",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/1258"
|
||||
},
|
||||
{
|
||||
"name": "8257",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://securityreason.com/securityalert/8257"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-1258",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/1258"
|
||||
"name": "47899",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/47899"
|
||||
},
|
||||
{
|
||||
"name": "44594",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/44594"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2417",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532619/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23217",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23217"
|
||||
},
|
||||
{
|
||||
"name": "http://kanboard.net/news",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kanboard.net/news"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23217",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6135",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693035",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21693035"
|
||||
},
|
||||
{
|
||||
"name": "1031427",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031427"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21693035",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21693035"
|
||||
},
|
||||
{
|
||||
"name": "ibm-appscan-cve20146135-clickjacking(96815)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-6570",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "1031583",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031583"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6813",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#814817",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/814817"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#814817",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/814817"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6958",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#644449",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/644449"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#644449",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/644449"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-6961",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#315505",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/315505"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7327",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
"name": "VU#656329",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/656329"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name" : "VU#656329",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/656329"
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7533",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#396729",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-7684",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-8111",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-3278",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3278"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0846",
|
||||
"name": "RHSA-2015:1641",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0846.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0847",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0847.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0848",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0848.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1641.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0849",
|
||||
@ -78,15 +63,30 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0849.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1641",
|
||||
"name": "DSA-3278",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3278"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0848",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1641.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0848.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0846",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0846.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1642",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1642.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0847",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0847.html"
|
||||
},
|
||||
{
|
||||
"name": "74265",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2137",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2016-2304",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg22001226",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg22001226"
|
||||
},
|
||||
{
|
||||
"name": "98142",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98142"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22001226",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22001226"
|
||||
},
|
||||
{
|
||||
"name": "1038378",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -131,15 +131,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www-prd-trops.events.ibm.com/node/715749",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www-prd-trops.events.ibm.com/node/715749"
|
||||
},
|
||||
{
|
||||
"name": "ibm-rqm-cve20171306-xss(125460)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125460"
|
||||
},
|
||||
{
|
||||
"name": "https://www-prd-trops.events.ibm.com/node/715749",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www-prd-trops.events.ibm.com/node/715749"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,9 +57,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131548",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/131548"
|
||||
"name": "102211",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102211"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22010595",
|
||||
@ -67,9 +67,9 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22010595"
|
||||
},
|
||||
{
|
||||
"name" : "102211",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102211"
|
||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131548",
|
||||
"refsource": "MISC",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/131548"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user