mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
518a7736f4
commit
e197624a9a
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2006-0149",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0149"
|
||||
},
|
||||
{
|
||||
"name": "calogic-newevent-xss(24077)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24077"
|
||||
},
|
||||
{
|
||||
"name": "20060116 [eVuln] CaLogic Calendars Multiple XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/422163/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/24/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/24/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "16206",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16206"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0149",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0149"
|
||||
},
|
||||
{
|
||||
"name": "22322",
|
||||
"refsource": "OSVDB",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/18417"
|
||||
},
|
||||
{
|
||||
"name" : "calogic-newevent-xss(24077)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24077"
|
||||
"name": "http://evuln.com/vulns/24/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/24/summary.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16538",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16538"
|
||||
},
|
||||
{
|
||||
"name": "22957",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22957"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0475",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0475"
|
||||
},
|
||||
{
|
||||
"name": "18754",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18754"
|
||||
},
|
||||
{
|
||||
"name": "20060207 [myimei]MyBB1.0.3~moderation.php~SqlInject while merging posts",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "http://myimei.com/security/2006-02-07/mybb103moderationphpsqlinject-while-merging-posts.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://myimei.com/security/2006-02-07/mybb103moderationphpsqlinject-while-merging-posts.html"
|
||||
},
|
||||
{
|
||||
"name" : "16538",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16538"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0475",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0475"
|
||||
},
|
||||
{
|
||||
"name" : "22957",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22957"
|
||||
},
|
||||
{
|
||||
"name" : "18754",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18754"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2006-1170",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102268-1"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1155",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1155"
|
||||
},
|
||||
{
|
||||
"name": "1015835",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015835"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1155",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1155"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060417 [eVuln] CzarNews XSS and Multiple SQL Injection Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431132/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/118/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/118/summary.html"
|
||||
},
|
||||
{
|
||||
"name" : "17380",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17380"
|
||||
"name": "1015957",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015957"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1237",
|
||||
@ -73,14 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1237"
|
||||
},
|
||||
{
|
||||
"name" : "24381",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24381"
|
||||
},
|
||||
{
|
||||
"name" : "1015957",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015957"
|
||||
"name": "http://evuln.com/vulns/118/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/118/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "19541",
|
||||
@ -92,6 +77,21 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/732"
|
||||
},
|
||||
{
|
||||
"name": "20060417 [eVuln] CzarNews XSS and Multiple SQL Injection Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431132/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "24381",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24381"
|
||||
},
|
||||
{
|
||||
"name": "17380",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17380"
|
||||
},
|
||||
{
|
||||
"name": "czarnews-news-xss(25623)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,26 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2516",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2516"
|
||||
},
|
||||
{
|
||||
"name" : "20479",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20479"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4010",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4010"
|
||||
},
|
||||
{
|
||||
"name" : "29670",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29670"
|
||||
},
|
||||
{
|
||||
"name": "22381",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "community-portals-importarchive-file-include(29487)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29487"
|
||||
},
|
||||
{
|
||||
"name": "20479",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20479"
|
||||
},
|
||||
{
|
||||
"name": "29670",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29670"
|
||||
},
|
||||
{
|
||||
"name": "2516",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2516"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,44 +58,44 @@
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_cpu_oct_2006.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
"name": "20588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02133",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2006-095368.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061201",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/449711/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
},
|
||||
{
|
||||
"name" : "20588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20588"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4065",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4065"
|
||||
},
|
||||
{
|
||||
"name": "22396",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22396"
|
||||
},
|
||||
{
|
||||
"name": "1017077",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017077"
|
||||
},
|
||||
{
|
||||
"name" : "22396",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22396"
|
||||
"name": "TA06-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-291A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2006-5748",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,95 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061109 rPSA-2006-0206-1 firefox thunderbird",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451099/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=349527",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=349527"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=350238",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=350238"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=351116",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=351116"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=351973",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=351973"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=352271",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=352271"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=352606",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=352606"
|
||||
"name": "ADV-2006-3748",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=353165",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=353165"
|
||||
"name": "1017178",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017178"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=354145",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=354145"
|
||||
"name": "27603",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27603"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=354151",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=354151"
|
||||
"name": "1017179",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017179"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-65.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-65.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-765",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-765"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1224",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1224"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1225",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1225"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1227",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1227"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200612-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200612-06.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200612-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200612-07.xml"
|
||||
"name": "23235",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23235"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200612-08",
|
||||
@ -148,24 +88,94 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200612-08.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||
"name": "23013",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23013"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-246.htm"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:205",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:205"
|
||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-65.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-65.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:206",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:206"
|
||||
"name": "20061109 rPSA-2006-0206-1 firefox thunderbird",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451099/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "22770",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22770"
|
||||
},
|
||||
{
|
||||
"name": "201335",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201335-1"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-javascript-engine-code-execution(30096)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30096"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4387",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4387"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1225",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1225"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=349527",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=349527"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=354145",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=354145"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-765",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-765"
|
||||
},
|
||||
{
|
||||
"name": "23009",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23009"
|
||||
},
|
||||
{
|
||||
"name": "TA06-312A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-312A.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1227",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1227"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=350238",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=350238"
|
||||
},
|
||||
{
|
||||
"name": "22980",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22980"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=354151",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=354151"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0733",
|
||||
@ -173,9 +183,54 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0733.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0734",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0734.html"
|
||||
"name": "24711",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24711"
|
||||
},
|
||||
{
|
||||
"name": "23263",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23263"
|
||||
},
|
||||
{
|
||||
"name": "22763",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22763"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=352606",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=352606"
|
||||
},
|
||||
{
|
||||
"name": "22965",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22965"
|
||||
},
|
||||
{
|
||||
"name": "USN-382-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-382-1"
|
||||
},
|
||||
{
|
||||
"name": "VU#390480",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/390480"
|
||||
},
|
||||
{
|
||||
"name": "1017177",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017177"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0083",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name": "103139",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103139-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0735",
|
||||
@ -187,55 +242,15 @@
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20061101-01-P"
|
||||
},
|
||||
{
|
||||
"name" : "103139",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-103139-1"
|
||||
},
|
||||
{
|
||||
"name" : "201335",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-201335-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:068",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_68_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-381-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-381-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-382-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-382-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-312A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-312A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#390480",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/390480"
|
||||
},
|
||||
{
|
||||
"name" : "20957",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20957"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11408",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11408"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4387",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4387"
|
||||
"name": "GLSA-200612-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200612-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1198",
|
||||
@ -243,59 +258,99 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1198"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3748",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3821",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3821"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0083",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name" : "1017177",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017177"
|
||||
},
|
||||
{
|
||||
"name" : "1017178",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017178"
|
||||
},
|
||||
{
|
||||
"name" : "1017179",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017179"
|
||||
},
|
||||
{
|
||||
"name" : "22722",
|
||||
"name": "23297",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22722"
|
||||
},
|
||||
{
|
||||
"name" : "22770",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22770"
|
||||
"url": "http://secunia.com/advisories/23297"
|
||||
},
|
||||
{
|
||||
"name": "22727",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22727"
|
||||
},
|
||||
{
|
||||
"name": "22815",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22815"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0734",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0734.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11408",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11408"
|
||||
},
|
||||
{
|
||||
"name": "22737",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22737"
|
||||
},
|
||||
{
|
||||
"name" : "22763",
|
||||
"name": "22929",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22763"
|
||||
"url": "http://secunia.com/advisories/22929"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=351973",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=351973"
|
||||
},
|
||||
{
|
||||
"name": "23202",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23202"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200612-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200612-06.xml"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://www1.itrc.hp.com/service/cki/docDisplay.do?docId=c00771742"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:206",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:206"
|
||||
},
|
||||
{
|
||||
"name": "20957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20957"
|
||||
},
|
||||
{
|
||||
"name": "23197",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23197"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1224",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1224"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3821",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3821"
|
||||
},
|
||||
{
|
||||
"name": "22066",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22066"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=353165",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=353165"
|
||||
},
|
||||
{
|
||||
"name": "22774",
|
||||
@ -308,49 +363,19 @@
|
||||
"url": "http://secunia.com/advisories/22817"
|
||||
},
|
||||
{
|
||||
"name" : "22929",
|
||||
"name": "22722",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22929"
|
||||
"url": "http://secunia.com/advisories/22722"
|
||||
},
|
||||
{
|
||||
"name" : "22965",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22965"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=351116",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=351116"
|
||||
},
|
||||
{
|
||||
"name" : "22980",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22980"
|
||||
},
|
||||
{
|
||||
"name" : "23009",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23009"
|
||||
},
|
||||
{
|
||||
"name" : "23013",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23013"
|
||||
},
|
||||
{
|
||||
"name" : "23197",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23197"
|
||||
},
|
||||
{
|
||||
"name" : "23202",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23202"
|
||||
},
|
||||
{
|
||||
"name" : "23235",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23235"
|
||||
},
|
||||
{
|
||||
"name" : "23263",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23263"
|
||||
"name": "MDKSA-2006:205",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:205"
|
||||
},
|
||||
{
|
||||
"name": "23287",
|
||||
@ -358,34 +383,9 @@
|
||||
"url": "http://secunia.com/advisories/23287"
|
||||
},
|
||||
{
|
||||
"name" : "23297",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23297"
|
||||
},
|
||||
{
|
||||
"name" : "22815",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22815"
|
||||
},
|
||||
{
|
||||
"name" : "24711",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24711"
|
||||
},
|
||||
{
|
||||
"name" : "22066",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22066"
|
||||
},
|
||||
{
|
||||
"name" : "27603",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27603"
|
||||
},
|
||||
{
|
||||
"name" : "mozilla-javascript-engine-code-execution(30096)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30096"
|
||||
"name": "USN-381-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-381-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061115 ZDI-06-042: Verity Ultraseek Request Proxying Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/451847/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ultraseek.com/support/docs/RELNOTES.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ultraseek.com/support/docs/RELNOTES.txt"
|
||||
},
|
||||
{
|
||||
"name": "verity-ultraseek-logfile-info-disclosure(30321)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30321"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ultraseek.com/support/docs/release_notes/ultraseek.5.6.2.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ultraseek.com/support/docs/release_notes/ultraseek.5.6.2.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-042.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-042.html"
|
||||
},
|
||||
{
|
||||
"name": "30289",
|
||||
"refsource": "OSVDB",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://secunia.com/advisories/22892"
|
||||
},
|
||||
{
|
||||
"name" : "verity-ultraseek-logfile-info-disclosure(30321)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30321"
|
||||
"name": "20061115 ZDI-06-042: Verity Ultraseek Request Proxying Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/451847/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-042.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-042.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-0095",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,95 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4170",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4170"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4171",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4171"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-05-18-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-05-18-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02547",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100179",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02799",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02524",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100089",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:084",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0337",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0338",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0339",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
||||
"name": "39317",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39317"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0383",
|
||||
@ -148,9 +73,99 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0383.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0471",
|
||||
"name": "40545",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40545"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1454",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1454"
|
||||
},
|
||||
{
|
||||
"name": "39819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39819"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11621",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11621"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0338",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0338.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1793",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-05-18-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "43308",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43308"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2010-175626.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100179",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100089",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/javacpumar2010-083341.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0339",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0339.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02524",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127557596201693&w=2"
|
||||
},
|
||||
{
|
||||
"name": "39292",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39292"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4170",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4170"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/support/vsphere4/doc/vsp_vc41_u1_rel_notes.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:008",
|
||||
@ -158,9 +173,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
"name": "39659",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39659"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0471",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0471.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:017",
|
||||
@ -172,65 +192,45 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-923-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11621",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11621"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14105",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14105"
|
||||
},
|
||||
{
|
||||
"name" : "39292",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39292"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
|
||||
},
|
||||
{
|
||||
"name" : "39317",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39317"
|
||||
"name": "RHSA-2010:0337",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0337.html"
|
||||
},
|
||||
{
|
||||
"name" : "39659",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39659"
|
||||
"name": "HPSBMA02547",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||
},
|
||||
{
|
||||
"name" : "39819",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39819"
|
||||
"name": "http://support.apple.com/kb/HT4171",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4171"
|
||||
},
|
||||
{
|
||||
"name" : "40545",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40545"
|
||||
"name": "MDVSA-2010:084",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||
},
|
||||
{
|
||||
"name" : "43308",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43308"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1107",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
||||
"name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1191",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1191"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1454",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1454"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1793",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1793"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "43099",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43099"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-11-029",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-11-029"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110126_01",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110126_01"
|
||||
},
|
||||
{
|
||||
"name" : "45935",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/45935"
|
||||
},
|
||||
{
|
||||
"name" : "1024997",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024997"
|
||||
},
|
||||
{
|
||||
"name" : "43099",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43099"
|
||||
"name": "symantec-intelams2-dos(64943)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64943"
|
||||
},
|
||||
{
|
||||
"name": "43106",
|
||||
@ -83,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/43106"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0234",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0234"
|
||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110126_01",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2011&suid=20110126_01"
|
||||
},
|
||||
{
|
||||
"name": "symantec-intelams2-code-execution(64942)",
|
||||
@ -93,9 +83,19 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64942"
|
||||
},
|
||||
{
|
||||
"name" : "symantec-intelams2-dos(64943)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64943"
|
||||
"name": "45935",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45935"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0234",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0234"
|
||||
},
|
||||
{
|
||||
"name": "1024997",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024997"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1001-exploits/abbforums-dislclose.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1001-exploits/abbforums-dislclose.txt"
|
||||
"name": "abb-abb-info-disclosure(55505)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55505"
|
||||
},
|
||||
{
|
||||
"name": "11096",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.exploit-db.com/exploits/11096"
|
||||
},
|
||||
{
|
||||
"name" : "abb-abb-info-disclosure(55505)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55505"
|
||||
"name": "http://packetstormsecurity.org/1001-exploits/abbforums-dislclose.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1001-exploits/abbforums-dislclose.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt"
|
||||
},
|
||||
{
|
||||
"name": "12595",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12595"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/1005-exploits/joomlafdione-lfi.txt"
|
||||
"name": "dioneformwizard-controller-file-include(58574)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58574"
|
||||
},
|
||||
{
|
||||
"name": "40166",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40166"
|
||||
},
|
||||
{
|
||||
"name" : "64633",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/64633"
|
||||
},
|
||||
{
|
||||
"name": "39755",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39755"
|
||||
},
|
||||
{
|
||||
"name" : "dioneformwizard-controller-file-include(58574)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58574"
|
||||
"name": "64633",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/64633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2010-3158",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,11 @@
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN18774708/index.html"
|
||||
},
|
||||
{
|
||||
"name": "lhaplus-untrusted-priv-escalation(64436)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64436"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2010-000039",
|
||||
"refsource": "JVNDB",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "41742",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41742"
|
||||
},
|
||||
{
|
||||
"name" : "lhaplus-untrusted-priv-escalation(64436)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/64436"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tibco.com/multimedia/activematrix_advisory_tcm8-12488.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tibco.com/multimedia/activematrix_advisory_tcm8-12488.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.tibco.com/services/support/advisories/activematrix-advisory_20101019.jsp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tibco.com/services/support/advisories/activematrix-advisory_20101019.jsp"
|
||||
},
|
||||
{
|
||||
"name": "44254",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +62,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41891"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tibco.com/services/support/advisories/activematrix-advisory_20101019.jsp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tibco.com/services/support/advisories/activematrix-advisory_20101019.jsp"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2747",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "tibco-jmx-code-execution(62674)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62674"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tibco.com/multimedia/activematrix_advisory_tcm8-12488.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tibco.com/multimedia/activematrix_advisory_tcm8-12488.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2010-3633",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-27.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-27.html"
|
||||
"name": "oval:org.mitre.oval:def:11955",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11955"
|
||||
},
|
||||
{
|
||||
"name": "44757",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/44757"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11955",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11955"
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-27.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-27.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2010-3991",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=128811321427551&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1024643",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024643"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100316",
|
||||
"refsource": "HP",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "44433",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/44433"
|
||||
},
|
||||
{
|
||||
"name" : "1024643",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1024643"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-4265",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,29 +58,29 @@
|
||||
"url": "https://issues.jboss.org/browse/JBPAPP-5253"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=660623",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=660623"
|
||||
"name": "1024840",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024840"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.jboss.org/browse/JBREM-1261",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.jboss.org/browse/JBREM-1261"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0964",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0964.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0965",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0965.html"
|
||||
},
|
||||
{
|
||||
"name" : "1024840",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024840"
|
||||
"name": "RHSA-2010:0964",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0964.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=660623",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=660623"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://service.real.com/realplayer/security/12102010_player/en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/realplayer/security/12102010_player/en/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0981",
|
||||
"refsource": "REDHAT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1024861",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1024861"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/12102010_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/12102010_player/en/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-3905",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "JVN#04455183",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN04455183/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000096",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000096"
|
||||
},
|
||||
{
|
||||
"name": "JVN#04455183",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN04455183/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-4127",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-056",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
|
||||
"name": "60968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60968"
|
||||
},
|
||||
{
|
||||
"name": "70329",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1031018"
|
||||
},
|
||||
{
|
||||
"name" : "60968",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/60968"
|
||||
"name": "MS14-056",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-4385",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-8144",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20141217 [CVE-2014-8144] CSRF vulnerability in doorkeeper",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2014/q4/1076"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/doorkeeper-gem/doorkeeper/blob/master/CHANGELOG.md",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "doorkeeper-cve20148144-csrf(99342)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99342"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141217 [CVE-2014-8144] CSRF vulnerability in doorkeeper",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2014/q4/1076"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3e2b745020c2dbf0201fe7df3dad9e7e0b2e1bb6",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3e2b745020c2dbf0201fe7df3dad9e7e0b2e1bb6"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ffmpeg.org/security.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "GLSA-201603-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-06"
|
||||
},
|
||||
{
|
||||
"name": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3e2b745020c2dbf0201fe7df3dad9e7e0b2e1bb6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.videolan.org/?p=ffmpeg.git;a=commit;h=3e2b745020c2dbf0201fe7df3dad9e7e0b2e1bb6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-8636",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130972/Firefox-Proxy-Prototype-Privileged-Javascript-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130972/Firefox-Proxy-Prototype-Privileged-Javascript-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "https://community.rapid7.com/community/metasploit/blog/2015/03/23/r7-2015-04-disclosure-mozilla-firefox-proxy-prototype-rce-cve-2014-8636",
|
||||
"refsource": "MISC",
|
||||
"url": "https://community.rapid7.com/community/metasploit/blog/2015/03/23/r7-2015-04-disclosure-mozilla-firefox-proxy-prototype-rce-cve-2014-8636"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2015-09.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2015-09.html"
|
||||
"name": "62242",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62242"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=987794",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=987794"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0077",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0192",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0171",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0173",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0180",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
|
||||
"name": "http://packetstormsecurity.com/files/130972/Firefox-Proxy-Prototype-Privileged-Javascript-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130972/Firefox-Proxy-Prototype-Privileged-Javascript-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "72041",
|
||||
@ -118,9 +78,19 @@
|
||||
"url": "http://www.securitytracker.com/id/1031533"
|
||||
},
|
||||
{
|
||||
"name" : "62242",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62242"
|
||||
"name": "openSUSE-SU-2015:0192",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=987794",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=987794"
|
||||
},
|
||||
{
|
||||
"name": "firefox-cve20148636-sec-bypass(99964)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99964"
|
||||
},
|
||||
{
|
||||
"name": "62250",
|
||||
@ -128,14 +98,14 @@
|
||||
"url": "http://secunia.com/advisories/62250"
|
||||
},
|
||||
{
|
||||
"name" : "62446",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62446"
|
||||
"name": "SUSE-SU-2015:0173",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "62790",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62790"
|
||||
"name": "openSUSE-SU-2015:0077",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "62418",
|
||||
@ -143,9 +113,39 @@
|
||||
"url": "http://secunia.com/advisories/62418"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-cve20148636-sec-bypass(99964)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99964"
|
||||
"name": "SUSE-SU-2015:0171",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "62790",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62790"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2015-09.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2015-09.html"
|
||||
},
|
||||
{
|
||||
"name": "62446",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62446"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0180",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00036.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-8845",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8956/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8956/"
|
||||
},
|
||||
{
|
||||
"name": "20141210 CVE-2014-8956 - Privilege Escalation In K7 Computing Multiple Products [K7Sentry.sys]",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/129472/K7-Computing-Multiple-Products-K7Sentry.sys-Out-Of-Bounds-Write.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129472/K7-Computing-Multiple-Products-K7Sentry.sys-Out-Of-Bounds-Write.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8956/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.portcullis-security.com/security-research-and-downloads/security-advisories/cve-2014-8956/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5f201ab5c24cb69bc96b724fd66e739928d6c5e2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5f201ab5c24cb69bc96b724fd66e739928d6c5e2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-05"
|
||||
},
|
||||
{
|
||||
"name": "72986",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72986"
|
||||
},
|
||||
{
|
||||
"name": "USN-2739-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2739-1"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/google-security-research/issues/detail?id=185",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/google-security-research/issues/detail?id=185"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5f201ab5c24cb69bc96b724fd66e739928d6c5e2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=5f201ab5c24cb69bc96b724fd66e739928d6c5e2"
|
||||
"name": "openSUSE-SU-2015:0627",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0083.html",
|
||||
@ -72,35 +92,15 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-2237",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201503-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201503-05"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0627",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2510-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2510-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2739-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2739-1"
|
||||
},
|
||||
{
|
||||
"name" : "72986",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72986"
|
||||
"name": "FEDORA-2015-2237",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2462",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2639",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2016-2795",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,116 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243597",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1243597"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3510",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3515",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3515"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3520",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3520"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-63",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-63"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0894",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1767",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1769",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1778",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0909",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0727",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0777",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0731",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0733",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
"name": "84222",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84222"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0820",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00068.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1767",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0731",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243597",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1243597"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0727",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1778",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0876",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00089.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2917-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2917-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2917-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2917-3"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2934-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2934-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -173,14 +113,74 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2927-1"
|
||||
},
|
||||
{
|
||||
"name" : "84222",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/84222"
|
||||
"name": "DSA-3520",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3520"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1769",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0909",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00093.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3510",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3510"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0733",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-37.html"
|
||||
},
|
||||
{
|
||||
"name": "1035215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035215"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0777",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3515",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3515"
|
||||
},
|
||||
{
|
||||
"name": "USN-2934-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2934-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201701-63",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-63"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2917-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2917-3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-3337",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-3532",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,16 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "91787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "91843",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91843"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91787"
|
||||
},
|
||||
{
|
||||
"name": "1036403",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xe-x509",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xe-x509"
|
||||
},
|
||||
{
|
||||
"name": "94773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94773"
|
||||
},
|
||||
{
|
||||
"name": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xe-x509",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20161207-ios-xe-x509"
|
||||
},
|
||||
{
|
||||
"name": "1037420",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.netapp.com/support/s/article/cve-2016-6820-sensitive-information-disclosure-in-metrocluster-tiebreaker-for-clustered-data-ontap?language=en_US",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.netapp.com/support/s/article/cve-2016-6820-sensitive-information-disclosure-in-metrocluster-tiebreaker-for-clustered-data-ontap?language=en_US"
|
||||
"name": "92495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92495"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20160816-0001/",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20160816-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "92495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92495"
|
||||
"name": "https://kb.netapp.com/support/s/article/cve-2016-6820-sensitive-information-disclosure-in-metrocluster-tiebreaker-for-clustered-data-ontap?language=en_US",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.netapp.com/support/s/article/cve-2016-6820-sensitive-information-disclosure-in-metrocluster-tiebreaker-for-clustered-data-ontap?language=en_US"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7358",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40906",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40906/"
|
||||
},
|
||||
{
|
||||
"name" : "https://lists.apple.com/archives/security-announce/2016/Dec/msg00001.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://lists.apple.com/archives/security-announce/2016/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT207422",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207425",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,6 +62,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207487"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT207422",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT207422"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.apple.com/archives/security-announce/2016/Dec/msg00001.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://lists.apple.com/archives/security-announce/2016/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "94852",
|
||||
"refsource": "BID",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "1037429",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037429"
|
||||
},
|
||||
{
|
||||
"name": "40906",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40906/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
"name": "1037755",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1037755"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3775",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3775"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201702-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201702-30"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1871",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1871"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mail-archive.com/debian-bugs-dist@lists.debian.org/msg1494526.html"
|
||||
},
|
||||
{
|
||||
"name": "95852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95852"
|
||||
},
|
||||
{
|
||||
"name" : "1037755",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1037755"
|
||||
"name": "GLSA-201702-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201702-30"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7971",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user