mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
68815d30b9
commit
e1b265885d
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3775"
|
||||
},
|
||||
{
|
||||
"name": "maranforum-pagename-code-execution(33802)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33802"
|
||||
},
|
||||
{
|
||||
"name": "23614",
|
||||
"refsource": "BID",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "24968",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24968"
|
||||
},
|
||||
{
|
||||
"name" : "maranforum-pagename-code-execution(33802)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33802"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070504 XSS in Microsoft SharePoint",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/467738/100/0/threaded"
|
||||
"name": "oval:org.mitre.oval:def:2286",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2286"
|
||||
},
|
||||
{
|
||||
"name" : "20070505 RE: XSS in Microsoft SharePoint",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/467749/100/0/threaded"
|
||||
"name": "23832",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23832"
|
||||
},
|
||||
{
|
||||
"name": "MS07-059",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-059"
|
||||
},
|
||||
{
|
||||
"name": "1018789",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1018789"
|
||||
},
|
||||
{
|
||||
"name": "20070513 Re: XSS in Microsoft SharePoint",
|
||||
@ -77,55 +87,45 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/482366/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS07-059",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-059"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-282A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-282A.html"
|
||||
},
|
||||
{
|
||||
"name" : "23832",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23832"
|
||||
},
|
||||
{
|
||||
"name": "37630",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37630"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3439",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3439"
|
||||
"name": "sharepoint-default-pathinfo-xss(34343)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34343"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:2286",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2286"
|
||||
},
|
||||
{
|
||||
"name" : "1018789",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1018789"
|
||||
"name": "20070504 XSS in Microsoft SharePoint",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467738/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27148",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27148"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3439",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3439"
|
||||
},
|
||||
{
|
||||
"name": "2682",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2682"
|
||||
},
|
||||
{
|
||||
"name" : "sharepoint-default-pathinfo-xss(34343)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34343"
|
||||
"name": "20070505 RE: XSS in Microsoft SharePoint",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/467749/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA07-282A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-282A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24311"
|
||||
},
|
||||
{
|
||||
"name" : "38384",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/38384"
|
||||
},
|
||||
{
|
||||
"name": "mydatabook-diary-sql-injection(34716)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34716"
|
||||
},
|
||||
{
|
||||
"name": "38384",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38384"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[cluster-devel] 20070619 cluster/cman/daemon daemon.c",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.redhat.com/archives/cluster-devel/2007-June/msg00130.html"
|
||||
},
|
||||
{
|
||||
"name": "45381",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "clusterproject-proc-information-disclosure(35152)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35152"
|
||||
},
|
||||
{
|
||||
"name": "[cluster-devel] 20070619 cluster/cman/daemon daemon.c",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.redhat.com/archives/cluster-devel/2007-June/msg00130.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070706 phpTrafficA <=1.4.3 Admin Login Bypass",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473041/100/0/threaded"
|
||||
"name": "25976",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25976"
|
||||
},
|
||||
{
|
||||
"name": "http://corryl.altervista.org/index.php?mod=read&id=1183748959",
|
||||
"refsource": "MISC",
|
||||
"url": "http://corryl.altervista.org/index.php?mod=read&id=1183748959"
|
||||
},
|
||||
{
|
||||
"name": "20070706 phpTrafficA <=1.4.3 Admin Login Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473041/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "phptraffica-username-security-bypass(35290)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35290"
|
||||
},
|
||||
{
|
||||
"name": "2870",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2870"
|
||||
},
|
||||
{
|
||||
"name": "24823",
|
||||
"refsource": "BID",
|
||||
@ -71,21 +86,6 @@
|
||||
"name": "37477",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37477"
|
||||
},
|
||||
{
|
||||
"name" : "25976",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25976"
|
||||
},
|
||||
{
|
||||
"name" : "2870",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2870"
|
||||
},
|
||||
{
|
||||
"name" : "phptraffica-username-security-bypass(35290)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35290"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070709 EEYE: Sun Java WebStart JNLP Stack Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473224/100/0/threaded"
|
||||
"name": "RHSA-2007:0818",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0818.html"
|
||||
},
|
||||
{
|
||||
"name" : "20070711 SUN Java JNLP Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/473356/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "30284",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/30284"
|
||||
},
|
||||
{
|
||||
"name" : "20070711 SUN Java JNLP Overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064552.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://research.eeye.com/html/advisories/published/AD20070705.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://research.eeye.com/html/advisories/published/AD20070705.html"
|
||||
"name": "37756",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37756"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=307177",
|
||||
@ -83,14 +68,29 @@
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=307177"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-12-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||
"name": "ADV-2007-2477",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2477"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200804-20",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||
"name": "26314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26314"
|
||||
},
|
||||
{
|
||||
"name": "24832",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24832"
|
||||
},
|
||||
{
|
||||
"name": "26369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26369"
|
||||
},
|
||||
{
|
||||
"name": "sun-java-jnlp-bo(35320)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35320"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-28",
|
||||
@ -98,19 +98,59 @@
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-28.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200806-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
|
||||
"name": "29858",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29858"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0818",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0818.html"
|
||||
"name": "APPLE-SA-2007-12-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Dec/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0829",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0829.html"
|
||||
"name": "25981",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25981"
|
||||
},
|
||||
{
|
||||
"name": "2874",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2874"
|
||||
},
|
||||
{
|
||||
"name": "http://research.eeye.com/html/advisories/published/AD20070705.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.eeye.com/html/advisories/published/AD20070705.html"
|
||||
},
|
||||
{
|
||||
"name": "1018346",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018346"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4224",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4224"
|
||||
},
|
||||
{
|
||||
"name": "20070711 SUN Java JNLP Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473356/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "30780",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30780"
|
||||
},
|
||||
{
|
||||
"name": "20070709 EEYE: Sun Java WebStart JNLP Stack Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/473224/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27266",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27266"
|
||||
},
|
||||
{
|
||||
"name": "102996",
|
||||
@ -122,80 +162,40 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_56_ibmjava.html"
|
||||
},
|
||||
{
|
||||
"name" : "24832",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24832"
|
||||
},
|
||||
{
|
||||
"name" : "37756",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37756"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11367",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11367"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2477",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2477"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-4224",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/4224"
|
||||
},
|
||||
{
|
||||
"name" : "1018346",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018346"
|
||||
},
|
||||
{
|
||||
"name" : "25981",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25981"
|
||||
},
|
||||
{
|
||||
"name" : "26314",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26314"
|
||||
},
|
||||
{
|
||||
"name" : "26369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26369"
|
||||
},
|
||||
{
|
||||
"name" : "27266",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27266"
|
||||
},
|
||||
{
|
||||
"name": "28115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28115"
|
||||
},
|
||||
{
|
||||
"name" : "29858",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29858"
|
||||
"name": "30284",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/30284"
|
||||
},
|
||||
{
|
||||
"name" : "30780",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30780"
|
||||
"name": "GLSA-200804-20",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200804-20.xml"
|
||||
},
|
||||
{
|
||||
"name" : "2874",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2874"
|
||||
"name": "GLSA-200806-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200806-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "sun-java-jnlp-bo(35320)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35320"
|
||||
"name": "RHSA-2007:0829",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0829.html"
|
||||
},
|
||||
{
|
||||
"name": "20070711 SUN Java JNLP Overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-July/064552.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.valarsoft.com/index.php?page=home¬izie=¬ID=145#npos145",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.valarsoft.com/index.php?page=home¬izie=¬ID=145#npos145"
|
||||
"name": "26019",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26019"
|
||||
},
|
||||
{
|
||||
"name": "24879",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36731"
|
||||
},
|
||||
{
|
||||
"name": "http://www.valarsoft.com/index.php?page=home¬izie=¬ID=145#npos145",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.valarsoft.com/index.php?page=home¬izie=¬ID=145#npos145"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2465",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2465"
|
||||
},
|
||||
{
|
||||
"name" : "26019",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26019"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "zoph-photos-editphotos-sql-injection(35446)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35446"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=523104&group_id=69353",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=523104&group_id=69353"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1389",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1389"
|
||||
},
|
||||
{
|
||||
"name" : "24933",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24933"
|
||||
},
|
||||
{
|
||||
"name" : "26077",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26077"
|
||||
},
|
||||
{
|
||||
"name": "27303",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27303"
|
||||
},
|
||||
{
|
||||
"name" : "zoph-photos-editphotos-sql-injection(35446)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35446"
|
||||
"name": "24933",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24933"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1389",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1389"
|
||||
},
|
||||
{
|
||||
"name": "26077",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26077"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "article-signup-xss(35978)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35978"
|
||||
},
|
||||
{
|
||||
"name": "26163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26163"
|
||||
},
|
||||
{
|
||||
"name": "25309",
|
||||
"refsource": "BID",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "36423",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36423"
|
||||
},
|
||||
{
|
||||
"name" : "26163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26163"
|
||||
},
|
||||
{
|
||||
"name" : "article-signup-xss(35978)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35978"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "soteesklep-file-information-disclosure(35973)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35973"
|
||||
},
|
||||
{
|
||||
"name": "20070813 SOTEeSKLEP Remote File Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476268/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070814 Re: SOTEeSKLEP Remote File Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476445/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4282",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4282"
|
||||
},
|
||||
{
|
||||
"name" : "25286",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25286"
|
||||
"name": "20070814 Re: SOTEeSKLEP Remote File Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476445/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "26472",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/26472"
|
||||
},
|
||||
{
|
||||
"name" : "soteesklep-file-information-disclosure(35973)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35973"
|
||||
"name": "25286",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25286"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4636",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4636"
|
||||
"name": "joomla-juser-xajaxfunctions-file-include(38555)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38555"
|
||||
},
|
||||
{
|
||||
"name": "26499",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/26499"
|
||||
},
|
||||
{
|
||||
"name" : "joomla-juser-xajaxfunctions-file-include(38555)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38555"
|
||||
"name": "4636",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4636"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4677",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4677"
|
||||
},
|
||||
{
|
||||
"name": "26640",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26640"
|
||||
},
|
||||
{
|
||||
"name": "4677",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4677"
|
||||
},
|
||||
{
|
||||
"name": "39699",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131"
|
||||
},
|
||||
{
|
||||
"name": "41252",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/41252"
|
||||
},
|
||||
{
|
||||
"name": "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.runcms.org/modules/mydownloads/singlefile.php?lid=131"
|
||||
},
|
||||
{
|
||||
"name": "runcms-pagetype-unspecified(39299)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Dbmail-dev] 20071216 [DBMail 0000662]: Ability to bypass authentication.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.mail-archive.com/dbmail-dev@dbmail.org/msg09942.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://dbmail.org/index.php?page=news&id=44",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://dbmail.org/index.php?page=news&id=44"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3333",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00549.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2008-3371",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00585.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-24",
|
||||
"refsource": "GENTOO",
|
||||
@ -83,29 +63,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/28849"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1321",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1321/references"
|
||||
"name": "dbmail-authldap-security-bypass(41907)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/41907"
|
||||
},
|
||||
{
|
||||
"name": "44561",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/44561"
|
||||
},
|
||||
{
|
||||
"name" : "1019914",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1019914"
|
||||
},
|
||||
{
|
||||
"name": "29903",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29903"
|
||||
},
|
||||
{
|
||||
"name" : "29937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29937"
|
||||
"name": "1019914",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1019914"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3333",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00549.html"
|
||||
},
|
||||
{
|
||||
"name": "29984",
|
||||
@ -113,9 +93,29 @@
|
||||
"url": "http://secunia.com/advisories/29984"
|
||||
},
|
||||
{
|
||||
"name" : "dbmail-authldap-security-bypass(41907)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/41907"
|
||||
"name": "ADV-2008-1321",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1321/references"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2008-3371",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2008-April/msg00585.html"
|
||||
},
|
||||
{
|
||||
"name": "29937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29937"
|
||||
},
|
||||
{
|
||||
"name": "[Dbmail-dev] 20071216 [DBMail 0000662]: Ability to bypass authentication.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.mail-archive.com/dbmail-dev@dbmail.org/msg09942.html"
|
||||
},
|
||||
{
|
||||
"name": "http://dbmail.org/index.php?page=news&id=44",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://dbmail.org/index.php?page=news&id=44"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1454",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100517 CVE-2010-1454: SpringSource tc Server unauthenticated remote access to JMX interface",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511307/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.springsource.com/security/cve-2010-1454",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.springsource.com/security/cve-2010-1454"
|
||||
},
|
||||
{
|
||||
"name" : "40205",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40205"
|
||||
"name": "tcserver-listener-security-bypass(58684)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58684"
|
||||
},
|
||||
{
|
||||
"name": "39778",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://secunia.com/advisories/39778"
|
||||
},
|
||||
{
|
||||
"name" : "tcserver-listener-security-bypass(58684)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58684"
|
||||
"name": "http://www.springsource.com/security/cve-2010-1454",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.springsource.com/security/cve-2010-1454"
|
||||
},
|
||||
{
|
||||
"name": "20100517 CVE-2010-1454: SpringSource tc Server unauthenticated remote access to JMX interface",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511307/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "40205",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40205"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100527 libopie __readrec() off-by one (FreeBSD ftpd remote PoC)",
|
||||
"refsource" : "SREASONRES",
|
||||
"url" : "http://securityreason.com/achievement_securityalert/87"
|
||||
},
|
||||
{
|
||||
"name" : "12762",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/12762"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.pi3.com.pl/?p=111",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.pi3.com.pl/?p=111"
|
||||
},
|
||||
{
|
||||
"name": "7450",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/7450"
|
||||
},
|
||||
{
|
||||
"name": "40403",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40403"
|
||||
},
|
||||
{
|
||||
"name": "http://site.pi3.com.pl/adv/libopie-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://site.pi3.com.pl/adv/libopie-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584932",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584932"
|
||||
"name": "1024040",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1024040"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2281",
|
||||
@ -88,39 +88,39 @@
|
||||
"url": "http://security.FreeBSD.org/advisories/FreeBSD-SA-10:05.opie.asc"
|
||||
},
|
||||
{
|
||||
"name" : "40403",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40403"
|
||||
"name": "39966",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39966"
|
||||
},
|
||||
{
|
||||
"name" : "1024040",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1024040"
|
||||
"name": "12762",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12762"
|
||||
},
|
||||
{
|
||||
"name": "20100527 libopie __readrec() off-by one (FreeBSD ftpd remote PoC)",
|
||||
"refsource": "SREASONRES",
|
||||
"url": "http://securityreason.com/achievement_securityalert/87"
|
||||
},
|
||||
{
|
||||
"name": "1025709",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1025709"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584932",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=584932"
|
||||
},
|
||||
{
|
||||
"name": "39963",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39963"
|
||||
},
|
||||
{
|
||||
"name" : "39966",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39966"
|
||||
},
|
||||
{
|
||||
"name": "45136",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/45136"
|
||||
},
|
||||
{
|
||||
"name" : "7450",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/7450"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0758",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2014-0780",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2014-1432",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2014-1514",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=983344",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=983344"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2881",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2881"
|
||||
"name": "RHSA-2014:0310",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2911",
|
||||
@ -82,45 +67,60 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0310",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2014:0316",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2014:0418",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0419",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0448",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0584",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2151-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2151-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-32.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2881",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2881"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=983344",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=983344"
|
||||
},
|
||||
{
|
||||
"name": "66240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/66240"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0419",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2014:0316",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0584",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2014:0448",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20140710 Vulnerabilities in Ruby Gem brbackup-0.1.1",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2014/07/10/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140717 Re: Vulnerability Report for Ruby Gem codders-dataset-1.3.2.1 (etc.)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/07/17/5"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20140710 Vulnerabilities in Ruby Gem brbackup-0.1.1",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/07/10/6"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapid.dhs.org/advisories/brbackup-0.1.1.html",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "33951",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/33951"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5190.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2014-5190.php"
|
||||
},
|
||||
{
|
||||
"name": "33951",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/33951"
|
||||
},
|
||||
{
|
||||
"name": "108605",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -57,6 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/34436"
|
||||
},
|
||||
{
|
||||
"name": "69440",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/69440"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/support/topic/vulnerability-5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/support/topic/vulnerability-5"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/128024/WordPress-ShortCode-1.1-Local-File-Inclusion.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "http://wordpress.org/support/topic/plugin-download-shortcode-security-issue",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/support/topic/plugin-download-shortcode-security-issue"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.org/support/topic/vulnerability-5",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/support/topic/vulnerability-5"
|
||||
},
|
||||
{
|
||||
"name" : "69440",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/69440"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "34452",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/34452"
|
||||
"name": "http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html"
|
||||
},
|
||||
{
|
||||
"name": "20140827 XRMS SQLi to RCE 0day",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2014/08/29/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/128030/XRMS-Blind-SQL-Injection-Command-Execution.html"
|
||||
"name": "34452",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/34452"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5949",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#486665",
|
||||
"refsource": "CERT-VN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://xenbits.xen.org/xsa/advisory-123.html",
|
||||
"name": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-423503.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://xenbits.xen.org/xsa/advisory-123.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
"url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-423503.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX200484",
|
||||
@ -68,55 +63,60 @@
|
||||
"url": "http://support.citrix.com/article/CTX200484"
|
||||
},
|
||||
{
|
||||
"name" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-423503.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-423503.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3181",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3181"
|
||||
"name": "FEDORA-2015-3944",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152776.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-3721",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152588.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-123.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-123.html"
|
||||
},
|
||||
{
|
||||
"name": "1031903",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031903"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3181",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3181"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-3935",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152483.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-3944",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152776.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201604-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0732",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201604-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||
},
|
||||
{
|
||||
"name": "73015",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73015"
|
||||
},
|
||||
{
|
||||
"name" : "1031903",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031903"
|
||||
},
|
||||
{
|
||||
"name": "1031806",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-10277",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -55,11 +55,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "42601",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/42601/"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
@ -69,6 +64,11 @@
|
||||
"name": "98149",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/98149"
|
||||
},
|
||||
{
|
||||
"name": "42601",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/42601/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1347084",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1347084"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libarchive/libarchive/commit/fd7e0c02",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/libarchive/libarchive/commit/fd7e0c02"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1844",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libarchive/libarchive/issues/705",
|
||||
"refsource": "CONFIRM",
|
||||
@ -73,19 +73,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3657",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3657"
|
||||
"name": "91813",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91813"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1844",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1844.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1347084",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1347084"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1850",
|
||||
@ -93,9 +88,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1850.html"
|
||||
},
|
||||
{
|
||||
"name" : "91813",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/91813"
|
||||
"name": "GLSA-201701-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-03"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3657",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3657"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2016-4985",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160621 Ironic node information including credentials exposed to unathenticated users",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/06/21/6"
|
||||
"name": "https://review.openstack.org/332197",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/332197"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ironic/+bug/1572796",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ironic/+bug/1572796"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160621 Ironic node information including credentials exposed to unathenticated users",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/21/6"
|
||||
},
|
||||
{
|
||||
"name": "https://review.openstack.org/332195",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/332195"
|
||||
},
|
||||
{
|
||||
"name" : "https://review.openstack.org/332196",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://review.openstack.org/332196"
|
||||
},
|
||||
{
|
||||
"name" : "https://review.openstack.org/332197",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://review.openstack.org/332197"
|
||||
"name": "RHSA-2016:1378",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1378"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1377",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1377"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1378",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1378"
|
||||
"name": "https://review.openstack.org/332196",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://review.openstack.org/332196"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-8449",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2017-01-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
},
|
||||
{
|
||||
"name": "95262",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95262"
|
||||
},
|
||||
{
|
||||
"name": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nvidia.custhelp.com/app/answers/detail/a_id/4561"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8540",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -76,15 +76,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21993982",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21993982"
|
||||
},
|
||||
{
|
||||
"name": "94325",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94325"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21993982",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21993982"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9647",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://core.spip.net/projects/spip/repository/revisions/23288",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://core.spip.net/projects/spip/repository/revisions/23288"
|
||||
},
|
||||
{
|
||||
"name": "95008",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95008"
|
||||
},
|
||||
{
|
||||
"name": "https://core.spip.net/projects/spip/repository/revisions/23288",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://core.spip.net/projects/spip/repository/revisions/23288"
|
||||
},
|
||||
{
|
||||
"name": "1037486",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "jenkinsci-cert@googlegroups.com",
|
||||
"DATE_ASSIGNED": "2019-03-06T22:44:37.384525",
|
||||
"ID": "CVE-2019-1003030",
|
||||
"REQUESTER": "ml@beckweb.net",
|
||||
|
Loading…
x
Reference in New Issue
Block a user