mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7190b90988
commit
e20d1f8ede
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.eeye.com/html/research/advisories/AD20060421.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.eeye.com/html/research/advisories/AD20060421.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#167033",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/167033"
|
||||
"name": "24883",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24883"
|
||||
},
|
||||
{
|
||||
"name": "JVN#74294680",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/jp/JVN%2374294680/index.html"
|
||||
},
|
||||
{
|
||||
"name": "winny-file-transfer-bo(25986)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25986"
|
||||
},
|
||||
{
|
||||
"name": "http://www.eeye.com/html/research/advisories/AD20060421.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.eeye.com/html/research/advisories/AD20060421.html"
|
||||
},
|
||||
{
|
||||
"name": "17666",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17666"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1486",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1486"
|
||||
},
|
||||
{
|
||||
"name" : "24883",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24883"
|
||||
"name": "VU#167033",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/167033"
|
||||
},
|
||||
{
|
||||
"name": "19795",
|
||||
@ -88,9 +88,9 @@
|
||||
"url": "http://secunia.com/advisories/19795"
|
||||
},
|
||||
{
|
||||
"name" : "winny-file-transfer-bo(25986)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25986"
|
||||
"name": "ADV-2006-1486",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1486"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,59 +53,59 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20040407 Race conditions in security dialogs",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0264.html"
|
||||
"name": "ADV-2006-1559",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1559"
|
||||
},
|
||||
{
|
||||
"name": "20060426 Internet Explorer User Interface Races, Redeux",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-04/0759.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060427 PoC for Internet Explorer Modal Dialog Issue",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045589.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060427 PoC for Internet Explorer Modal Dialog Issue",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0019.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://student.missouristate.edu/m/matthew007/advisories.asp?adv=2006-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://student.missouristate.edu/m/matthew007/advisories.asp?adv=2006-02"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/"
|
||||
},
|
||||
{
|
||||
"name": "17713",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17713"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1559",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1559"
|
||||
},
|
||||
{
|
||||
"name" : "22351",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22351"
|
||||
},
|
||||
{
|
||||
"name": "1015720",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015720"
|
||||
},
|
||||
{
|
||||
"name": "22351",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22351"
|
||||
},
|
||||
{
|
||||
"name": "http://student.missouristate.edu/m/matthew007/advisories.asp?adv=2006-02",
|
||||
"refsource": "MISC",
|
||||
"url": "http://student.missouristate.edu/m/matthew007/advisories.asp?adv=2006-02"
|
||||
},
|
||||
{
|
||||
"name": "20060427 PoC for Internet Explorer Modal Dialog Issue",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-April/045589.html"
|
||||
},
|
||||
{
|
||||
"name": "ie-modal-dialog-code-execution(26111)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26111"
|
||||
},
|
||||
{
|
||||
"name": "20060427 PoC for Internet Explorer Modal Dialog Issue",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2006-q2/0019.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.squarefree.com/2004/07/01/race-conditions-in-security-dialogs/"
|
||||
},
|
||||
{
|
||||
"name": "20040407 Race conditions in security dialogs",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2004-07/0264.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1774",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/1774"
|
||||
"name": "25507",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/25507"
|
||||
},
|
||||
{
|
||||
"name": "17930",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17930"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1776",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1776"
|
||||
},
|
||||
{
|
||||
"name" : "25507",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/25507"
|
||||
},
|
||||
{
|
||||
"name": "20062",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20062"
|
||||
},
|
||||
{
|
||||
"name": "1774",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/1774"
|
||||
},
|
||||
{
|
||||
"name": "pafiledb-pafiledbconstants-file-include(26496)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26496"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-1776",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1776"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "26737",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26737"
|
||||
},
|
||||
{
|
||||
"name": "http://download.mimesweeper.com/www/TechnicalDocumentation/ReadMe_MSW_4,3,20.htm",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,14 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18584"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2473",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2473"
|
||||
},
|
||||
{
|
||||
"name" : "26737",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26737"
|
||||
"name": "mailsweeper-charcter-set-security-bypass(27301)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27301"
|
||||
},
|
||||
{
|
||||
"name": "20756",
|
||||
@ -78,9 +78,9 @@
|
||||
"url": "http://secunia.com/advisories/20756"
|
||||
},
|
||||
{
|
||||
"name" : "mailsweeper-charcter-set-security-bypass(27301)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27301"
|
||||
"name": "ADV-2006-2473",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2473"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=427430&group_id=86388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=427430&group_id=86388"
|
||||
},
|
||||
{
|
||||
"name" : "18627",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/18627"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2503",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2503"
|
||||
"name": "project-eros-img-xss(27488)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27488"
|
||||
},
|
||||
{
|
||||
"name": "20760",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://secunia.com/advisories/20760"
|
||||
},
|
||||
{
|
||||
"name" : "project-eros-img-xss(27488)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27488"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=427430&group_id=86388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=427430&group_id=86388"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2503",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2503"
|
||||
},
|
||||
{
|
||||
"name": "18627",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18627"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "crisoftricette-cookbook-file-include(27472)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27472"
|
||||
},
|
||||
{
|
||||
"name": "1184",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1184"
|
||||
},
|
||||
{
|
||||
"name": "20060627 CrisoftRicette<<--1.0pre15b Remote File Inclusion",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "18674",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/18674"
|
||||
},
|
||||
{
|
||||
"name" : "1184",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/1184"
|
||||
},
|
||||
{
|
||||
"name" : "crisoftricette-cookbook-file-include(27472)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27472"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,235 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060727 rPSA-2006-0137-1 firefox",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060726 ZDI-06-025: Mozilla Firefox Javascript navigator Object Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441332/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-536",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-536"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200608-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200608-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200608-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02153",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061181",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:143",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:145",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0608",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0610",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0611",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0609",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0594",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060703-01-P",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-327-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/327-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-354-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-354-1"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-208A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#670060",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/670060"
|
||||
},
|
||||
{
|
||||
"name" : "19181",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19181"
|
||||
},
|
||||
{
|
||||
"name" : "19192",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19192"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10745",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2998",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2998"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3748",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0083",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name" : "1016586",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016586"
|
||||
},
|
||||
{
|
||||
"name" : "1016587",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1016587"
|
||||
},
|
||||
{
|
||||
"name" : "19873",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19873"
|
||||
},
|
||||
{
|
||||
"name" : "21216",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21216"
|
||||
},
|
||||
{
|
||||
"name" : "21229",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21229"
|
||||
},
|
||||
{
|
||||
"name" : "21246",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21246"
|
||||
},
|
||||
{
|
||||
"name": "21243",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21243"
|
||||
},
|
||||
{
|
||||
"name" : "21269",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21269"
|
||||
"name": "RHSA-2006:0608",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
|
||||
},
|
||||
{
|
||||
"name" : "21270",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21270"
|
||||
"name": "GLSA-200608-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "21336",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21336"
|
||||
"name": "MDKSA-2006:145",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
||||
},
|
||||
{
|
||||
"name" : "21361",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21361"
|
||||
"name": "ADV-2006-3748",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3748"
|
||||
},
|
||||
{
|
||||
"name" : "21262",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21262"
|
||||
"name": "iphone-mobilesafari-dos(39998)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39998"
|
||||
},
|
||||
{
|
||||
"name" : "21343",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21343"
|
||||
},
|
||||
{
|
||||
"name" : "21529",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21529"
|
||||
},
|
||||
{
|
||||
"name" : "21532",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21532"
|
||||
},
|
||||
{
|
||||
"name" : "21631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21631"
|
||||
},
|
||||
{
|
||||
"name" : "22210",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22210"
|
||||
},
|
||||
{
|
||||
"name" : "22066",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22066"
|
||||
"name": "19181",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19181"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-javascript-navigator-code-excecution(27981)",
|
||||
@ -288,9 +98,199 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27981"
|
||||
},
|
||||
{
|
||||
"name" : "iphone-mobilesafari-dos(39998)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39998"
|
||||
"name": "TA06-208A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2998",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2998"
|
||||
},
|
||||
{
|
||||
"name": "20060727 rPSA-2006-0137-1 firefox",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21529",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21529"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-06-025.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10745",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10745"
|
||||
},
|
||||
{
|
||||
"name": "21216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21216"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200608-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0594",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
||||
},
|
||||
{
|
||||
"name": "21336",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21336"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0610",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#670060",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/670060"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0609",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
||||
},
|
||||
{
|
||||
"name": "22210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22210"
|
||||
},
|
||||
{
|
||||
"name": "1016586",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016586"
|
||||
},
|
||||
{
|
||||
"name": "19873",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19873"
|
||||
},
|
||||
{
|
||||
"name": "21262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21262"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-45.html"
|
||||
},
|
||||
{
|
||||
"name": "21532",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21532"
|
||||
},
|
||||
{
|
||||
"name": "21270",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21270"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0083",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||
},
|
||||
{
|
||||
"name": "USN-327-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/327-1/"
|
||||
},
|
||||
{
|
||||
"name": "21361",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21361"
|
||||
},
|
||||
{
|
||||
"name": "21631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21631"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061181",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "21246",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21246"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
|
||||
},
|
||||
{
|
||||
"name": "21229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21229"
|
||||
},
|
||||
{
|
||||
"name": "1016587",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016587"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02153",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0611",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-536",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-536"
|
||||
},
|
||||
{
|
||||
"name": "22066",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22066"
|
||||
},
|
||||
{
|
||||
"name": "21269",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21269"
|
||||
},
|
||||
{
|
||||
"name": "21343",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21343"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:143",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
||||
},
|
||||
{
|
||||
"name": "19192",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19192"
|
||||
},
|
||||
{
|
||||
"name": "USN-354-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-354-1"
|
||||
},
|
||||
{
|
||||
"name": "20060703-01-P",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://twiki.org/cgi-bin/view/Codev/SecurityAlertCmdExecWithConfigure",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://twiki.org/cgi-bin/view/Codev/SecurityAlertCmdExecWithConfigure"
|
||||
},
|
||||
{
|
||||
"name" : "19188",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/19188"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2995",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2995"
|
||||
},
|
||||
{
|
||||
"name" : "27556",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=27556"
|
||||
"name": "twiki-configure-command-injection(28049)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28049"
|
||||
},
|
||||
{
|
||||
"name": "1016603",
|
||||
@ -83,9 +68,24 @@
|
||||
"url": "http://secunia.com/advisories/21235"
|
||||
},
|
||||
{
|
||||
"name" : "twiki-configure-command-injection(28049)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28049"
|
||||
"name": "http://twiki.org/cgi-bin/view/Codev/SecurityAlertCmdExecWithConfigure",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://twiki.org/cgi-bin/view/Codev/SecurityAlertCmdExecWithConfigure"
|
||||
},
|
||||
{
|
||||
"name": "19188",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19188"
|
||||
},
|
||||
{
|
||||
"name": "27556",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=27556"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2995",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2995"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=465886",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=465886"
|
||||
"name": "21259",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21259"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1597538&group_id=83044&atid=568129",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1597538&group_id=83044&atid=568129"
|
||||
},
|
||||
{
|
||||
"name" : "21259",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21259"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4675",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4675"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=465886",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=465886"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061231 Rediff Bol Downloader Allows Downloading and Spawning Arbitary Files",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/455611/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.infogreg.com/security/misc/rediff-bol-downloader-allows-downloading-and-spawning-arbitary-files.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infogreg.com/security/misc/rediff-bol-downloader-allows-downloading-and-spawning-arbitary-files.html"
|
||||
},
|
||||
{
|
||||
"name" : "21831",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21831"
|
||||
"name": "20061231 Rediff Bol Downloader Allows Downloading and Spawning Arbitary Files",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455611/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2089",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2089"
|
||||
},
|
||||
{
|
||||
"name": "21831",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21831"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://events.ccc.de/congress/2006/Fahrplan/events/1513.en.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cl.cam.ac.uk/~sjm217/papers/ccs06hotornot.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.cl.cam.ac.uk/~sjm217/papers/ccs06hotornot.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lightbluetouchpaper.org/2006/09/04/hot-or-not-revealing-hidden-services-by-their-clock-skew/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lightbluetouchpaper.org/2006/09/04/hot-or-not-revealing-hidden-services-by-their-clock-skew/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cl.cam.ac.uk/~sjm217/papers/ccs06hotornot.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cl.cam.ac.uk/~sjm217/papers/ccs06hotornot.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "23651",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23651"
|
||||
},
|
||||
{
|
||||
"name": "http://www.phpmyfaq.de/advisory_2006-12-15.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyfaq.de/advisory_2006-12-15.php"
|
||||
},
|
||||
{
|
||||
"name" : "21944",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/21944"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0077",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0077"
|
||||
},
|
||||
{
|
||||
"name" : "23651",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23651"
|
||||
},
|
||||
{
|
||||
"name": "phpmyfaq-attachment-sql-injection(32802)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32802"
|
||||
},
|
||||
{
|
||||
"name": "21944",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/21944"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061006 Hazir Site v2.0 Admin SQL Injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/447829/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20375",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20375"
|
||||
},
|
||||
{
|
||||
"name" : "2374",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2374"
|
||||
"name": "20061006 Hazir Site v2.0 Admin SQL Injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/447829/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "hazir-site-giris-sql-injection(29371)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29371"
|
||||
},
|
||||
{
|
||||
"name": "2374",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2374"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2011-0893",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "8174",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8174"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02650",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130166433409257&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0837",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0837"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100429",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130166433409257&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "1025281",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1025281"
|
||||
},
|
||||
{
|
||||
"name": "43985",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43985"
|
||||
},
|
||||
{
|
||||
"name" : "8174",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8174"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0837",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0837"
|
||||
"name": "1025281",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1025281"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20110221 www.eVuln.com : \"time\" SQL Injection vulnerability in WSN Guest",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/516562/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://evuln.com/vulns/175/summary.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://evuln.com/vulns/175/summary.html"
|
||||
"name": "8102",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8102"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/98573/wsnguest124-sql.txt",
|
||||
@ -68,19 +63,24 @@
|
||||
"url": "http://packetstormsecurity.org/files/view/98573/wsnguest124-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "46465",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/46465"
|
||||
},
|
||||
{
|
||||
"name" : "8102",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8102"
|
||||
"name": "http://evuln.com/vulns/175/summary.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://evuln.com/vulns/175/summary.html"
|
||||
},
|
||||
{
|
||||
"name": "wsnguest-index-sql-injection(65550)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65550"
|
||||
},
|
||||
{
|
||||
"name": "46465",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/46465"
|
||||
},
|
||||
{
|
||||
"name": "20110221 www.eVuln.com : \"time\" SQL Injection vulnerability in WSN Guest",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/516562/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1027067",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027067"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=124479",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=124479"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15208",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15208"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/05/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,16 +77,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53540"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15208",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15208"
|
||||
},
|
||||
{
|
||||
"name" : "1027067",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027067"
|
||||
},
|
||||
{
|
||||
"name": "chrome-corrupt-font-code-exec(75604)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2011-3903",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=81753",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=81753"
|
||||
"name": "oval:org.mitre.oval:def:14704",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14704"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2011/12/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:14704",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14704"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=81753",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=81753"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2011-4033",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page"
|
||||
},
|
||||
{
|
||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-307-01.pdf",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/mac/1160/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unix/1160/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unix/1160/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/windows/1160/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/windows/1160/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unix/1160/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unix/1160/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2013-5382",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
|
||||
},
|
||||
{
|
||||
"name" : "IV40210",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40210"
|
||||
},
|
||||
{
|
||||
"name" : "55068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55068"
|
||||
},
|
||||
{
|
||||
"name": "55070",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "maximo-cve20135382-priv-esc(86933)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86933"
|
||||
},
|
||||
{
|
||||
"name": "55068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55068"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21651085"
|
||||
},
|
||||
{
|
||||
"name": "IV40210",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV40210"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9019",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9019"
|
||||
"name": "openSUSE-SU-2013:1481",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "55022",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55022"
|
||||
},
|
||||
{
|
||||
"name": "https://www.wireshark.org/security/wnpa-sec-2013-57.html",
|
||||
@ -68,19 +73,9 @@
|
||||
"url": "http://www.debian.org/security/2013/dsa-2756"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1481",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:1483",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18416",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18416"
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9019",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=9019"
|
||||
},
|
||||
{
|
||||
"name": "54812",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/54812"
|
||||
},
|
||||
{
|
||||
"name" : "55022",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55022"
|
||||
"name": "oval:org.mitre.oval:def:18416",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18416"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:1483",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-09/msg00052.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2014-2155",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33850",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=33850"
|
||||
},
|
||||
{
|
||||
"name": "20140417 Cisco Network Registrar DHCPv6 Denial of Service Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-2155"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33850",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=33850"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-2407",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2014-2638",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,12 +53,12 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMU03110",
|
||||
"name": "SSRT101587",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04454636"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101587",
|
||||
"name": "HPSBMU03110",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04454636"
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2014-2808",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS14-051",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
||||
"name": "1030715",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1030715"
|
||||
},
|
||||
{
|
||||
"name": "69103",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/69103"
|
||||
},
|
||||
{
|
||||
"name" : "1030715",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1030715"
|
||||
"name": "ms-ie-cve20142808-code-exec(94971)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94971"
|
||||
},
|
||||
{
|
||||
"name": "MS14-051",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051"
|
||||
},
|
||||
{
|
||||
"name": "60670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/60670"
|
||||
},
|
||||
{
|
||||
"name" : "ms-ie-cve20142808-code-exec(94971)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/94971"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-2959",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "VU#124908",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/124908"
|
||||
},
|
||||
{
|
||||
"name": "67751",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67751"
|
||||
},
|
||||
{
|
||||
"name": "VU#124908",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/124908"
|
||||
},
|
||||
{
|
||||
"name": "59019",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140514 CSRF and Remote Code Execution in EGroupware",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/532103/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23212",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23212"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2014-0221.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "MDVSA-2015:087",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:087"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23212",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23212"
|
||||
},
|
||||
{
|
||||
"name": "20140514 CSRF and Remote Code Execution in EGroupware",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532103/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-6168",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#449452",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/449452"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2014-7263",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://jvn.jp/en/jp/JVN87910097/360573/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#87910097",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN87910097/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2014-000146",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2014-000146"
|
||||
},
|
||||
{
|
||||
"name": "JVN#87910097",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN87910097/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-7526",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#310577",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/310577"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-7942",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||
"name": "62665",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62665"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=426762",
|
||||
@ -63,19 +63,14 @@
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=426762"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201502-13",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0093",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0441",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||
"name": "62575",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62575"
|
||||
},
|
||||
{
|
||||
"name": "USN-2476-1",
|
||||
@ -87,25 +82,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72288"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "1031623",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031623"
|
||||
},
|
||||
{
|
||||
"name" : "62575",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62575"
|
||||
"name": "openSUSE-SU-2015:0441",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0093",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||
},
|
||||
{
|
||||
"name": "62383",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62383"
|
||||
},
|
||||
{
|
||||
"name" : "62665",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0155",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0155"
|
||||
"name": "1038237",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038237"
|
||||
},
|
||||
{
|
||||
"name": "97471",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/97471"
|
||||
},
|
||||
{
|
||||
"name" : "1038237",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1038237"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0155",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0155"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.366861",
|
||||
"ID": "CVE-2017-1000155",
|
||||
"REQUESTER": "info@mahara.org",
|
||||
@ -13,18 +13,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Mahara",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "<15.04.8, <15.10.4, <16.04.2"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Mahara"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -46,7 +46,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "Incorrect Access Control"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/727678",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/727678"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3926",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2017/dsa-3926"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201709-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201709-15"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1833",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1833"
|
||||
"name": "DSA-3926",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2017/dsa-3926"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name": "99950",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/99950"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1833",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -80,19 +80,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1343505",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1343505"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||
"name": "RHSA-2017:1106",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||
@ -100,39 +90,49 @@
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1343505",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1343505"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3831",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2017/dsa-3831"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-11/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-11/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1104",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1106",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||
},
|
||||
{
|
||||
"name": "97940",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97940"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3831",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2017/dsa-3831"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||
},
|
||||
{
|
||||
"name": "1038320",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1038320"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1104",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1104"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user