mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
578944a78a
commit
e58bdf316b
@ -1,241 +1,241 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security-info@sgi.com",
|
||||||
"ID" : "CVE-2006-1343",
|
"ID": "CVE-2006-1343",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory."
|
"value": "net/ipv4/netfilter/ip_conntrack_core.c in Linux kernel 2.4 and 2.6, and possibly net/ipv4/netfilter/nf_conntrack_l3proto_ipv4.c in 2.6, does not clear sockaddr_in.sin_zero before returning IPv4 socket names from the getsockopt function with SO_ORIGINAL_DST, which allows local users to obtain portions of potentially sensitive memory."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060531 rPSA-2006-0087-1 kernel",
|
"name": "RHSA-2006:0437",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/435490/100/0/threaded"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0437.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
|
"name": "ADV-2006-4502",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/4502"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1",
|
"name": "20060531 rPSA-2006-0087-1 kernel",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451419/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/435490/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
|
"name": "RHSA-2006:0579",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0579.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
|
"name": "USN-281-1",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
|
"url": "https://usn.ubuntu.com/281-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and",
|
"name": "29841",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://marc.info/?l=linux-netdev&m=114148078223594&w=2"
|
"url": "http://www.osvdb.org/29841"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm",
|
"name": "22875",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm"
|
"url": "http://secunia.com/advisories/22875"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
|
"name": "21136",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
|
"url": "http://secunia.com/advisories/21136"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
|
"name": "MDKSA-2006:150",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
|
"name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
|
"url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/download/esx/esx-254-200610-patch.html",
|
"name": "2006-0032",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "TRUSTIX",
|
||||||
"url" : "http://www.vmware.com/download/esx/esx-254-200610-patch.html"
|
"url": "http://www.trustix.org/errata/2006/0032/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1097",
|
"name": "MDKSA-2006:123",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1097"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1184",
|
"name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1184"
|
"url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2006:123",
|
"name": "21983",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:123"
|
"url": "http://secunia.com/advisories/21983"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2006:150",
|
"name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:150"
|
"url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2006:0579",
|
"name": "linux-sockaddr-memory-leak(25425)",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "XF",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0579.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2006:0580",
|
"name": "DSA-1097",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0580.html"
|
"url": "http://www.debian.org/security/2006/dsa-1097"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2006:0437",
|
"name": "RHSA-2006:0575",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0437.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2006:0575",
|
"name": "19955",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0575.html"
|
"url": "http://secunia.com/advisories/19955"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2006-0032",
|
"name": "oval:org.mitre.oval:def:10875",
|
||||||
"refsource" : "TRUSTIX",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.trustix.org/errata/2006/0032/"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-281-1",
|
"name": "RHSA-2006:0580",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://usn.ubuntu.com/281-1/"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0580.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17203",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/17203"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-180.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:10875",
|
"name": "http://www.vmware.com/download/esx/esx-254-200610-patch.html",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10875"
|
"url": "http://www.vmware.com/download/esx/esx-254-200610-patch.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2071",
|
"name": "19357",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2071"
|
"url": "http://secunia.com/advisories/19357"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4502",
|
"name": "21465",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4502"
|
"url": "http://secunia.com/advisories/21465"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29841",
|
"name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/29841"
|
"url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19357",
|
"name": "21045",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/19357"
|
"url": "http://secunia.com/advisories/21045"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19955",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/19955"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-200.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20671",
|
"name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/20671"
|
"url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21045",
|
"name": "22417",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/21045"
|
"url": "http://secunia.com/advisories/22417"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21136",
|
"name": "17203",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/21136"
|
"url": "http://www.securityfocus.com/bid/17203"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21465",
|
"name": "22093",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/21465"
|
"url": "http://secunia.com/advisories/22093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21983",
|
"name": "20671",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/21983"
|
"url": "http://secunia.com/advisories/20671"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22093",
|
"name": "ADV-2006-2071",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/22093"
|
"url": "http://www.vupen.com/english/advisories/2006/2071"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22417",
|
"name": "20061113 VMSA-2006-0005 - VMware ESX Server 2.5.4 Upgrade Patch 1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/22417"
|
"url": "http://www.securityfocus.com/archive/1/451419/100/200/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22875",
|
"name": "DSA-1184",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/22875"
|
"url": "http://www.debian.org/security/2006/dsa-1184"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "linux-sockaddr-memory-leak(25425)",
|
"name": "[linux-netdev] 20060304 BUG: Small information leak in SO_ORIGINAL_DST (2.4 and 2.6) and",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25425"
|
"url": "http://marc.info/?l=linux-netdev&m=114148078223594&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,61 +1,61 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-5047",
|
"ID": "CVE-2006-5047",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Unspecified vulnerability in rsgallery2.html.php in RS Gallery2 component (com_rsgallery2) before 1.11.3 for Joomla! allows attackers to execute arbitrary code."
|
"value": "Unspecified vulnerability in rsgallery2.html.php in RS Gallery2 component (com_rsgallery2) before 1.11.3 for Joomla! allows attackers to execute arbitrary code."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://rsgallery2.net/component/option,com_rsgallery2/Itemid,7/page,viewChangelog/",
|
"name": "http://rsgallery2.net/component/option,com_rsgallery2/Itemid,7/page,viewChangelog/",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rsgallery2.net/component/option,com_rsgallery2/Itemid,7/page,viewChangelog/"
|
"url": "http://rsgallery2.net/component/option,com_rsgallery2/Itemid,7/page,viewChangelog/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-5238",
|
"ID": "CVE-2006-5238",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Unspecified vulnerability in the file upload module in Blue Smiley Organizer before 4.45 has unknown impact and attack vectors."
|
"value": "Unspecified vulnerability in the file upload module in Blue Smiley Organizer before 4.45 has unknown impact and attack vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.bookmark-manager.com/CHANGES",
|
"name": "29542",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.bookmark-manager.com/CHANGES"
|
"url": "http://www.osvdb.org/29542"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3958",
|
"name": "http://www.bookmark-manager.com/CHANGES",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3958"
|
"url": "http://www.bookmark-manager.com/CHANGES"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29542",
|
"name": "ADV-2006-3958",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.osvdb.org/29542"
|
"url": "http://www.vupen.com/english/advisories/2006/3958"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-5632",
|
"ID": "CVE-2006-5632",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in change_pass.php in iG Shop 1.4 allows remote attackers to inject arbitrary web script or HTML via the id parameter, a different vulnerability than CVE-2006-5631. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information."
|
"value": "Cross-site scripting (XSS) vulnerability in change_pass.php in iG Shop 1.4 allows remote attackers to inject arbitrary web script or HTML via the id parameter, a different vulnerability than CVE-2006-5631. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061031 Ig-shop change_pass.php XSS - 2 vectors",
|
"name": "20061031 Ig-shop change_pass.php XSS - 2 vectors",
|
||||||
"refsource" : "VIM",
|
"refsource": "VIM",
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2006-October/001099.html"
|
"url": "http://www.attrition.org/pipermail/vim/2006-October/001099.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20768",
|
"name": "1017130",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/20768"
|
"url": "http://securitytracker.com/id?1017130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017130",
|
"name": "22701",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://securitytracker.com/id?1017130"
|
"url": "http://secunia.com/advisories/22701"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22701",
|
"name": "20768",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/22701"
|
"url": "http://www.securityfocus.com/bid/20768"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,91 +1,91 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-5818",
|
"ID": "CVE-2006-5818",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple buffer overflows in tunekrnl in IBM Lotus Domino 6.x before 6.5.5 FP2 and 7.x before 7.0.2 allow local users to gain privileges and execute arbitrary code via unspecified vectors."
|
"value": "Multiple buffer overflows in tunekrnl in IBM Lotus Domino 6.x before 6.5.5 FP2 and 7.x before 7.0.2 allow local users to gain privileges and execute arbitrary code via unspecified vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061108 IBM Lotus Domino 7 tunekrnl Multiple Vulnerabilities",
|
"name": "lotusdomino-tunekrnl-bo(30151)",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "XF",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=440"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21249173",
|
"name": "22724",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21249173"
|
"url": "http://secunia.com/advisories/22724"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20967",
|
"name": "1017198",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/20967"
|
"url": "http://securitytracker.com/id?1017198"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4411",
|
"name": "20967",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4411"
|
"url": "http://www.securityfocus.com/bid/20967"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017198",
|
"name": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21249173",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1017198"
|
"url": "http://www-1.ibm.com/support/docview.wss?rs=475&uid=swg21249173"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22724",
|
"name": "ADV-2006-4411",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/22724"
|
"url": "http://www.vupen.com/english/advisories/2006/4411"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "lotusdomino-tunekrnl-bo(30151)",
|
"name": "20061108 IBM Lotus Domino 7 tunekrnl Multiple Vulnerabilities",
|
||||||
"refsource" : "XF",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30151"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=440"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-5877",
|
"ID": "CVE-2006-5877",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The enigmail extension before 0.94.2 does not properly handle large, encrypted file e-mail attachments, which allows remote attackers to cause a denial of service (crash), as demonstrated with Mozilla Thunderbird."
|
"value": "The enigmail extension before 0.94.2 does not properly handle large, encrypted file e-mail attachments, which allows remote attackers to cause a denial of service (crash), as demonstrated with Mozilla Thunderbird."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bugzilla.mozdev.org/show_bug.cgi?id=9730",
|
"name": "http://bugzilla.mozdev.org/show_bug.cgi?id=9730",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://bugzilla.mozdev.org/show_bug.cgi?id=9730"
|
"url": "http://bugzilla.mozdev.org/show_bug.cgi?id=9730"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://enigmail.mozdev.org/changelog.html#enig0.94.2",
|
"name": "22684",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://enigmail.mozdev.org/changelog.html#enig0.94.2"
|
"url": "http://www.securityfocus.com/bid/22684"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-427-1",
|
"name": "http://enigmail.mozdev.org/changelog.html#enig0.94.2",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-427-1"
|
"url": "http://enigmail.mozdev.org/changelog.html#enig0.94.2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22684",
|
"name": "USN-427-1",
|
||||||
"refsource" : "BID",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/bid/22684"
|
"url": "http://www.ubuntu.com/usn/usn-427-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,96 +1,96 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2006-5881",
|
"ID": "CVE-2006-5881",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL injection vulnerability in cl_CatListing.asp in Dynamic Dataworx NuCommunity 1.0 allows remote attackers to execute arbitrary SQL commands via the cl_cat_ID parameter."
|
"value": "SQL injection vulnerability in cl_CatListing.asp in Dynamic Dataworx NuCommunity 1.0 allows remote attackers to execute arbitrary SQL commands via the cl_cat_ID parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061111 NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit",
|
"name": "nucommunity-clcatlisting-sql-injection(30193)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451326/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30193"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2754",
|
"name": "1017214",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2754"
|
"url": "http://securitytracker.com/id?1017214"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21015",
|
"name": "20061111 NuCommunity 1.0 (cl_CatListing.asp) Remote SQL Injection Exploit",
|
||||||
"refsource" : "BID",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/bid/21015"
|
"url": "http://www.securityfocus.com/archive/1/451326/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4466",
|
"name": "22827",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4466"
|
"url": "http://secunia.com/advisories/22827"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1017214",
|
"name": "ADV-2006-4466",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://securitytracker.com/id?1017214"
|
"url": "http://www.vupen.com/english/advisories/2006/4466"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22827",
|
"name": "21015",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/22827"
|
"url": "http://www.securityfocus.com/bid/21015"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1853",
|
"name": "2754",
|
||||||
"refsource" : "SREASON",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://securityreason.com/securityalert/1853"
|
"url": "https://www.exploit-db.com/exploits/2754"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nucommunity-clcatlisting-sql-injection(30193)",
|
"name": "1853",
|
||||||
"refsource" : "XF",
|
"refsource": "SREASON",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30193"
|
"url": "http://securityreason.com/securityalert/1853"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2007-2144",
|
"ID": "CVE-2007-2144",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "PHP remote file inclusion vulnerability in includes/CAltInstaller.php in the JoomlaPack (com_jpack) 1.0.4a2 RE component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter."
|
"value": "PHP remote file inclusion vulnerability in includes/CAltInstaller.php in the JoomlaPack (com_jpack) 1.0.4a2 RE component for Joomla! allows remote attackers to execute arbitrary PHP code via a URL in the mosConfig_absolute_path parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "3753",
|
"name": "37573",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://www.exploit-db.com/exploits/3753"
|
"url": "http://osvdb.org/37573"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23529",
|
"name": "23529",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/23529"
|
"url": "http://www.securityfocus.com/bid/23529"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1429",
|
"name": "ADV-2007-1429",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1429"
|
"url": "http://www.vupen.com/english/advisories/2007/1429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37573",
|
"name": "3753",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/37573"
|
"url": "https://www.exploit-db.com/exploits/3753"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "joomlapack-caltinstaller-file-include(33702)",
|
"name": "joomlapack-caltinstaller-file-include(33702)",
|
||||||
"refsource" : "XF",
|
"refsource": "XF",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33702"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33702"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2007-2283",
|
"ID": "CVE-2007-2283",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Buffer overflow in Fresh View 7.15 allows user-assisted remote attackers to execute arbitrary code via a crafted .PSP file."
|
"value": "Buffer overflow in Fresh View 7.15 allows user-assisted remote attackers to execute arbitrary code via a crafted .PSP file."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "3798",
|
"name": "freshview-psp-bo(33866)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/3798"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33866"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23660",
|
"name": "23660",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/23660"
|
"url": "http://www.securityfocus.com/bid/23660"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1543",
|
"name": "35385",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1543"
|
"url": "http://osvdb.org/35385"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35385",
|
"name": "25054",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://osvdb.org/35385"
|
"url": "http://secunia.com/advisories/25054"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25054",
|
"name": "3798",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/25054"
|
"url": "https://www.exploit-db.com/exploits/3798"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "freshview-psp-bo(33866)",
|
"name": "ADV-2007-1543",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33866"
|
"url": "http://www.vupen.com/english/advisories/2007/1543"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,96 +1,96 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2007-2388",
|
"ID": "CVE-2007-2388",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Apple QuickTime for Java 7.1.6 on Mac OS X and Windows does not properly restrict QTObject subclassing, which allows remote attackers to execute arbitrary code via a web page containing a user-defined class that accesses unsafe functions that can be leveraged to write to arbitrary memory locations."
|
"value": "Apple QuickTime for Java 7.1.6 on Mac OS X and Windows does not properly restrict QTObject subclassing, which allows remote attackers to execute arbitrary code via a web page containing a user-defined class that accesses unsafe functions that can be leveraged to write to arbitrary memory locations."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://secunia.com/secunia_research/2007-52/advisory/",
|
"name": "APPLE-SA-2007-05-29",
|
||||||
"refsource" : "MISC",
|
"refsource": "APPLE",
|
||||||
"url" : "http://secunia.com/secunia_research/2007-52/advisory/"
|
"url": "http://lists.apple.com/archives/security-announce/2007/May/msg00005.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2007-05-29",
|
"name": "ADV-2007-1974",
|
||||||
"refsource" : "APPLE",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2007/May/msg00005.html"
|
"url": "http://www.vupen.com/english/advisories/2007/1974"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#995836",
|
"name": "1018136",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/995836"
|
"url": "http://www.securitytracker.com/id?1018136"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24221",
|
"name": "VU#995836",
|
||||||
"refsource" : "BID",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.securityfocus.com/bid/24221"
|
"url": "http://www.kb.cert.org/vuls/id/995836"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1974",
|
"name": "35576",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1974"
|
"url": "http://www.osvdb.org/35576"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35576",
|
"name": "25130",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.osvdb.org/35576"
|
"url": "http://secunia.com/advisories/25130"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1018136",
|
"name": "24221",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id?1018136"
|
"url": "http://www.securityfocus.com/bid/24221"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25130",
|
"name": "http://secunia.com/secunia_research/2007-52/advisory/",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/25130"
|
"url": "http://secunia.com/secunia_research/2007-52/advisory/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2007-2423",
|
"ID": "CVE-2007-2423",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in index.php in MoinMoin 1.5.7 allows remote attackers to inject arbitrary web script or HTML via the do parameter in an AttachFile action, a different vulnerability than CVE-2007-0857. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information."
|
"value": "Cross-site scripting (XSS) vulnerability in index.php in MoinMoin 1.5.7 allows remote attackers to inject arbitrary web script or HTML via the do parameter in an AttachFile action, a different vulnerability than CVE-2007-0857. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html",
|
"name": "29262",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html"
|
"url": "http://secunia.com/advisories/29262"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-1514",
|
"name": "36567",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.debian.org/security/2008/dsa-1514"
|
"url": "http://osvdb.org/36567"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23676",
|
"name": "http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/23676"
|
"url": "http://www.securityfocus.com/data/vulnerabilities/exploits/23676.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36567",
|
"name": "23676",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BID",
|
||||||
"url" : "http://osvdb.org/36567"
|
"url": "http://www.securityfocus.com/bid/23676"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "29262",
|
"name": "DSA-1514",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/29262"
|
"url": "http://www.debian.org/security/2008/dsa-1514"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,96 +1,96 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2007-2587",
|
"ID": "CVE-2007-2587",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The IOS FTP Server in Cisco IOS 11.3 through 12.4 allows remote authenticated users to cause a denial of service (IOS reload) via unspecified vectors involving transferring files (aka bug ID CSCse29244)."
|
"value": "The IOS FTP Server in Cisco IOS 11.3 through 12.4 allows remote authenticated users to cause a denial of service (IOS reload) via unspecified vectors involving transferring files (aka bug ID CSCse29244)."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070509 Multiple Vulnerabilities in the IOS FTP Server",
|
"name": "20070509 Multiple Vulnerabilities in the IOS FTP Server",
|
||||||
"refsource" : "CISCO",
|
"refsource": "CISCO",
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00808399d0.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00808399d0.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23885",
|
"name": "ADV-2007-1749",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/23885"
|
"url": "http://www.vupen.com/english/advisories/2007/1749"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:5444",
|
"name": "25199",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5444"
|
"url": "http://secunia.com/advisories/25199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1749",
|
"name": "35335",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1749"
|
"url": "http://www.osvdb.org/35335"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35335",
|
"name": "1018030",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.osvdb.org/35335"
|
"url": "http://www.securitytracker.com/id?1018030"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1018030",
|
"name": "oval:org.mitre.oval:def:5444",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "OVAL",
|
||||||
"url" : "http://www.securitytracker.com/id?1018030"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5444"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25199",
|
"name": "cisco-ios-ftpserver-dos(34196)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/25199"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34196"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-ios-ftpserver-dos(34196)",
|
"name": "23885",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34196"
|
"url": "http://www.securityfocus.com/bid/23885"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,101 +1,101 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2007-2617",
|
"ID": "CVE-2007-2617",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "srsexec in Sun Remote Services (SRS) Net Connect Software Proxy Core package in Sun Solaris 10 does not enforce file permissions when opening files, which allows local users to read the first line of arbitrary files via the -d and -v options."
|
"value": "srsexec in Sun Remote Services (SRS) Net Connect Software Proxy Core package in Sun Solaris 10 does not enforce file permissions when opening files, which allows local users to read the first line of arbitrary files via the -d and -v options."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070510 Sun Microsystems Solaris SRS Proxy Core srsexec Arbitrary File Read Vulnerability",
|
"name": "oval:org.mitre.oval:def:1920",
|
||||||
"refsource" : "IDEFENSE",
|
"refsource": "OVAL",
|
||||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=531"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1920"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "102891",
|
"name": "35940",
|
||||||
"refsource" : "SUNALERT",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102891-1"
|
"url": "http://osvdb.org/35940"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "23915",
|
"name": "1018046",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/23915"
|
"url": "http://www.securitytracker.com/id?1018046"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1769",
|
"name": "sunsrs-srsexec-information-disclosure(34223)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1769"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34223"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35940",
|
"name": "25194",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://osvdb.org/35940"
|
"url": "http://secunia.com/advisories/25194"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1920",
|
"name": "102891",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SUNALERT",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1920"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102891-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1018046",
|
"name": "23915",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id?1018046"
|
"url": "http://www.securityfocus.com/bid/23915"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25194",
|
"name": "ADV-2007-1769",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/25194"
|
"url": "http://www.vupen.com/english/advisories/2007/1769"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sunsrs-srsexec-information-disclosure(34223)",
|
"name": "20070510 Sun Microsystems Solaris SRS Proxy Core srsexec Arbitrary File Read Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34223"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=531"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,86 +1,86 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2007-2697",
|
"ID": "CVE-2007-2697",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The embedded LDAP server in BEA WebLogic Express and WebLogic Server 7.0 through SP6, 8.1 through SP5, 9.0, and 9.1, when in certain configurations, does not limit or audit failed authentication attempts, which allows remote attackers to more easily conduct brute-force attacks against the administrator password, or flood the server with login attempts and cause a denial of service."
|
"value": "The embedded LDAP server in BEA WebLogic Express and WebLogic Server 7.0 through SP6, 8.1 through SP5, 9.0, and 9.1, when in certain configurations, does not limit or audit failed authentication attempts, which allows remote attackers to more easily conduct brute-force attacks against the administrator password, or flood the server with login attempts and cause a denial of service."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "BEA07-161.00",
|
"name": "BEA07-161.00",
|
||||||
"refsource" : "BEA",
|
"refsource": "BEA",
|
||||||
"url" : "http://dev2dev.bea.com/pub/advisory/229"
|
"url": "http://dev2dev.bea.com/pub/advisory/229"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1815",
|
"name": "1018057",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1815"
|
"url": "http://securitytracker.com/id?1018057"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36072",
|
"name": "25284",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://osvdb.org/36072"
|
"url": "http://secunia.com/advisories/25284"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1018057",
|
"name": "ADV-2007-1815",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://securitytracker.com/id?1018057"
|
"url": "http://www.vupen.com/english/advisories/2007/1815"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25284",
|
"name": "36072",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/25284"
|
"url": "http://osvdb.org/36072"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "weblogic-ldap-brute-force(34291)",
|
"name": "weblogic-ldap-brute-force(34291)",
|
||||||
"refsource" : "XF",
|
"refsource": "XF",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/34291"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/34291"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2007-6139",
|
"ID": "CVE-2007-6139",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "PHP remote file inclusion vulnerability in index.php in Mp3 ToolBox 1.0 beta 5 allows remote attackers to execute arbitrary PHP code via a URL in the skin_file parameter."
|
"value": "PHP remote file inclusion vulnerability in index.php in Mp3 ToolBox 1.0 beta 5 allows remote attackers to execute arbitrary PHP code via a URL in the skin_file parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20071123 Mp3 ToolBox 1.0 beta 5 Remote File İnclude Vulnerability",
|
"name": "20071123 Mp3 ToolBox 1.0 beta 5 Remote File İnclude Vulnerability",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/484121/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/484121/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4650",
|
"name": "mp3toolbox-index-file-include(38598)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/4650"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38598"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-3997",
|
"name": "4650",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3997"
|
"url": "https://www.exploit-db.com/exploits/4650"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mp3toolbox-index-file-include(38598)",
|
"name": "ADV-2007-3997",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/38598"
|
"url": "http://www.vupen.com/english/advisories/2007/3997"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2007-6440",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2007-6440",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-6112. Reason: This candidate is a duplicate of CVE-2007-6112. Notes: All CVE users should reference CVE-2007-6112 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: CVE-2007-6112. Reason: This candidate is a duplicate of CVE-2007-6112. Notes: All CVE users should reference CVE-2007-6112 instead of this candidate. All references and descriptions in this candidate have been removed to prevent accidental usage."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-0631",
|
"ID": "CVE-2010-0631",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple SQL injection vulnerabilities in index.php in Eicra Car Rental-Script, when the plugin_id parameter is 4, allow remote attackers to execute arbitrary SQL commands via the (1) users (username) and (2) passwords parameters."
|
"value": "Multiple SQL injection vulnerabilities in index.php in Eicra Car Rental-Script, when the plugin_id parameter is 4, allow remote attackers to execute arbitrary SQL commands via the (1) users (username) and (2) passwords parameters."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "11323",
|
"name": "38389",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/11323"
|
"url": "http://secunia.com/advisories/38389"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38389",
|
"name": "11323",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/38389"
|
"url": "http://www.exploit-db.com/exploits/11323"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-0770",
|
"ID": "CVE-2010-0770",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "IBM WebSphere Application Server (WAS) 6.0 before 6.0.2.41, 6.1 before 6.1.0.31, and 7.0 before 7.0.0.9 allows remote authenticated users to cause a denial of service (ORB ListenerThread hang) by aborting an SSL handshake."
|
"value": "IBM WebSphere Application Server (WAS) 6.0 before 6.0.2.41, 6.1 before 6.1.0.31, and 7.0 before 7.0.0.9 allows remote authenticated users to cause a denial of service (ORB ListenerThread hang) by aborting an SSL handshake."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "PK93653",
|
"name": "39140",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK93653"
|
"url": "http://secunia.com/advisories/39140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39056",
|
"name": "39056",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/39056"
|
"url": "http://www.securityfocus.com/bid/39056"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39140",
|
"name": "was-orb-client-dos(57182)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/39140"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "was-orb-client-dos(57182)",
|
"name": "PK93653",
|
||||||
"refsource" : "XF",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57182"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK93653"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,91 +1,91 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-0981",
|
"ID": "CVE-2010-0981",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL injection vulnerability in the TPJobs (com_tpjobs) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id_c[] parameter in a resadvsearch action to index.php."
|
"value": "SQL injection vulnerability in the TPJobs (com_tpjobs) component for Joomla! allows remote attackers to execute arbitrary SQL commands via the id_c[] parameter in a resadvsearch action to index.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/0912-exploits/joomlatpjobs-sql.txt",
|
"name": "37591",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://packetstormsecurity.org/0912-exploits/joomlatpjobs-sql.txt"
|
"url": "http://www.securityfocus.com/bid/37591"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "10950",
|
"name": "http://packetstormsecurity.org/0912-exploits/joomlatpjobs-sql.txt",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.exploit-db.com/exploits/10950"
|
"url": "http://packetstormsecurity.org/0912-exploits/joomlatpjobs-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37591",
|
"name": "ADV-2010-0023",
|
||||||
"refsource" : "BID",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/bid/37591"
|
"url": "http://www.vupen.com/english/advisories/2010/0023"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "61477",
|
"name": "10950",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/61477"
|
"url": "http://www.exploit-db.com/exploits/10950"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "38001",
|
"name": "tpjobs-idc-sql-injection(55350)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/38001"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55350"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0023",
|
"name": "61477",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0023"
|
"url": "http://osvdb.org/61477"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tpjobs-idc-sql-injection(55350)",
|
"name": "38001",
|
||||||
"refsource" : "XF",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55350"
|
"url": "http://secunia.com/advisories/38001"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,101 +1,101 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-1300",
|
"ID": "CVE-2010-1300",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL injection vulnerability in index.php in Yamamah (aka Dove Photo Album) 1.00 allows remote attackers to execute arbitrary SQL commands via the calbums parameter."
|
"value": "SQL injection vulnerability in index.php in Yamamah (aka Dove Photo Album) 1.00 allows remote attackers to execute arbitrary SQL commands via the calbums parameter."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "13857",
|
"name": "http://packetstormsecurity.org/1003-exploits/yamamah-sql.txt",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.exploit-db.com/exploits/13857"
|
"url": "http://packetstormsecurity.org/1003-exploits/yamamah-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/1003-exploits/yamamah-sql.txt",
|
"name": "39690",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://packetstormsecurity.org/1003-exploits/yamamah-sql.txt"
|
"url": "http://www.securityfocus.com/bid/39690"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11947",
|
"name": "63344",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.exploit-db.com/exploits/11947"
|
"url": "http://osvdb.org/63344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "13849",
|
"name": "yamamah-calbums-sql-injection(59404)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/13849"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59404"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39690",
|
"name": "13857",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/39690"
|
"url": "http://www.exploit-db.com/exploits/13857"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "63344",
|
"name": "yamamah-index-sql-injection(57415)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/63344"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57415"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39205",
|
"name": "39205",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/39205"
|
"url": "http://secunia.com/advisories/39205"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "yamamah-index-sql-injection(57415)",
|
"name": "11947",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57415"
|
"url": "http://www.exploit-db.com/exploits/11947"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "yamamah-calbums-sql-injection(59404)",
|
"name": "13849",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59404"
|
"url": "http://www.exploit-db.com/exploits/13849"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,101 +1,101 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-1335",
|
"ID": "CVE-2010-1335",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple PHP remote file inclusion vulnerabilities in Insky CMS 006-0111, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the ROOT parameter to (1) city.get/city.get.php, (2) city.get/index.php, (3) message2.send/message.send.php, (4) message.send/message.send.php, and (5) pages.add/pages.add.php in insky/modules/. NOTE: some of these details are obtained from third party information."
|
"value": "Multiple PHP remote file inclusion vulnerabilities in Insky CMS 006-0111, when register_globals is enabled, allow remote attackers to execute arbitrary PHP code via a URL in the ROOT parameter to (1) city.get/city.get.php, (2) city.get/index.php, (3) message2.send/message.send.php, (4) message.send/message.send.php, and (5) pages.add/pages.add.php in insky/modules/. NOTE: some of these details are obtained from third party information."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/1003-exploits/inskycms-rfi.txt",
|
"name": "63151",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://packetstormsecurity.org/1003-exploits/inskycms-rfi.txt"
|
"url": "http://osvdb.org/63151"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "11848",
|
"name": "63150",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.exploit-db.com/exploits/11848"
|
"url": "http://osvdb.org/63150"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "63149",
|
"name": "63149",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://osvdb.org/63149"
|
"url": "http://osvdb.org/63149"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "63150",
|
"name": "inksky-root-file-include(57112)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/63150"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "63151",
|
"name": "11848",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://osvdb.org/63151"
|
"url": "http://www.exploit-db.com/exploits/11848"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "63152",
|
"name": "63153",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://osvdb.org/63152"
|
"url": "http://osvdb.org/63153"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "63153",
|
"name": "http://packetstormsecurity.org/1003-exploits/inskycms-rfi.txt",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://osvdb.org/63153"
|
"url": "http://packetstormsecurity.org/1003-exploits/inskycms-rfi.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39112",
|
"name": "39112",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/39112"
|
"url": "http://secunia.com/advisories/39112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "inksky-root-file-include(57112)",
|
"name": "63152",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57112"
|
"url": "http://osvdb.org/63152"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-1656",
|
"ID": "CVE-2010-1656",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL injection vulnerability in the Airiny ABC (com_abc) component 1.1.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the sectionid parameter in an abc action to index.php."
|
"value": "SQL injection vulnerability in the Airiny ABC (com_abc) component 1.1.7 for Joomla! allows remote attackers to execute arbitrary SQL commands via the sectionid parameter in an abc action to index.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "12429",
|
"name": "39588",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/12429"
|
"url": "http://secunia.com/advisories/39588"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39741",
|
"name": "12429",
|
||||||
"refsource" : "BID",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.securityfocus.com/bid/39741"
|
"url": "http://www.exploit-db.com/exploits/12429"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "39588",
|
"name": "39741",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/39588"
|
"url": "http://www.securityfocus.com/bid/39741"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1005",
|
"name": "ADV-2010-1005",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1005"
|
"url": "http://www.vupen.com/english/advisories/2010/1005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "abc-index-sql-injection(58178)",
|
"name": "abc-index-sql-injection(58178)",
|
||||||
"refsource" : "XF",
|
"refsource": "XF",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/58178"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58178"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-4904",
|
"ID": "CVE-2010-4904",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "SQL injection vulnerability in the Aardvertiser (com_aardvertiser) component 2.1 and 2.1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cat_name parameter in a view action to index.php. NOTE: some of these details are obtained from third party information."
|
"value": "SQL injection vulnerability in the Aardvertiser (com_aardvertiser) component 2.1 and 2.1.1 for Joomla! allows remote attackers to execute arbitrary SQL commands via the cat_name parameter in a view action to index.php. NOTE: some of these details are obtained from third party information."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "14922",
|
"name": "43014",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.exploit-db.com/exploits/14922"
|
"url": "http://www.securityfocus.com/bid/43014"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43014",
|
"name": "41293",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/43014"
|
"url": "http://secunia.com/advisories/41293"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41293",
|
"name": "ADV-2010-2310",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/41293"
|
"url": "http://www.vupen.com/english/advisories/2010/2310"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2310",
|
"name": "14922",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2310"
|
"url": "http://www.exploit-db.com/exploits/14922"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2010-5123",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2010-5123",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2010. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2010. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,61 +1,61 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2010-5262",
|
"ID": "CVE-2010-5262",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Multiple untrusted search path vulnerabilities in libmcl-5.4.0.dll in Gromada Multimedia Conversion Library 5.4.0 allow local users to gain privileges via a Trojan horse (1) libgif-1.1.0.dll or (2) libhav-1.0.1.dll file in the current working directory. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information."
|
"value": "Multiple untrusted search path vulnerabilities in libmcl-5.4.0.dll in Gromada Multimedia Conversion Library 5.4.0 allow local users to gain privileges via a Trojan horse (1) libgif-1.1.0.dll or (2) libhav-1.0.1.dll file in the current working directory. NOTE: the provenance of this information is unknown; the details are obtained solely from third party information."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "41571",
|
"name": "41571",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/41571"
|
"url": "http://secunia.com/advisories/41571"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,61 +1,61 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID" : "CVE-2014-0312",
|
"ID": "CVE-2014-0312",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Internet Explorer Memory Corruption Vulnerability,\" a different vulnerability than CVE-2014-0297, CVE-2014-0308, and CVE-2014-0324."
|
"value": "Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Internet Explorer Memory Corruption Vulnerability,\" a different vulnerability than CVE-2014-0297, CVE-2014-0308, and CVE-2014-0324."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS14-012",
|
"name": "MS14-012",
|
||||||
"refsource" : "MS",
|
"refsource": "MS",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-012"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-012"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID" : "CVE-2014-0891",
|
"ID": "CVE-2014-0891",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "IBM WebSphere Application Server (WAS) 7.0.x before 7.0.0.33, 8.0.x before 8.0.0.9, and 8.5.x before 8.5.5.2 allows remote attackers to obtain sensitive information by leveraging incorrect request handling by the (1) Proxy or (2) ODR server."
|
"value": "IBM WebSphere Application Server (WAS) 7.0.x before 7.0.0.33, 8.0.x before 8.0.0.9, and 8.5.x before 8.5.5.2 allows remote attackers to obtain sensitive information by leveraging incorrect request handling by the (1) Proxy or (2) ODR server."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
|
"name": "ibm-was-cve20140891-info-disc(91286)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91286"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676092",
|
"name": "PI09786",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "AIXAPAR",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21676092"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI09786"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "PI09786",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PI09786"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676091"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-was-cve20140891-info-disc(91286)",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91286"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21669554"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,126 +1,126 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID" : "CVE-2014-1511",
|
"ID": "CVE-2014-1511",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to bypass the popup blocker via unspecified vectors."
|
"value": "Mozilla Firefox before 28.0, Firefox ESR 24.x before 24.4, Thunderbird before 24.4, and SeaMonkey before 2.25 allow remote attackers to bypass the popup blocker via unspecified vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2014/mfsa2014-29.html",
|
"name": "66207",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2014/mfsa2014-29.html"
|
"url": "http://www.securityfocus.com/bid/66207"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=982909",
|
"name": "RHSA-2014:0310",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=982909"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
"name": "DSA-2911",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
"url": "http://www.debian.org/security/2014/dsa-2911"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2881",
|
"name": "GLSA-201504-01",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2881"
|
"url": "https://security.gentoo.org/glsa/201504-01"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2911",
|
"name": "SUSE-SU-2014:0418",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2911"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201504-01",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-01"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:0310",
|
"name": "USN-2151-1",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0310.html"
|
"url": "http://www.ubuntu.com/usn/USN-2151-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2014:0316",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=982909",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=982909"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2014:0418",
|
"name": "DSA-2881",
|
||||||
"refsource" : "SUSE",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00016.html"
|
"url": "http://www.debian.org/security/2014/dsa-2881"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0419",
|
"name": "openSUSE-SU-2014:0419",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00017.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0448",
|
"name": "RHSA-2014:0316",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0316.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0584",
|
"name": "openSUSE-SU-2014:0584",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2151-1",
|
"name": "openSUSE-SU-2014:0448",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2151-1"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00022.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "66207",
|
"name": "http://www.mozilla.org/security/announce/2014/mfsa2014-29.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/66207"
|
"url": "http://www.mozilla.org/security/announce/2014/mfsa2014-29.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-1668",
|
"ID": "CVE-2014-1668",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID" : "CVE-2014-1707",
|
"ID": "CVE-2014-1707",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Directory traversal vulnerability in CrosDisks in Google Chrome OS before 33.0.1750.152 has unspecified impact and attack vectors."
|
"value": "Directory traversal vulnerability in CrosDisks in Google Chrome OS before 33.0.1750.152 has unspecified impact and attack vectors."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html",
|
"name": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html"
|
"url": "http://googlechromereleases.blogspot.com/2014/03/stable-channel-update-for-chrome-os_14.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=351811",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=351811",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=351811"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=351811"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,106 +1,106 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID" : "CVE-2014-1743",
|
"ID": "CVE-2014-1743",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Use-after-free vulnerability in the StyleElement::removedFromDocument function in core/dom/StyleElement.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code that triggers tree mutation."
|
"value": "Use-after-free vulnerability in the StyleElement::removedFromDocument function in core/dom/StyleElement.cpp in Blink, as used in Google Chrome before 35.0.1916.114, allows remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact via crafted JavaScript code that triggers tree mutation."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
|
"name": "DSA-2939",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
|
"url": "http://www.debian.org/security/2014/dsa-2939"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=356653",
|
"name": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=356653"
|
"url": "http://googlechromereleases.blogspot.com/2014/05/stable-channel-update_20.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://src.chromium.org/viewvc/blink?revision=170702&view=revision",
|
"name": "GLSA-201408-16",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://src.chromium.org/viewvc/blink?revision=170702&view=revision"
|
"url": "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2939",
|
"name": "60372",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.debian.org/security/2014/dsa-2939"
|
"url": "http://secunia.com/advisories/60372"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201408-16",
|
"name": "openSUSE-SU-2014:0783",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "SUSE",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201408-16.xml"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:0783",
|
"name": "59155",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-06/msg00023.html"
|
"url": "http://secunia.com/advisories/59155"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030270",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=356653",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1030270"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=356653"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "58920",
|
"name": "58920",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/58920"
|
"url": "http://secunia.com/advisories/58920"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59155",
|
"name": "https://src.chromium.org/viewvc/blink?revision=170702&view=revision",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/59155"
|
"url": "https://src.chromium.org/viewvc/blink?revision=170702&view=revision"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "60372",
|
"name": "1030270",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/60372"
|
"url": "http://www.securitytracker.com/id/1030270"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID" : "CVE-2014-1772",
|
"ID": "CVE-2014-1772",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Internet Explorer Memory Corruption Vulnerability,\" a different vulnerability than CVE-2014-1780, CVE-2014-1794, CVE-2014-1797, CVE-2014-1802, CVE-2014-2756, CVE-2014-2763, CVE-2014-2764, CVE-2014-2769, and CVE-2014-2771."
|
"value": "Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka \"Internet Explorer Memory Corruption Vulnerability,\" a different vulnerability than CVE-2014-1780, CVE-2014-1794, CVE-2014-1797, CVE-2014-1802, CVE-2014-2756, CVE-2014-2763, CVE-2014-2764, CVE-2014-2769, and CVE-2014-2771."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS14-035",
|
"name": "1030370",
|
||||||
"refsource" : "MS",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
|
"url": "http://www.securitytracker.com/id/1030370"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "67864",
|
"name": "67864",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/67864"
|
"url": "http://www.securityfocus.com/bid/67864"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1030370",
|
"name": "MS14-035",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MS",
|
||||||
"url" : "http://www.securitytracker.com/id/1030370"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID" : "CVE-2014-4297",
|
"ID": "CVE-2014-4297",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Unspecified vulnerability in the JPublisher component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-4290, CVE-2014-4291, CVE-2014-4292, CVE-2014-4293, CVE-2014-4296, CVE-2014-4310, CVE-2014-6547, and CVE-2014-6477."
|
"value": "Unspecified vulnerability in the JPublisher component in Oracle Database Server 11.1.0.7, 11.2.0.3, 11.2.0.4, 12.1.0.1, and 12.1.0.2 allows remote authenticated users to affect confidentiality via unknown vectors, a different vulnerability than CVE-2014-4290, CVE-2014-4291, CVE-2014-4292, CVE-2014-4293, CVE-2014-4296, CVE-2014-4310, CVE-2014-6547, and CVE-2014-6477."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "70502",
|
"name": "70502",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/70502"
|
"url": "http://www.securityfocus.com/bid/70502"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-5470",
|
"ID": "CVE-2014-5470",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,76 +1,76 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-9060",
|
"ID": "CVE-2014-9060",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The LTI module in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 does not properly restrict the parameters used in a return URL, which allows remote attackers to trigger the generation of arbitrary messages via a modified URL, related to mod/lti/locallib.php and mod/lti/return.php."
|
"value": "The LTI module in Moodle through 2.4.11, 2.5.x before 2.5.9, 2.6.x before 2.6.6, and 2.7.x before 2.7.3 does not properly restrict the parameters used in a return URL, which allows remote attackers to trigger the generation of arbitrary messages via a modified URL, related to mod/lti/locallib.php and mod/lti/return.php."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20141117 Moodle security issues are now public",
|
"name": "1031215",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2014/11/17/11"
|
"url": "http://www.securitytracker.com/id/1031215"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47927",
|
"name": "[oss-security] 20141117 Moodle security issues are now public",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47927"
|
"url": "http://openwall.com/lists/oss-security/2014/11/17/11"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=275165",
|
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47927",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=275165"
|
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-47927"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031215",
|
"name": "https://moodle.org/mod/forum/discuss.php?d=275165",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1031215"
|
"url": "https://moodle.org/mod/forum/discuss.php?d=275165"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID" : "CVE-2014-9196",
|
"ID": "CVE-2014-9196",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Eaton Cooper Power Systems ProView 4.0 and 5.0 before 5.0 11 on Form 6 controls and Idea and IdeaPLUS relays generates TCP initial sequence number (ISN) values linearly, which makes it easier for remote attackers to spoof TCP sessions by predicting an ISN value."
|
"value": "Eaton Cooper Power Systems ProView 4.0 and 5.0 before 5.0 11 on Form 6 controls and Idea and IdeaPLUS relays generates TCP initial sequence number (ISN) values linearly, which makes it easier for remote attackers to spoof TCP sessions by predicting an ISN value."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-006-01",
|
"name": "75936",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-006-01"
|
"url": "http://www.securityfocus.com/bid/75936"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "75936",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-006-01",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/75936"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-006-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,126 +1,126 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2014-9660",
|
"ID": "CVE-2014-9660",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4 does not properly handle a missing ENDCHAR record, which allows remote attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted BDF font."
|
"value": "The _bdf_parse_glyphs function in bdf/bdflib.c in FreeType before 2.5.4 does not properly handle a missing ENDCHAR record, which allows remote attackers to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted BDF font."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/google-security-research/issues/detail?id=188",
|
"name": "DSA-3188",
|
||||||
"refsource" : "MISC",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://code.google.com/p/google-security-research/issues/detail?id=188"
|
"url": "http://www.debian.org/security/2015/dsa-3188"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=af8346172a7b573715134f7a51e6c5c60fa7f2ab",
|
"name": "http://code.google.com/p/google-security-research/issues/detail?id=188",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=af8346172a7b573715134f7a51e6c5c60fa7f2ab"
|
"url": "http://code.google.com/p/google-security-research/issues/detail?id=188"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2015-0083.html",
|
"name": "GLSA-201503-05",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2015-0083.html"
|
"url": "https://security.gentoo.org/glsa/201503-05"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
"name": "72986",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
"url": "http://www.securityfocus.com/bid/72986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3188",
|
"name": "USN-2739-1",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3188"
|
"url": "http://www.ubuntu.com/usn/USN-2739-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2015-2216",
|
"name": "openSUSE-SU-2015:0627",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2015-2237",
|
"name": "http://advisories.mageia.org/MGASA-2015-0083.html",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
"url": "http://advisories.mageia.org/MGASA-2015-0083.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201503-05",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201503-05"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2015:055",
|
"name": "RHSA-2015:0696",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:0696",
|
"name": "FEDORA-2015-2216",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0696.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150162.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:0627",
|
"name": "MDVSA-2015:055",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00091.html"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:055"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2510-1",
|
"name": "USN-2510-1",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2510-1"
|
"url": "http://www.ubuntu.com/usn/USN-2510-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-2739-1",
|
"name": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=af8346172a7b573715134f7a51e6c5c60fa7f2ab",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2739-1"
|
"url": "http://git.savannah.gnu.org/cgit/freetype/freetype2.git/commit/?id=af8346172a7b573715134f7a51e6c5c60fa7f2ab"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72986",
|
"name": "FEDORA-2015-2237",
|
||||||
"refsource" : "BID",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.securityfocus.com/bid/72986"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150148.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID" : "CVE-2016-3008",
|
"ID": "CVE-2016-3008",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross-site scripting (XSS) vulnerability in the Web UI in IBM Connections 5.0 before CR4 and 5.5 before CR1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-2954 and CVE-2016-2956."
|
"value": "Cross-site scripting (XSS) vulnerability in the Web UI in IBM Connections 5.0 before CR4 and 5.5 before CR1 allows remote authenticated users to inject arbitrary web script or HTML via unspecified vectors, a different vulnerability than CVE-2016-2954 and CVE-2016-2956."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21988990",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21988990",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21988990"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21988990"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92541",
|
"name": "92541",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/92541"
|
"url": "http://www.securityfocus.com/bid/92541"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2016-3192",
|
"ID": "CVE-2016-3192",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID" : "CVE-2016-3905",
|
"ID": "CVE-2016-3905",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "CORE/HDD/src/wlan_hdd_main.c in the Qualcomm Wi-Fi driver in Android before 2016-10-05 on Nexus 5X devices allows attackers to gain privileges via a crafted application that sends a SENDACTIONFRAME command, aka Android internal bug 28061823 and Qualcomm internal bug CR 1001449."
|
"value": "CORE/HDD/src/wlan_hdd_main.c in the Qualcomm Wi-Fi driver in Android before 2016-10-05 on Nexus 5X devices allows attackers to gain privileges via a crafted application that sends a SENDACTIONFRAME command, aka Android internal bug 28061823 and Qualcomm internal bug CR 1001449."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=b5112838eb91b71eded4b5ee37338535784e0aef",
|
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=b5112838eb91b71eded4b5ee37338535784e0aef",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=b5112838eb91b71eded4b5ee37338535784e0aef"
|
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-2.0/commit/?id=b5112838eb91b71eded4b5ee37338535784e0aef"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93328",
|
"name": "93328",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/93328"
|
"url": "http://www.securityfocus.com/bid/93328"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,71 +1,71 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID" : "CVE-2016-7009",
|
"ID": "CVE-2016-7009",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, and CVE-2016-7019."
|
"value": "Adobe Reader and Acrobat before 11.0.18, Acrobat and Acrobat Reader DC Classic before 15.006.30243, and Acrobat and Acrobat Reader DC Continuous before 15.020.20039 on Windows and OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2016-6940, CVE-2016-6941, CVE-2016-6942, CVE-2016-6943, CVE-2016-6947, CVE-2016-6948, CVE-2016-6950, CVE-2016-6951, CVE-2016-6954, CVE-2016-6955, CVE-2016-6956, CVE-2016-6959, CVE-2016-6960, CVE-2016-6966, CVE-2016-6970, CVE-2016-6972, CVE-2016-6973, CVE-2016-6974, CVE-2016-6975, CVE-2016-6976, CVE-2016-6977, CVE-2016-6978, CVE-2016-6995, CVE-2016-6996, CVE-2016-6997, CVE-2016-6998, CVE-2016-7000, CVE-2016-7001, CVE-2016-7002, CVE-2016-7003, CVE-2016-7004, CVE-2016-7005, CVE-2016-7006, CVE-2016-7007, CVE-2016-7008, CVE-2016-7010, CVE-2016-7011, CVE-2016-7012, CVE-2016-7013, CVE-2016-7014, CVE-2016-7015, CVE-2016-7016, CVE-2016-7017, CVE-2016-7018, and CVE-2016-7019."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
"name": "1036986",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
"url": "http://www.securitytracker.com/id/1036986"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93496",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/93496"
|
"url": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036986",
|
"name": "93496",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id/1036986"
|
"url": "http://www.securityfocus.com/bid/93496"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,106 +1,106 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2016-7127",
|
"ID": "CVE-2016-7127",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments."
|
"value": "The imagegammacorrect function in ext/gd/gd.c in PHP before 5.6.25 and 7.x before 7.0.10 does not properly validate gamma values, which allows remote attackers to cause a denial of service (out-of-bounds write) or possibly have unspecified other impact by providing different signs for the second and third arguments."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
|
"name": "92757",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2016/09/02/9"
|
"url": "http://www.securityfocus.com/bid/92757"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
"name": "http://www.php.net/ChangeLog-7.php",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
"url": "http://www.php.net/ChangeLog-7.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.php.net/ChangeLog-7.php",
|
"name": "https://bugs.php.net/bug.php?id=72730",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.php.net/ChangeLog-7.php"
|
"url": "https://bugs.php.net/bug.php?id=72730"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.php.net/bug.php?id=72730",
|
"name": "GLSA-201611-22",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://bugs.php.net/bug.php?id=72730"
|
"url": "https://security.gentoo.org/glsa/201611-22"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1",
|
"name": "1036680",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1"
|
"url": "http://www.securitytracker.com/id/1036680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.tenable.com/security/tns-2016-19",
|
"name": "RHSA-2016:2750",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://www.tenable.com/security/tns-2016-19"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201611-22",
|
"name": "http://www.php.net/ChangeLog-5.php",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://security.gentoo.org/glsa/201611-22"
|
"url": "http://www.php.net/ChangeLog-5.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2750",
|
"name": "https://www.tenable.com/security/tns-2016-19",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2750.html"
|
"url": "https://www.tenable.com/security/tns-2016-19"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "92757",
|
"name": "[oss-security] 20160902 Re: CVE assignment for PHP 5.6.25 and 7.0.10 - and libcurl",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/92757"
|
"url": "http://openwall.com/lists/oss-security/2016/09/02/9"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036680",
|
"name": "https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1036680"
|
"url": "https://github.com/php/php-src/commit/1bd103df00f49cf4d4ade2cfe3f456ac058a4eae?w=1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "product-security@apple.com",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID" : "CVE-2016-7636",
|
"ID": "CVE-2016-7636",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the \"Security\" component, which allows man-in-the-middle attackers to cause a denial of service (application crash) via vectors related to OCSP responder URLs."
|
"value": "An issue was discovered in certain Apple products. iOS before 10.2 is affected. macOS before 10.12.2 is affected. watchOS before 3.1.3 is affected. The issue involves the \"Security\" component, which allows man-in-the-middle attackers to cause a denial of service (application crash) via vectors related to OCSP responder URLs."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207422",
|
"name": "https://support.apple.com/HT207487",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.apple.com/HT207422"
|
"url": "https://support.apple.com/HT207487"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207423",
|
"name": "https://support.apple.com/HT207422",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.apple.com/HT207423"
|
"url": "https://support.apple.com/HT207422"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT207487",
|
"name": "94905",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://support.apple.com/HT207487"
|
"url": "http://www.securityfocus.com/bid/94905"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "94905",
|
"name": "1037469",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/94905"
|
"url": "http://www.securitytracker.com/id/1037469"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037469",
|
"name": "https://support.apple.com/HT207423",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1037469"
|
"url": "https://support.apple.com/HT207423"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,66 +1,66 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID" : "CVE-2016-8404",
|
"ID": "CVE-2016-8404",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Android Kernel-3.10",
|
"product_name": "Android Kernel-3.10",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "Android Kernel-3.10"
|
"version_value": "Android Kernel-3.10"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31496950."
|
"value": "An information disclosure vulnerability in kernel components including the ION subsystem, Binder, USB driver and networking subsystem could enable a local malicious application to access data outside of its permission levels. This issue is rated as Moderate because it first requires compromising a privileged process. Product: Android. Versions: Kernel-3.10. Android ID: A-31496950."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "Information disclosure"
|
"value": "Information disclosure"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://source.android.com/security/bulletin/2016-12-01.html",
|
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://source.android.com/security/bulletin/2016-12-01.html"
|
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "94686",
|
"name": "94686",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/94686"
|
"url": "http://www.securityfocus.com/bid/94686"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2016-8603",
|
"ID": "CVE-2016-8603",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,81 +1,81 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2016-8606",
|
"ID": "CVE-2016-8606",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "The REPL server (--listen) in GNU Guile 2.0.12 allows an attacker to execute arbitrary code via an HTTP inter-protocol attack."
|
"value": "The REPL server (--listen) in GNU Guile 2.0.12 allows an attacker to execute arbitrary code via an HTTP inter-protocol attack."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20161012 Re: CVE request: GNU Guile <= 2.0.12: REPL server vulnerable to HTTP inter-protocol attacks",
|
"name": "FEDORA-2016-0aab71f552",
|
||||||
"refsource" : "MLIST",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/12/2"
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QTAGSDCTYXTABAA77BQJGNKOOBRV4DK/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-0aab71f552",
|
"name": "FEDORA-2016-34209c3a8e",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/6QTAGSDCTYXTABAA77BQJGNKOOBRV4DK/"
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJP5S36GTXMDEBXWF6LKKV76DSLNQG44/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-34209c3a8e",
|
"name": "FEDORA-2016-a47bf58beb",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/UJP5S36GTXMDEBXWF6LKKV76DSLNQG44/"
|
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNVE5N24FLWDYBQ3LAFMF6BFCWKDO7VM/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2016-a47bf58beb",
|
"name": "[oss-security] 20161012 Re: CVE request: GNU Guile <= 2.0.12: REPL server vulnerable to HTTP inter-protocol attacks",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MLIST",
|
||||||
"url" : "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/FNVE5N24FLWDYBQ3LAFMF6BFCWKDO7VM/"
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/12/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "93514",
|
"name": "93514",
|
||||||
"refsource" : "BID",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/bid/93514"
|
"url": "http://www.securityfocus.com/bid/93514"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2016-9175",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2016-9175",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2016-9308",
|
"ID": "CVE-2016-9308",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"data_type": "CVE",
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"data_format": "MITRE",
|
||||||
"ID" : "CVE-2016-9582",
|
"data_version": "4.0",
|
||||||
"STATE" : "REJECT"
|
"CVE_data_meta": {
|
||||||
|
"ID": "CVE-2016-9582",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"description": {
|
||||||
"data_type" : "CVE",
|
"description_data": [
|
||||||
"data_version" : "4.0",
|
|
||||||
"description" : {
|
|
||||||
"description_data" : [
|
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none."
|
"value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2016. Notes: none."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,191 +1,191 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID" : "CVE-2016-9841",
|
"ID": "CVE-2016-9841",
|
||||||
"STATE" : "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects" : {
|
"affects": {
|
||||||
"vendor" : {
|
"vendor": {
|
||||||
"vendor_data" : [
|
"vendor_data": [
|
||||||
{
|
{
|
||||||
"product" : {
|
"product": {
|
||||||
"product_data" : [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "n/a",
|
"product_name": "n/a",
|
||||||
"version" : {
|
"version": {
|
||||||
"version_data" : [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "n/a"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "n/a"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic."
|
"value": "inffast.c in zlib 1.2.8 might allow context-dependent attackers to have unspecified impact by leveraging improper pointer arithmetic."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"problemtype" : {
|
"problemtype": {
|
||||||
"problemtype_data" : [
|
"problemtype_data": [
|
||||||
{
|
{
|
||||||
"description" : [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "n/a"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"references" : {
|
"references": {
|
||||||
"reference_data" : [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit",
|
"name": "RHSA-2017:1221",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/12/05/21"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1221"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib",
|
"name": "RHSA-2017:1220",
|
||||||
"refsource" : "MISC",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1220"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402346",
|
"name": "https://support.apple.com/HT208144",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1402346"
|
"url": "https://support.apple.com/HT208144"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb",
|
"name": "RHSA-2017:3047",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3047"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
"name": "[oss-security] 20161205 Re: CVE Request: zlib security issues found during audit",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
"url": "http://www.openwall.com/lists/oss-security/2016/12/05/21"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT208112",
|
"name": "95131",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "https://support.apple.com/HT208112"
|
"url": "http://www.securityfocus.com/bid/95131"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT208113",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1402346",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.apple.com/HT208113"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1402346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT208115",
|
"name": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://support.apple.com/HT208115"
|
"url": "https://wiki.mozilla.org/MOSS/Secure_Open_Source/Completed#zlib"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT208144",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://support.apple.com/HT208144"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://security.netapp.com/advisory/ntap-20171019-0001/",
|
"name": "RHSA-2017:3046",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://security.netapp.com/advisory/ntap-20171019-0001/"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3046"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
"name": "openSUSE-SU-2017:0077",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "1039596",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
"url": "http://www.securitytracker.com/id/1039596"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201701-56",
|
"name": "GLSA-201701-56",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-56"
|
"url": "https://security.gentoo.org/glsa/201701-56"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:3046",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3046"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:3047",
|
"name": "1039427",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3047"
|
"url": "http://www.securitytracker.com/id/1039427"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:2999",
|
"name": "RHSA-2017:1222",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:2999"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1222"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:3453",
|
"name": "openSUSE-SU-2017:0080",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SUSE",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:3453"
|
"url": "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1220",
|
"name": "RHSA-2017:3453",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1220"
|
"url": "https://access.redhat.com/errata/RHSA-2017:3453"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1221",
|
"name": "https://support.apple.com/HT208113",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1221"
|
"url": "https://support.apple.com/HT208113"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2017:1222",
|
"name": "https://support.apple.com/HT208112",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1222"
|
"url": "https://support.apple.com/HT208112"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:3202",
|
"name": "https://support.apple.com/HT208115",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html"
|
"url": "https://support.apple.com/HT208115"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2017:0077",
|
"name": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MISC",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00050.html"
|
"url": "https://wiki.mozilla.org/images/0/09/Zlib-report.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2017:0080",
|
"name": "openSUSE-SU-2016:3202",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2017-01/msg00053.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00127.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "95131",
|
"name": "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/95131"
|
"url": "https://github.com/madler/zlib/commit/9aaec95e82117c1cb0f9624264c3618fc380cecb"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039427",
|
"name": "https://security.netapp.com/advisory/ntap-20171019-0001/",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1039427"
|
"url": "https://security.netapp.com/advisory/ntap-20171019-0001/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1039596",
|
"name": "RHSA-2017:2999",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1039596"
|
"url": "https://access.redhat.com/errata/RHSA-2017:2999"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2019-2281",
|
"ID": "CVE-2019-2281",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,17 +1,17 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta" : {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"ID" : "CVE-2019-2360",
|
"ID": "CVE-2019-2360",
|
||||||
"STATE" : "RESERVED"
|
"STATE": "RESERVED"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
"data_format": "MITRE",
|
||||||
"data_type" : "CVE",
|
"data_type": "CVE",
|
||||||
"data_version" : "4.0",
|
"data_version": "4.0",
|
||||||
"description" : {
|
"description": {
|
||||||
"description_data" : [
|
"description_data": [
|
||||||
{
|
{
|
||||||
"lang" : "eng",
|
"lang": "eng",
|
||||||
"value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
"value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided."
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user