mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
97a54d3232
commit
e6950764a4
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060424 Quick 'n Easy FTP Server pro/lite Logging unicode stack overflow",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431920/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17681",
|
"name": "17681",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/17681"
|
"url": "http://www.securityfocus.com/bid/17681"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "25235",
|
"name": "20060424 Quick 'n Easy FTP Server pro/lite Logging unicode stack overflow",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.osvdb.org/25235"
|
"url": "http://www.securityfocus.com/archive/1/431920/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "788",
|
"name": "788",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/788"
|
"url": "http://securityreason.com/securityalert/788"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25235",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25235"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060508 PHPFusion <= v6.00.306 avatar mod_mime arbitrary file upload & local inclusion vulnerabilities",
|
"name": "873",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/433277/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/873"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.php-fusion.co.uk/news.php",
|
"name": "http://www.php-fusion.co.uk/news.php",
|
||||||
@ -63,24 +63,9 @@
|
|||||||
"url": "http://www.php-fusion.co.uk/news.php"
|
"url": "http://www.php-fusion.co.uk/news.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.php-fusion.co.uk/news.php?readmore=321",
|
"name": "phpfusion-lastseenuserspanel-file-include(26389)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.php-fusion.co.uk/news.php?readmore=321"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26389"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17898",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17898"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1735",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1735"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25538",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25538"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "25539",
|
"name": "25539",
|
||||||
@ -88,9 +73,9 @@
|
|||||||
"url": "http://www.osvdb.org/25539"
|
"url": "http://www.osvdb.org/25539"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19992",
|
"name": "20060508 PHPFusion <= v6.00.306 avatar mod_mime arbitrary file upload & local inclusion vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/19992"
|
"url": "http://www.securityfocus.com/archive/1/433277/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "194",
|
"name": "194",
|
||||||
@ -98,14 +83,29 @@
|
|||||||
"url": "http://securityreason.com/securityalert/194"
|
"url": "http://securityreason.com/securityalert/194"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "873",
|
"name": "19992",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://securityreason.com/securityalert/873"
|
"url": "http://secunia.com/advisories/19992"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "phpfusion-lastseenuserspanel-file-include(26389)",
|
"name": "17898",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26389"
|
"url": "http://www.securityfocus.com/bid/17898"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25538",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25538"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1735",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1735"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.php-fusion.co.uk/news.php?readmore=321",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.php-fusion.co.uk/news.php?readmore=321"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||||
"ID": "CVE-2006-2911",
|
"ID": "CVE-2006-2911",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060614 Secunia Research: CMS Mundo SQL Injection and File UploadVulnerabilities",
|
"name": "18451",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/437183/100/200/threaded"
|
"url": "http://www.securityfocus.com/bid/18451"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://secunia.com/secunia_research/2006-43/advisory/",
|
"name": "http://secunia.com/secunia_research/2006-43/advisory/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/secunia_research/2006-43/advisory/"
|
"url": "http://secunia.com/secunia_research/2006-43/advisory/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18451",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18451"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2348",
|
"name": "ADV-2006-2348",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2348"
|
"url": "http://www.vupen.com/english/advisories/2006/2348"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060614 Secunia Research: CMS Mundo SQL Injection and File UploadVulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/437183/100/200/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "26464",
|
"name": "26464",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26464"
|
"url": "http://www.osvdb.org/26464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016311",
|
"name": "cmsmundo-username-sql-injection(27093)",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "XF",
|
||||||
"url" : "http://securitytracker.com/id?1016311"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27093"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20362",
|
"name": "20362",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/20362"
|
"url": "http://secunia.com/advisories/20362"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cmsmundo-username-sql-injection(27093)",
|
"name": "1016311",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27093"
|
"url": "http://securitytracker.com/id?1016311"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060628 BLOG:CMS <= 4.0.0k sql injection",
|
"name": "ADV-2006-2582",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/438603/100/100/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/2582"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://retrogod.altervista.org/blogcms_400k_sql.html",
|
"name": "http://retrogod.altervista.org/blogcms_400k_sql.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://retrogod.altervista.org/blogcms_400k_sql.html"
|
"url": "http://retrogod.altervista.org/blogcms_400k_sql.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://blogcms.com/wiki/changelog",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://blogcms.com/wiki/changelog"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2582",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2582"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26877",
|
"name": "26877",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26877"
|
"url": "http://www.osvdb.org/26877"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016408",
|
"name": "1193",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "SREASON",
|
||||||
"url" : "http://securitytracker.com/id?1016408"
|
"url": "http://securityreason.com/securityalert/1193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogcms.com/wiki/changelog",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://blogcms.com/wiki/changelog"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060628 BLOG:CMS <= 4.0.0k sql injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/438603/100/100/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20859",
|
"name": "20859",
|
||||||
@ -88,9 +88,9 @@
|
|||||||
"url": "http://secunia.com/advisories/20859"
|
"url": "http://secunia.com/advisories/20859"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1193",
|
"name": "1016408",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://securityreason.com/securityalert/1193"
|
"url": "http://securitytracker.com/id?1016408"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "blogcms-index-sql-injection(27435)",
|
"name": "blogcms-index-sql-injection(27435)",
|
||||||
|
@ -53,114 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd",
|
"name": "USN-314-1",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439875/100/0/threaded"
|
"url": "http://www.ubuntu.com/usn/usn-314-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd",
|
"name": "21187",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439757/100/0/threaded"
|
"url": "http://secunia.com/advisories/21187"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060711 rPSA-2006-0128-1 samba samba-swat",
|
"name": "ADV-2006-4750",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439880/100/100/threaded"
|
"url": "http://www.vupen.com/english/advisories/2006/4750"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060720 Samba Internal Data Structures DOS Vulnerability Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440767/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440836/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.samba.org/samba/security/CAN-2006-3403.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.samba.org/samba/security/CAN-2006-3403.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=304829",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=304829"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2006-11-28",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1110",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1110"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200607-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200607-10.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02155",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448957/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061235",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/448957/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:120",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:120"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0591",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0591.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060703-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSA:2006-195",
|
|
||||||
"refsource" : "SLACKWARE",
|
|
||||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.416876"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2006:017",
|
"name": "SUSE-SR:2006:017",
|
||||||
@ -168,29 +73,14 @@
|
|||||||
"url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html"
|
"url": "http://www.novell.com/linux/security/advisories/2006_17_sr.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-314-1",
|
"name": "1016459",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-314-1"
|
"url": "http://securitytracker.com/id?1016459"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "TA06-333A",
|
"name": "20983",
|
||||||
"refsource" : "CERT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
|
"url": "http://secunia.com/advisories/20983"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#313836",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/313836"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18927",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18927"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11355",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2745",
|
"name": "ADV-2006-2745",
|
||||||
@ -203,84 +93,194 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4502"
|
"url": "http://www.vupen.com/english/advisories/2006/4502"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4750",
|
"name": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4750"
|
"url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1175/exploit.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1016459",
|
"name": "http://www.samba.org/samba/security/CAN-2006-3403.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://securitytracker.com/id?1016459"
|
"url": "http://www.samba.org/samba/security/CAN-2006-3403.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20980",
|
"name": "http://docs.info.apple.com/article.html?artnum=304829",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/20980"
|
"url": "http://docs.info.apple.com/article.html?artnum=304829"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20983",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20983"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21018",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21019",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21019"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21046",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21046"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21086",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21143",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21143"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21187",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21187"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21190",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21190"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21159",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21159"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21262",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21262"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22875",
|
"name": "22875",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22875"
|
"url": "http://secunia.com/advisories/22875"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SSA:2006-195",
|
||||||
|
"refsource": "SLACKWARE",
|
||||||
|
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.416876"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/download/esx/esx-202-200610-patch.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/download/esx/esx-202-200610-patch.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21190",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21190"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21086",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061113 VMSA-2006-0008 - VMware ESX Server 2.0.2 Upgrade Patch 2",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/451426/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/download/esx/esx-213-200610-patch.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/download/esx/esx-213-200610-patch.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21262",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060711 rPSA-2006-0128-1 samba samba-swat",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439880/100/100/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060710 Re: [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439875/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#313836",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/313836"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "23155",
|
"name": "23155",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23155"
|
"url": "http://secunia.com/advisories/23155"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18927",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18927"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "samba-smbd-connection-dos(27648)",
|
"name": "samba-smbd-connection-dos(27648)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27648"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27648"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21019",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20980",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20980"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060721 Re: Samba Internal Data Structures DOS Vulnerability Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440836/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0591",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0591.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2006-11-28",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02155",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-333A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061113 VMSA-2006-0006 - VMware ESX Server 2.5.3 Upgrade Patch 4",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/451404/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21046",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21046"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21159",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21159"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061235",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/448957/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060720 Samba Internal Data Structures DOS Vulnerability Exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440767/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1110",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1110"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060710 [ANNOUNCEMENT] Samba 3.0.1 - 3.0.22: memory exhaustion DoS against smbd",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439757/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200607-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200607-10.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11355",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11355"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061113 VMSA-2006-0007 - VMware ESX Server 2.1.3 Upgrade Patch 2",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/451417/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:120",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21143",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21143"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060703-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21018",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21018"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb06-09.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb06-09.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#167228",
|
"name": "VU#167228",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/167228"
|
"url": "http://www.kb.cert.org/vuls/id/167228"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18943",
|
"name": "21014",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/18943"
|
"url": "http://secunia.com/advisories/21014"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016477",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016477"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2759",
|
"name": "ADV-2006-2759",
|
||||||
@ -77,20 +77,20 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27156"
|
"url": "http://www.osvdb.org/27156"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016477",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016477"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21014",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21014"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "acrobat-pdf-distilling-bo(27676)",
|
"name": "acrobat-pdf-distilling-bo(27676)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27676"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18943",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18943"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb06-09.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb06-09.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2006-3649",
|
"ID": "CVE-2006-3649",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,26 +57,31 @@
|
|||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-047"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-047"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA06-220A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#159484",
|
"name": "VU#159484",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/159484"
|
"url": "http://www.kb.cert.org/vuls/id/159484"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19414",
|
"name": "21408",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/19414"
|
"url": "http://secunia.com/advisories/21408"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-220A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-220A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3214",
|
"name": "ADV-2006-3214",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3214"
|
"url": "http://www.vupen.com/english/advisories/2006/3214"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "19414",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19414"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:694",
|
"name": "oval:org.mitre.oval:def:694",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
@ -86,11 +91,6 @@
|
|||||||
"name": "1016656",
|
"name": "1016656",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016656"
|
"url": "http://securitytracker.com/id?1016656"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21408",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21408"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-3801",
|
"ID": "CVE-2006-3801",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,220 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "21243",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0608",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200608-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200608-02.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:145",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3748",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11501",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19181",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19181"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA06-208A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2998",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2998"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060727 rPSA-2006-0137-1 firefox",
|
"name": "20060727 rPSA-2006-0137-1 firefox",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/441333/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2006/mfsa2006-44.html",
|
"name": "21529",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2006/mfsa2006-44.html"
|
"url": "http://secunia.com/advisories/21529"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21216",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21216"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200608-03",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0594",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21336",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21336"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3749",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3749"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0610",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016588",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0609",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22210",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016586",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016586"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19873",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19873"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21262",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21532",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21532"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21270",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21270"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0083",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0083"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-327-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/327-1/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21361",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21631",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21631"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061181",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061236",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21246",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21246"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mozilla-deleted-frame-code-execution(27980)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27980"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:048",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21229",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21229"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016587",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016587"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02153",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0611",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21228",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21250",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21250"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02156",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#476724",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/476724"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21358",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21358"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://issues.rpath.com/browse/RPL-536",
|
"name": "https://issues.rpath.com/browse/RPL-536",
|
||||||
@ -73,234 +278,29 @@
|
|||||||
"url": "https://issues.rpath.com/browse/RPL-537"
|
"url": "https://issues.rpath.com/browse/RPL-537"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200608-02",
|
"name": "22066",
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200608-02.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200608-03",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200608-03.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02153",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061181",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446658/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02156",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061236",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446657/100/200/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:143",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:145",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:145"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0608",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0608.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0610",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0610.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0611",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0611.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0609",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0609.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0594",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0594.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060703-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:048",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_48_seamonkey.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-327-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/327-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-354-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-354-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA06-208A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-208A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#476724",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/476724"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19181",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19181"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11501",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11501"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2998",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2998"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3748",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3749",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3749"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0083",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016586",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016586"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016587",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016587"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016588",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016588"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19873",
|
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/19873"
|
"url": "http://secunia.com/advisories/22066"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21216",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21228",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21228"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21229",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21229"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21246",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21246"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21243",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21243"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21269",
|
"name": "21269",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21269"
|
"url": "http://secunia.com/advisories/21269"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21270",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21270"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21336",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21336"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21358",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21358"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21361",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21361"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21250",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21250"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21262",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21262"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21343",
|
"name": "21343",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21343"
|
"url": "http://secunia.com/advisories/21343"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21529",
|
"name": "http://www.mozilla.org/security/announce/2006/mfsa2006-44.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/21529"
|
"url": "http://www.mozilla.org/security/announce/2006/mfsa2006-44.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21532",
|
"name": "MDKSA-2006:143",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/21532"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:143"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21631",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21631"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22210",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22210"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22065",
|
"name": "22065",
|
||||||
@ -308,14 +308,14 @@
|
|||||||
"url": "http://secunia.com/advisories/22065"
|
"url": "http://secunia.com/advisories/22065"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22066",
|
"name": "USN-354-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/22066"
|
"url": "http://www.ubuntu.com/usn/usn-354-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mozilla-deleted-frame-code-execution(27980)",
|
"name": "20060703-01-P",
|
||||||
"refsource" : "XF",
|
"refsource": "SGI",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27980"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,21 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_007_v1.pdf"
|
"url": "http://www.xerox.com/downloads/usa/en/c/cert_XRX06_007_v1.pdf"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1017337",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017337"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "xerox-webui-code-execution(30674)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30674"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23265",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23265"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21365",
|
"name": "21365",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,21 +86,6 @@
|
|||||||
"name": "ADV-2006-4791",
|
"name": "ADV-2006-4791",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4791"
|
"url": "http://www.vupen.com/english/advisories/2006/4791"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017337",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017337"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23265",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23265"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xerox-webui-code-execution(30674)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30674"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4908",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4908"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061207 DUdirectory Admin Panel SQL Injection",
|
"name": "20061207 DUdirectory Admin Panel SQL Injection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21485"
|
"url": "http://www.securityfocus.com/bid/21485"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4908",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4908"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23275",
|
"name": "23275",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "23317",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23317"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23991",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23991"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061212 Sun Microsystems Solaris ld.so 'doprf()' Buffer Overflow Vulnerability",
|
"name": "20061212 Sun Microsystems Solaris ld.so 'doprf()' Buffer Overflow Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=450"
|
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=450"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-019.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-019.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "102724",
|
"name": "102724",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
@ -72,6 +77,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/21564"
|
"url": "http://www.securityfocus.com/bid/21564"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1017376",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017376"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4979",
|
"name": "ADV-2006-4979",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -82,25 +92,15 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1909"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1909"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1017376",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017376"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23317",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23317"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23991",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23991"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "solaris-ld-doprf-bo(30848)",
|
"name": "solaris-ld-doprf-bo(30848)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30848"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30848"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-019.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-019.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,19 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/436259/30/4620/threaded"
|
"url": "http://www.securityfocus.com/archive/1/436259/30/4620/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-2210",
|
"name": "bloggit-admin-code-execution(27011)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2210"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27011"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016246",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1016246"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20499",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20499"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2255",
|
"name": "2255",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/2255"
|
"url": "http://securityreason.com/securityalert/2255"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "bloggit-admin-code-execution(27011)",
|
"name": "1016246",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27011"
|
"url": "http://www.securitytracker.com/id?1016246"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2210",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20499",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20499"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-0041",
|
"ID": "CVE-2011-0041",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-0219",
|
"ID": "CVE-2011-0219",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0830",
|
"ID": "CVE-2011-0830",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "TA11-201A",
|
"name": "TA11-201A",
|
||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA11-201A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-0841",
|
"ID": "CVE-2011-0841",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1010",
|
"ID": "CVE-2011-1010",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,66 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20110223 [PRE-SA-2011-01] Multiple Linux kernel vulnerabilities in partition handling code of LDM and MAC partition tables",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/516615/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
"name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110222 CVE request: kernel: fs/partitions: validate map_count in mac partition tables",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/02/22/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110222 Re: CVE request: kernel: fs/partitions: validate map_count in mac partition tables",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/02/22/15"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110222 Re: CVE request: kernel: fs/partitions: validate map_count in mac partition tables",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/02/22/11"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa7ea87a057958a8b7926c1a60a3ca6d696328ed",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa7ea87a057958a8b7926c1a60a3ca6d696328ed"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37.2",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37.2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=679282",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=679282"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "46492",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46492"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1025126",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025126"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "46397",
|
"name": "46397",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -122,10 +67,65 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8115"
|
"url": "http://securityreason.com/securityalert/8115"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110222 CVE request: kernel: fs/partitions: validate map_count in mac partition tables",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/02/22/3"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "kernel-map-dos(65643)",
|
"name": "kernel-map-dos(65643)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65643"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65643"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37.2",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37.2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=679282",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=679282"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "46492",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/46492"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110222 Re: CVE request: kernel: fs/partitions: validate map_count in mac partition tables",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/02/22/11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20110223 [PRE-SA-2011-01] Multiple Linux kernel vulnerabilities in partition handling code of LDM and MAC partition tables",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/516615/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20110222 Re: CVE request: kernel: fs/partitions: validate map_count in mac partition tables",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/02/22/15"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1025126",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa7ea87a057958a8b7926c1a60a3ca6d696328ed",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fa7ea87a057958a8b7926c1a60a3ca6d696328ed"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2011-3255",
|
"ID": "CVE-2011-3255",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4999",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4999"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-10-12-1",
|
"name": "APPLE-SA-2011-10-12-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
"url": "http://lists.apple.com/archives/Security-announce/2011//Oct/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4999",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4999"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "appleios-appleid-info-disc(70550)",
|
"name": "appleios-appleid-info-disc(70550)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-3521",
|
"ID": "CVE-2011-3521",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,105 +52,105 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201406-32",
|
"name": "GLSA-201406-32",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBUX02730",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100710",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02797",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02760",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100805",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100867",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02799",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2011:1384",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1455",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2012:0114",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1263-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1263-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50215",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/50215"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:13662",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13662"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1026215",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1026215"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48692",
|
"name": "48692",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48692"
|
"url": "http://secunia.com/advisories/48692"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02799",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134254866602253&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:13662",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13662"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100805",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "48308",
|
"name": "48308",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48308"
|
"url": "http://secunia.com/advisories/48308"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02730",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2012:0114",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50215",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/50215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1455",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100710",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=132750579901589&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2011:1384",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100867",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-jre-deserialization-unspecified(70850)",
|
"name": "oracle-jre-deserialization-unspecified(70850)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70850"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02760",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=133365109612558&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1026215",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1026215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1263-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1263-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02797",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=134254957702612&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibm.com/developerworks/java/jdk/alerts/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ibm.com/developerworks/java/jdk/alerts/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
"url": "http://www.openwall.com/lists/oss-security/2011/06/27/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/pixelpost_v1.7.3",
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/pixelpost_v1.7.3",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/pixelpost_v1.7.3"
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/pixelpost_v1.7.3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://code.google.com/p/inspathx/source/browse/trunk/paths_vuln/%21_README"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4323",
|
"ID": "CVE-2011-4323",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2013-5086",
|
"ID": "CVE-2013-5086",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2013-5371",
|
"ID": "CVE-2013-5371",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21662608",
|
"name": "ibm-tsm-cve20135371-refs-perm(86661)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21662608"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86661"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "IC92933",
|
"name": "IC92933",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC92933"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC92933"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ibm-tsm-cve20135371-refs-perm(86661)",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg21662608",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/86661"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg21662608"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0101.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-03/0101.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/125726",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/125726"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG",
|
"name": "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG"
|
"url": "http://sourceforge.net/p/seeddms/code/ci/master/tree/CHANGELOG"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "seeddms-cve20142280-xss(91830)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91830"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "57475",
|
"name": "57475",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/57475"
|
"url": "http://secunia.com/advisories/57475"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "seeddms-cve20142280-xss(91830)",
|
"name": "http://packetstormsecurity.com/files/125726",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91830"
|
"url": "http://packetstormsecurity.com/files/125726"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-2482",
|
"ID": "CVE-2014-2482",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/534161/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
"name": "68651",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BID",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Dec/23"
|
"url": "http://www.securityfocus.com/bid/68651"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2014-1972956.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html",
|
"name": "20141205 NEW: VMSA-2014-0012 - VMware vSphere product updates address security vulnerabilities",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2014-0012.html"
|
"url": "http://seclists.org/fulldisclosure/2014/Dec/23"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "68651",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/68651"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#449452",
|
"name": "VU#449452",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/449452"
|
"url": "http://www.kb.cert.org/vuls/id/449452"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1dHAc4PxUbs-4Dxzm1wSCE0sMz5UCMY6SW3PlMHSyuuQ/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-6460",
|
"ID": "CVE-2014-6460",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "70555",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/70555"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031044",
|
"name": "1031044",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "61701",
|
"name": "61701",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/61701"
|
"url": "http://secunia.com/advisories/61701"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "70555",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/70555"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-7404",
|
"ID": "CVE-2014-7404",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2014-7806",
|
"ID": "CVE-2014-7806",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
"DATE_PUBLIC": "2017-07-05T00:00:00",
|
||||||
"ID": "CVE-2017-0665",
|
"ID": "CVE-2017-0665",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-07-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-07-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "99470",
|
"name": "99470",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/99470"
|
"url": "http://www.securityfocus.com/bid/99470"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-07-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-07-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0765",
|
"ID": "CVE-2017-0765",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
@ -68,15 +68,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2017-09-01",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2017-09-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "100649",
|
"name": "100649",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/100649"
|
"url": "http://www.securityfocus.com/bid/100649"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2017-09-01",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2017-09-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.358633",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.358633",
|
||||||
"ID": "CVE-2017-1000147",
|
"ID": "CVE-2017-1000147",
|
||||||
"REQUESTER": "info@mahara.org",
|
"REQUESTER": "info@mahara.org",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Mahara",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "<1.9.8, <1.10.6, <15.04.3"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Mahara"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Request Forgery (CSRF)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,9 +57,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/121341",
|
"name": "101104",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/121341"
|
"url": "http://www.securityfocus.com/bid/101104"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008470",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008470",
|
||||||
@ -67,9 +67,9 @@
|
|||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22008470"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22008470"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "101104",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121341",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/101104"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/121341"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -56,16 +56,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125145",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/125145"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22003851",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22003851",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22003851"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22003851"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125145",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/125145"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "99494",
|
"name": "99494",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1832",
|
"ID": "CVE-2017-1832",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
"name": "98861",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
|
"url": "http://www.securityfocus.com/bid/98861"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://crbug.com/711020",
|
"name": "https://crbug.com/711020",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://crbug.com/711020"
|
"url": "https://crbug.com/711020"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201706-20",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201706-20"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1399",
|
"name": "RHSA-2017:1399",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1399"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1399"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "98861",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/98861"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1038622",
|
"name": "1038622",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038622"
|
"url": "http://www.securitytracker.com/id/1038622"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201706-20",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201706-20"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://chromereleases.googleblog.com/2017/06/stable-channel-update-for-desktop.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,6 +58,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1295322"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1295322"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1037693",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1037693"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-01/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"name": "95763",
|
"name": "95763",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95763"
|
"url": "http://www.securityfocus.com/bid/95763"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1037693",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1037693"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,44 +53,44 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20170401 Splunk Enterprise Information Theft CVE-2017-5607",
|
"name": "1038170",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/540346/100/0/threaded"
|
"url": "http://www.securitytracker.com/id/1038170"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "41779",
|
"name": "41779",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/41779/"
|
"url": "https://www.exploit-db.com/exploits/41779/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20170330 Splunk Enterprise Information Theft - CVE-2017-5607",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2017/Mar/89"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://hyp3rlinx.altervista.org/advisories/SPLUNK-ENTERPRISE-INFORMATION-THEFT.txt",
|
"name": "http://hyp3rlinx.altervista.org/advisories/SPLUNK-ENTERPRISE-INFORMATION-THEFT.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://hyp3rlinx.altervista.org/advisories/SPLUNK-ENTERPRISE-INFORMATION-THEFT.txt"
|
"url": "http://hyp3rlinx.altervista.org/advisories/SPLUNK-ENTERPRISE-INFORMATION-THEFT.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.splunk.com/view/SP-CAAAPZ3#InformationLeakageviaJavaScriptCVE20175607",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.splunk.com/view/SP-CAAAPZ3#InformationLeakageviaJavaScriptCVE20175607"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "97265",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/97265"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97286",
|
"name": "97286",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97286"
|
"url": "http://www.securityfocus.com/bid/97286"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038170",
|
"name": "20170330 Splunk Enterprise Information Theft - CVE-2017-5607",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securitytracker.com/id/1038170"
|
"url": "http://seclists.org/fulldisclosure/2017/Mar/89"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.splunk.com/view/SP-CAAAPZ3#InformationLeakageviaJavaScriptCVE20175607",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.splunk.com/view/SP-CAAAPZ3#InformationLeakageviaJavaScriptCVE20175607"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20170401 Splunk Enterprise Information Theft CVE-2017-5607",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/540346/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "97265",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/97265"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user