mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1bc0833a54
commit
e7b2e2b279
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2007-0042",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://security-assessment.com/files/advisories/2007-07-11_Multiple_.NET_Null_Byte_Injection_Vulnerabilities.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://security-assessment.com/files/advisories/2007-07-11_Multiple_.NET_Null_Byte_Injection_Vulnerabilities.pdf"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071446",
|
||||
"refsource": "HP",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07-040"
|
||||
},
|
||||
{
|
||||
"name" : "TA07-191A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2482",
|
||||
"refsource": "VUPEN",
|
||||
@ -82,15 +72,25 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2070"
|
||||
},
|
||||
{
|
||||
"name" : "1018356",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018356"
|
||||
},
|
||||
{
|
||||
"name": "26003",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26003"
|
||||
},
|
||||
{
|
||||
"name": "http://security-assessment.com/files/advisories/2007-07-11_Multiple_.NET_Null_Byte_Injection_Vulnerabilities.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://security-assessment.com/files/advisories/2007-07-11_Multiple_.NET_Null_Byte_Injection_Vulnerabilities.pdf"
|
||||
},
|
||||
{
|
||||
"name": "TA07-191A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-191A.html"
|
||||
},
|
||||
{
|
||||
"name": "1018356",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "aiocp-unspecified-xss(31486)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/31486"
|
||||
},
|
||||
{
|
||||
"name": "23732",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23732"
|
||||
},
|
||||
{
|
||||
"name": "32808",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32808"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=478370",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "ADV-2007-0189",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0189"
|
||||
},
|
||||
{
|
||||
"name" : "32808",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32808"
|
||||
},
|
||||
{
|
||||
"name" : "23732",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23732"
|
||||
},
|
||||
{
|
||||
"name" : "aiocp-unspecified-xss(31486)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/31486"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070125 Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070125 Re: Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/458123/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://acid-root.new.fr/poc/21070125.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://acid-root.new.fr/poc/21070125.txt"
|
||||
},
|
||||
{
|
||||
"name": "20070125 Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458076/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "33596",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33596"
|
||||
},
|
||||
{
|
||||
"name": "20070125 Re: Aztek Forum 4.1 Multiple Vulnerabilities Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/458123/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070208 rPSA-2007-0029-1 ImageMagick",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459507/100/0/threaded"
|
||||
"name": "24196",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24196"
|
||||
},
|
||||
{
|
||||
"name": "24167",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24167"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1034",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1034"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1260",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1260"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:041",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:041"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:003",
|
||||
"refsource": "SUSE",
|
||||
@ -82,20 +77,25 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-422-1"
|
||||
},
|
||||
{
|
||||
"name": "20070208 rPSA-2007-0029-1 ImageMagick",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459507/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "31911",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/31911"
|
||||
},
|
||||
{
|
||||
"name" : "24167",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24167"
|
||||
"name": "MDKSA-2007:041",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:041"
|
||||
},
|
||||
{
|
||||
"name" : "24196",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24196"
|
||||
"name": "DSA-1260",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1260"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070210 [XSS] Qdig - Quick Digital Image Gallery Version 1.2.9.3 and -devel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459664/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20070211 Re: [XSS] Qdig - Quick Digital Image Gallery Version 1.2.9.3 and -devel",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459791/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=69837&release_id=485558",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=69837&release_id=485558"
|
||||
},
|
||||
{
|
||||
"name" : "22510",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/22510"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0555",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0555"
|
||||
},
|
||||
{
|
||||
"name" : "32194",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/32194"
|
||||
},
|
||||
{
|
||||
"name": "24110",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +66,31 @@
|
||||
"name": "qdig-qwd-xss(32421)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32421"
|
||||
},
|
||||
{
|
||||
"name": "20070210 [XSS] Qdig - Quick Digital Image Gallery Version 1.2.9.3 and -devel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459664/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0555",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0555"
|
||||
},
|
||||
{
|
||||
"name": "20070211 Re: [XSS] Qdig - Quick Digital Image Gallery Version 1.2.9.3 and -devel",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459791/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "32194",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/32194"
|
||||
},
|
||||
{
|
||||
"name": "22510",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/22510"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070211 Jportal 2.3.1 CSRF vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/459827/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33712",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/33712"
|
||||
},
|
||||
{
|
||||
"name": "2239",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2239"
|
||||
},
|
||||
{
|
||||
"name": "20070211 Jportal 2.3.1 CSRF vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/459827/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "jportal-admin-csrf(32458)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/32458"
|
||||
},
|
||||
{
|
||||
"name": "33712",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/33712"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2007-1351",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,251 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2007:0150",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0150.html"
|
||||
},
|
||||
{
|
||||
"name": "24745",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24745"
|
||||
},
|
||||
{
|
||||
"name": "24921",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24921"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1810",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1810"
|
||||
},
|
||||
{
|
||||
"name": "33937",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33937"
|
||||
},
|
||||
{
|
||||
"name": "2007-0013",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2007/0013/"
|
||||
},
|
||||
{
|
||||
"name": "24771",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24771"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200705-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200705-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "24889",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24889"
|
||||
},
|
||||
{
|
||||
"name": "24770",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24770"
|
||||
},
|
||||
{
|
||||
"name": "25006",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25006"
|
||||
},
|
||||
{
|
||||
"name": "24756",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24756"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=498954",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=498954"
|
||||
},
|
||||
{
|
||||
"name": "25495",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25495"
|
||||
},
|
||||
{
|
||||
"name": "24996",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24996"
|
||||
},
|
||||
{
|
||||
"name": "23283",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23283"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0126",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0126.html"
|
||||
},
|
||||
{
|
||||
"name": "23300",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23300"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3438",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3438"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200705-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200705-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "USN-448-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-448-1"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-02-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:080",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2007-109-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.626733"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2007:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:081",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:081"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1454",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1454"
|
||||
},
|
||||
{
|
||||
"name": "24758",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24758"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-1264",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1264"
|
||||
},
|
||||
{
|
||||
"name": "1017857",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1017857"
|
||||
},
|
||||
{
|
||||
"name": "24885",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24885"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm"
|
||||
},
|
||||
{
|
||||
"name": "25096",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25096"
|
||||
},
|
||||
{
|
||||
"name": "25195",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25195"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2007:0125",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2007-0125.html"
|
||||
},
|
||||
{
|
||||
"name": "24741",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24741"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2007-11-14",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "24776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24776"
|
||||
},
|
||||
{
|
||||
"name": "28333",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28333"
|
||||
},
|
||||
{
|
||||
"name": "24768",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24768"
|
||||
},
|
||||
{
|
||||
"name": "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html"
|
||||
},
|
||||
{
|
||||
"name": "24791",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24791"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2007:027",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2007_27_x.html"
|
||||
},
|
||||
{
|
||||
"name": "30161",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30161"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200805-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=498954",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=498954"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1294",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2007/dsa-1294"
|
||||
},
|
||||
{
|
||||
"name": "24765",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/24765"
|
||||
},
|
||||
{
|
||||
"name": "25216",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25216"
|
||||
},
|
||||
{
|
||||
"name": "20070403 Multiple Vendor X Server BDF Font Parsing Integer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -68,129 +313,14 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/464816/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "[xorg-announce] 20070403 various integer overflow vulnerabilites in xserver, libX11 and libXfont",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.freedesktop.org/archives/xorg-announce/2007-April/000286.html"
|
||||
"name": "ADV-2007-1548",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1548"
|
||||
},
|
||||
{
|
||||
"name" : "http://issues.foresightlinux.org/browse/FL-223",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://issues.foresightlinux.org/browse/FL-223"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=498954",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=498954"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1213"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=498954",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=498954"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-178.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3438",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3438"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2007-11-14",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/Security-announce/2007/Nov/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-02-12",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1294",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2007/dsa-1294"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1454",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1454"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200705-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200705-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200705-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200705-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200805-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:079",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:080",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:080"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2007:081",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2007:081"
|
||||
},
|
||||
{
|
||||
"name" : "[3.9] 021: SECURITY FIX: April 4, 2007",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata39.html#021_xorg"
|
||||
},
|
||||
{
|
||||
"name" : "[4.0] 011: SECURITY FIX: April 4, 2007",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata40.html#011_xorg"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0126",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0126.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0125",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2007-0125.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0132.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0150",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0150.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2007-109-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2007&m=slackware-security.626733"
|
||||
"name": "xorg-bdf-font-bo(33417)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33417"
|
||||
},
|
||||
{
|
||||
"name": "102886",
|
||||
@ -198,199 +328,69 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102886-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2007:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_6_sr.html"
|
||||
"name": "ADV-2007-1217",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/1217"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2007:027",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2007_27_x.html"
|
||||
"name": "[4.0] 011: SECURITY FIX: April 4, 2007",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata40.html#011_xorg"
|
||||
},
|
||||
{
|
||||
"name" : "2007-0013",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2007/0013/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-448-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-448-1"
|
||||
},
|
||||
{
|
||||
"name" : "23283",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23283"
|
||||
"name": "https://issues.rpath.com/browse/RPL-1213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1213"
|
||||
},
|
||||
{
|
||||
"name": "23402",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23402"
|
||||
},
|
||||
{
|
||||
"name" : "23300",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/23300"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11266",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11266"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1217",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1217"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1264",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1264"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-1548",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/1548"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1810",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1810"
|
||||
},
|
||||
{
|
||||
"name" : "1017857",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1017857"
|
||||
},
|
||||
{
|
||||
"name" : "24741",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24741"
|
||||
},
|
||||
{
|
||||
"name" : "24756",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24756"
|
||||
},
|
||||
{
|
||||
"name" : "24770",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24770"
|
||||
},
|
||||
{
|
||||
"name" : "24745",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24745"
|
||||
},
|
||||
{
|
||||
"name" : "24758",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24758"
|
||||
},
|
||||
{
|
||||
"name" : "24765",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24765"
|
||||
},
|
||||
{
|
||||
"name" : "24768",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24768"
|
||||
},
|
||||
{
|
||||
"name" : "24771",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24771"
|
||||
},
|
||||
{
|
||||
"name" : "24772",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24772"
|
||||
},
|
||||
{
|
||||
"name" : "24776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24776"
|
||||
},
|
||||
{
|
||||
"name" : "24791",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24791"
|
||||
},
|
||||
{
|
||||
"name" : "24885",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24885"
|
||||
},
|
||||
{
|
||||
"name" : "24889",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24889"
|
||||
},
|
||||
{
|
||||
"name": "25004",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25004"
|
||||
},
|
||||
{
|
||||
"name" : "24921",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24921"
|
||||
},
|
||||
{
|
||||
"name" : "24996",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/24996"
|
||||
},
|
||||
{
|
||||
"name" : "25006",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25006"
|
||||
},
|
||||
{
|
||||
"name" : "25096",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25096"
|
||||
},
|
||||
{
|
||||
"name" : "25195",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25195"
|
||||
},
|
||||
{
|
||||
"name" : "25216",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25216"
|
||||
},
|
||||
{
|
||||
"name": "25305",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25305"
|
||||
},
|
||||
{
|
||||
"name" : "25495",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25495"
|
||||
"name": "oval:org.mitre.oval:def:11266",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11266"
|
||||
},
|
||||
{
|
||||
"name" : "28333",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28333"
|
||||
"name": "RHSA-2007:0132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0132.html"
|
||||
},
|
||||
{
|
||||
"name" : "30161",
|
||||
"name": "24772",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30161"
|
||||
"url": "http://secunia.com/advisories/24772"
|
||||
},
|
||||
{
|
||||
"name" : "33937",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33937"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-193.htm"
|
||||
},
|
||||
{
|
||||
"name" : "xorg-bdf-font-bo(33417)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33417"
|
||||
"name": "[3.9] 021: SECURITY FIX: April 4, 2007",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata39.html#021_xorg"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.foresightlinux.org/browse/FL-223",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://issues.foresightlinux.org/browse/FL-223"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2007:079",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:079"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "3421",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/3421"
|
||||
"name": "36005",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/36005"
|
||||
},
|
||||
{
|
||||
"name": "22842",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/22842"
|
||||
},
|
||||
{
|
||||
"name" : "36005",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/36005"
|
||||
"name": "3421",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/3421"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=217&"
|
||||
},
|
||||
{
|
||||
"name" : "24549",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24549"
|
||||
},
|
||||
{
|
||||
"name": "sjphone-sip-rtp-dos(35078)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35078"
|
||||
},
|
||||
{
|
||||
"name": "24549",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24549"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=208&",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=208&"
|
||||
"name": "VU#619465",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/619465"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blackberry.com/btsc/articles/218/KB12707_f.SAL_Public.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.blackberry.com/btsc/articles/218/KB12707_f.SAL_Public.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#619465",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/619465"
|
||||
},
|
||||
{
|
||||
"name": "37646",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "blackberry-sip-dos(35077)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35077"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=208&",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=208&"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10845",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10845"
|
||||
},
|
||||
{
|
||||
"name" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/ticket/3790",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "45784",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/45784"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/report/9"
|
||||
},
|
||||
{
|
||||
"name": "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10845",
|
||||
"refsource": "MISC",
|
||||
"url": "http://trac.vtiger.com/cgi-bin/trac.cgi/changeset/10845"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070728 E-commerceScripts ALL Apps (Auction Script, Shopping Cart Script and Multi-Vendor E-Shop Script) admin.aspx SQL",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/475062/100/0/threaded"
|
||||
"name": "ecommerce-admin-sql-injection(35680)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35680"
|
||||
},
|
||||
{
|
||||
"name": "http://outlaw.aria-security.info/?p=11",
|
||||
"refsource": "MISC",
|
||||
"url": "http://outlaw.aria-security.info/?p=11"
|
||||
},
|
||||
{
|
||||
"name": "20070728 E-commerceScripts ALL Apps (Auction Script, Shopping Cart Script and Multi-Vendor E-Shop Script) admin.aspx SQL",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/475062/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "2944",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/2944"
|
||||
},
|
||||
{
|
||||
"name": "25125",
|
||||
"refsource": "BID",
|
||||
@ -71,16 +81,6 @@
|
||||
"name": "26277",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26277"
|
||||
},
|
||||
{
|
||||
"name" : "2944",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/2944"
|
||||
},
|
||||
{
|
||||
"name" : "ecommerce-admin-sql-injection(35680)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35680"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=722845"
|
||||
},
|
||||
{
|
||||
"name" : "25249",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25249"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2834",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2834"
|
||||
"name": "assp-assp-unspecified(35910)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35910"
|
||||
},
|
||||
{
|
||||
"name": "39524",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39524"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2834",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2834"
|
||||
},
|
||||
{
|
||||
"name": "26316",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26316"
|
||||
},
|
||||
{
|
||||
"name" : "assp-assp-unspecified(35910)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35910"
|
||||
"name": "25249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25249"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070816 Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/476760/100/0/threaded"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628"
|
||||
},
|
||||
{
|
||||
"name" : "20070821 Re: Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/477223/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://myimei.com/security/2007-08-16/olate-download-341adminphpauthentication-bypassing.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://myimei.com/security/2007-08-16/olate-download-341adminphpauthentication-bypassing.html"
|
||||
"name": "25384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25384"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=727807",
|
||||
@ -78,14 +73,24 @@
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=533628&group_id=188052"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?group_id=188052&release_id=533628"
|
||||
"name": "26533",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26533"
|
||||
},
|
||||
{
|
||||
"name" : "25384",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25384"
|
||||
"name": "http://myimei.com/security/2007-08-16/olate-download-341adminphpauthentication-bypassing.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://myimei.com/security/2007-08-16/olate-download-341adminphpauthentication-bypassing.html"
|
||||
},
|
||||
{
|
||||
"name": "olatedownload-cookie-sql-injection(36089)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36089"
|
||||
},
|
||||
{
|
||||
"name": "20070821 Re: Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477223/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "39712",
|
||||
@ -93,19 +98,14 @@
|
||||
"url": "http://osvdb.org/39712"
|
||||
},
|
||||
{
|
||||
"name" : "26533",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26533"
|
||||
"name": "20070816 Olate Download 3.4.1 ~ admin.php ~ Admin authentication bypassing",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/476760/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "3028",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3028"
|
||||
},
|
||||
{
|
||||
"name" : "olatedownload-cookie-sql-injection(36089)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36089"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "unreal-logging-bo(36102)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36102"
|
||||
},
|
||||
{
|
||||
"name": "20070818 Unexploitable buffer-overflow in the logging function of the Unreal engine",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/477026/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/adv/unrwebdos-adv.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/adv/unrwebdos-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://aluigi.org/poc/unrwebdos.zip",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://aluigi.org/poc/unrwebdos.zip"
|
||||
},
|
||||
{
|
||||
"name" : "25374",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25374"
|
||||
},
|
||||
{
|
||||
"name": "26506",
|
||||
"refsource": "SECUNIA",
|
||||
@ -83,9 +73,19 @@
|
||||
"url": "http://securityreason.com/securityalert/3039"
|
||||
},
|
||||
{
|
||||
"name" : "unreal-logging-bo(36102)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36102"
|
||||
"name": "25374",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25374"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/poc/unrwebdos.zip",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/poc/unrwebdos.zip"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/adv/unrwebdos-adv.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://aluigi.org/adv/unrwebdos-adv.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20140725 Easy file sharing web server - persist XSS in forum msgs",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/532897/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/127622/Easy-File-Sharing-Persistent-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "easyfilesharing-webserver-xss(94887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/94887"
|
||||
},
|
||||
{
|
||||
"name": "20140725 Easy file sharing web server - persist XSS in forum msgs",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/532897/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html"
|
||||
"name": "USN-2594-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2594-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-08",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "https://security.gentoo.org/glsa/201512-08"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0906",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2594-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2594-1"
|
||||
"name": "http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.clamav.net/2015/04/clamav-0987-has-been-released.html"
|
||||
},
|
||||
{
|
||||
"name": "74443",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74443"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0906",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00024.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2622",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2645",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132362/SAP-Afaria-7-Denial-Of-Service.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132362/SAP-Afaria-7-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "20150625 [ERPSCAN-15-008] SAP Afaria 7 XcListener - DoS in the module XeClient.Dll",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://erpscan.io/advisories/erpscan-15-008-sap-afaria-7-xclistener-buffer-overflow/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132362/SAP-Afaria-7-Denial-Of-Service.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132362/SAP-Afaria-7-Denial-Of-Service.html"
|
||||
},
|
||||
{
|
||||
"name": "73898",
|
||||
"refsource": "BID",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150319 Citrix NetScaler VPX help pages are vulnerable to Cross-Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534934/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20150319 Citrix NetScaler VPX help pages are vulnerable to Cross-Site Scripting",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Mar/130"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130936/Citrix-NetScaler-VPX-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "73342",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73342"
|
||||
},
|
||||
{
|
||||
"name": "20150319 Citrix NetScaler VPX help pages are vulnerable to Cross-Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534934/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20150319 Citrix NetScaler VPX help pages are vulnerable to Cross-Site Scripting",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Mar/130"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-2955",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN05559185/995646/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#05559185",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN05559185/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000080",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000080"
|
||||
},
|
||||
{
|
||||
"name": "JVN#05559185",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN05559185/index.html"
|
||||
},
|
||||
{
|
||||
"name": "75074",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6314",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-6403",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20151209 Multiple Cisco IP Phones Firmware Image Upload Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ipp"
|
||||
"name": "1034376",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034376"
|
||||
},
|
||||
{
|
||||
"name": "78739",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/78739"
|
||||
},
|
||||
{
|
||||
"name" : "1034376",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034376"
|
||||
"name": "20151209 Multiple Cisco IP Phones Firmware Image Upload Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20151209-ipp"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-6689",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-470",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-470"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb15-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1033796",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033796"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-470",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-470"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536428/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20150909 Multiple Cross-Site Scripting vulnerabilities in Synology Download Station",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Sep/32"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133520/Synology-Download-Station-3.5-2956-3.5-2962-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133520/Synology-Download-Station-3.5-2956-3.5-2962-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.securify.nl/advisory/SFY20150809/multiple_cross_site_scripting_vulnerabilities_in_synology_download_station.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.securify.nl/advisory/SFY20150809/multiple_cross_site_scripting_vulnerabilities_in_synology_download_station.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.synology.com/en-global/releaseNote/DownloadStation?model=DS715",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/en-global/releaseNote/DownloadStation?model=DS715"
|
||||
},
|
||||
{
|
||||
"name": "https://www.securify.nl/advisory/SFY20150809/multiple_cross_site_scripting_vulnerabilities_in_synology_download_station.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.securify.nl/advisory/SFY20150809/multiple_cross_site_scripting_vulnerabilities_in_synology_download_station.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.synology.com/en-global/support/security/Download_Station_3_5_2962",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/en-global/support/security/Download_Station_3_5_2962"
|
||||
},
|
||||
{
|
||||
"name": "20150909 Multiple Cross-Site Scripting vulnerabilities in Synology Download Station",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Sep/32"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-7005",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205370",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-10-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Oct/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205370",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205370"
|
||||
},
|
||||
{
|
||||
"name": "1033929",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-7149",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2016-0073",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21979760",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21979760"
|
||||
},
|
||||
{
|
||||
"name": "ibm-tririga-cve20160300-sec-bypass(111412)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/111412"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21979760",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21979760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0565",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2016-0609",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,64 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/"
|
||||
},
|
||||
{
|
||||
"name" : "https://mariadb.com/kb/en/mdb-10023-rn/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://mariadb.com/kb/en/mdb-10023-rn/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3453",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3453"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3459",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3459"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0534",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0705",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1132",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
"name": "SUSE-SU-2016:1620",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1481",
|
||||
@ -123,9 +68,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1686",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
"name": "RHSA-2016:1132",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3459",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3459"
|
||||
},
|
||||
{
|
||||
"name": "1034708",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034708"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0534",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0534.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1619",
|
||||
@ -133,9 +98,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:1620",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00034.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1480.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1664",
|
||||
@ -143,9 +113,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00051.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0377",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
|
||||
"name": "81258",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/81258"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mdb-10023-rn/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mdb-10023-rn/"
|
||||
},
|
||||
{
|
||||
"name": "USN-2881-1",
|
||||
@ -153,14 +133,34 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2881-1"
|
||||
},
|
||||
{
|
||||
"name" : "81258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/81258"
|
||||
"name": "openSUSE-SU-2016:0377",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034708",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034708"
|
||||
"name": "DSA-3453",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3453"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-5547-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1686",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00053.html"
|
||||
},
|
||||
{
|
||||
"name": "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mariadb.com/kb/en/mariadb/mariadb-10110-release-notes/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0705",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-0705.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-0844",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-04-02.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-04-02.html"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/external/sepolicy/+/57531cacb40682be4b1189c721fd1e7f25bf3786",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/external/sepolicy/+/57531cacb40682be4b1189c721fd1e7f25bf3786"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-04-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-04-02.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.newskysecurity.com/2016/09/brute-force-vulnerability-netgear-arlo/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.newskysecurity.com/2016/09/brute-force-vulnerability-netgear-arlo/"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.netgear.com/30731/Arlo-WiFi-Default-Password-Security-Vulnerability",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "95266",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95266"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.newskysecurity.com/2016/09/brute-force-vulnerability-netgear-arlo/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.newskysecurity.com/2016/09/brute-force-vulnerability-netgear-arlo/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2016-1578",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2016-1682",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/1861253004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/1861253004"
|
||||
},
|
||||
{
|
||||
"name": "https://crbug.com/579801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://crbug.com/579801"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3590",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3590"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201607-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201607-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1190",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1190"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1430",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1433",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1496",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2992-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2992-1"
|
||||
},
|
||||
{
|
||||
"name": "90876",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/90876"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1496",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "1035981",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035981"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3590",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3590"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2016/05/stable-channel-update_25.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2992-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2992-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1430",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00062.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1190",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:1190"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1861253004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1861253004"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201607-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201607-07"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1433",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-05/msg00063.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4111",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "MS16-064",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:1079",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:1305",
|
||||
"refsource": "SUSE",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "1035827",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035827"
|
||||
},
|
||||
{
|
||||
"name": "MS16-064",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-064"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-15.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:1079",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2016-1079.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2016-4253",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html"
|
||||
"name": "1036563",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1036563"
|
||||
},
|
||||
{
|
||||
"name": "92380",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/92380"
|
||||
},
|
||||
{
|
||||
"name" : "1036563",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1036563"
|
||||
"name": "https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/experience-manager/apsb16-27.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4827",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2016-000117",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000117"
|
||||
},
|
||||
{
|
||||
"name": "http://www.welcart.com/community/archives/78977",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#55826471",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN55826471/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000117",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2016-000117"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf"
|
||||
},
|
||||
{
|
||||
"name": "93882",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93882"
|
||||
},
|
||||
{
|
||||
"name": "http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://2016.hack.lu/archive/2016/Wavestone%20-%20Hack.lu%202016%20-%20Hadoop%20safari%20-%20Hunting%20for%20vulnerabilities%20-%20v1.0.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/tats/w3m/blob/master/ChangeLog"
|
||||
"name": "GLSA-201701-08",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201701-08"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/tats/w3m/issues/9",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "https://github.com/tats/w3m/issues/9"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201701-08",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201701-08"
|
||||
"name": "https://github.com/tats/w3m/blob/master/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/tats/w3m/blob/master/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name": "94407",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94407"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20161118 Re: CVE request: w3m - multiple vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/11/18/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -98,9 +98,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT209443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209443"
|
||||
"name": "106724",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106724"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209446",
|
||||
@ -108,14 +108,9 @@
|
||||
"url": "https://support.apple.com/HT209446"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT209447",
|
||||
"name": "https://support.apple.com/HT209443",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209447"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT209448",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT209448"
|
||||
"url": "https://support.apple.com/HT209443"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209450",
|
||||
@ -123,9 +118,14 @@
|
||||
"url": "https://support.apple.com/HT209450"
|
||||
},
|
||||
{
|
||||
"name" : "106724",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106724"
|
||||
"name": "https://support.apple.com/HT209448",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209448"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT209447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT209447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "46464",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/46464"
|
||||
},
|
||||
{
|
||||
"name": "https://www.youtube.com/watch?v=C8Nz3YmVc_g",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.youtube.com/watch?v=C8Nz3YmVc_g"
|
||||
},
|
||||
{
|
||||
"name": "46464",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/46464"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user