mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
179f422945
commit
e989d1e97a
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060105 [eVuln] ADNForum Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/420990/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/15/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/15/summary.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16157",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16157"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0077",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0077"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015445",
|
"name": "1015445",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015445"
|
"url": "http://securitytracker.com/id?1015445"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18300",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18300"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22240",
|
"name": "22240",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22240"
|
"url": "http://www.osvdb.org/22240"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/15/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/15/summary.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22241",
|
"name": "22241",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22241"
|
"url": "http://www.osvdb.org/22241"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0077",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18300",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18300"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16157",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16157"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060105 [eVuln] ADNForum Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/420990/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
"name": "oracle-january2006-update(24321)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#545804",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/545804"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16287",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0243",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0243"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0323",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0323"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015499",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015499"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18493",
|
"name": "18493",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18493"
|
"url": "http://secunia.com/advisories/18493"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0323",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0323"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16287",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16287"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#545804",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/545804"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015499",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015499"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0243",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0243"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2006-082403.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18608",
|
"name": "18608",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18608"
|
"url": "http://secunia.com/advisories/18608"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oracle-january2006-update(24321)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24321"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.nsag.ru/vuln/877.html"
|
"url": "http://www.nsag.ru/vuln/877.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0733",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0733"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18990",
|
"name": "18990",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18990"
|
"url": "http://secunia.com/advisories/18990"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0733",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0733"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "487",
|
"name": "487",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2006-1307",
|
"ID": "CVE-2006-1307",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,59 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060409 function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
"name": "php-function-dos(25704)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/430453/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25704"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060410 Re: function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/430598/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060412 Re: function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/430742/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060414 Re: Re: function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431018/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060408 function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
|
||||||
"refsource" : "SREASONRES",
|
|
||||||
"url" : "http://securityreason.com/achievement_securityalert/35"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.php-security.org/MOPB/MOPB-02-2007.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.php-security.org/MOPB/MOPB-02-2007.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22766",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/22766"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1290",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1290"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24485",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24485"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015880",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015880"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2312",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/2312"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "676",
|
"name": "676",
|
||||||
@ -113,9 +63,59 @@
|
|||||||
"url": "http://securityreason.com/securityalert/676"
|
"url": "http://securityreason.com/securityalert/676"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "php-function-dos(25704)",
|
"name": "20060409 function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25704"
|
"url": "http://www.securityfocus.com/archive/1/430453/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22766",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/22766"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015880",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015880"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060408 function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
||||||
|
"refsource": "SREASONRES",
|
||||||
|
"url": "http://securityreason.com/achievement_securityalert/35"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060410 Re: function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/430598/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1290",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1290"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060412 Re: function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/430742/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2312",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/2312"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24485",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24485"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060414 Re: Re: function *() php/apache Crash PHP 4.4.2 and 5.1.2",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/431018/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.php-security.org/MOPB/MOPB-02-2007.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.php-security.org/MOPB/MOPB-02-2007.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060417 gcc 4.1 bug miscompiles pointer range checks, may place you at risk",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431184/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060418 Re: gcc 4.1 bug miscompiles pointer range checks, may place you at risk",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431319/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060418 Re: gcc 4.1 bug miscompiles pointer range checks, may place you at risk",
|
"name": "20060418 Re: gcc 4.1 bug miscompiles pointer range checks, may place you at risk",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/431297/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/431297/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20060418 RE: gcc 4.1 bug miscompiles pointer range checks, may place you at risk",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431245/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[gcc-bugs] 20060417 [Bug c/27180] New: pointer arithmetic overflow handling broken",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://gcc.gnu.org/ml/gcc-bugs/2006-04/msg01297.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[gcc-bugs] 20060417 [Bug middle-end/27180] New: pointer arithmetic overflow handling broken",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://gcc.gnu.org/ml/gcc-bugs/2006-04/msg01298.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=356896",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=356896"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=26763",
|
"name": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=26763",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=26763"
|
"url": "http://gcc.gnu.org/bugzilla/show_bug.cgi?id=26763"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060418 RE: gcc 4.1 bug miscompiles pointer range checks, may place you at risk",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/431245/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060418 Re: gcc 4.1 bug miscompiles pointer range checks, may place you at risk",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/431319/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=356896",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=356896"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060417 gcc 4.1 bug miscompiles pointer range checks, may place you at risk",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/431184/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[gcc-bugs] 20060417 [Bug c/27180] New: pointer arithmetic overflow handling broken",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://gcc.gnu.org/ml/gcc-bugs/2006-04/msg01297.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://gcc.gnu.org/viewcvs/branches/gcc-4_1-branch/gcc/fold-const.c?r1=110549&r2=112698&pathrev=112698&diff_format=h",
|
"name": "http://gcc.gnu.org/viewcvs/branches/gcc-4_1-branch/gcc/fold-const.c?r1=110549&r2=112698&pathrev=112698&diff_format=h",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://gcc.gnu.org/viewcvs/branches/gcc-4_1-branch/gcc/fold-const.c?r1=110549&r2=112698&pathrev=112698&diff_format=h"
|
"url": "http://gcc.gnu.org/viewcvs/branches/gcc-4_1-branch/gcc/fold-const.c?r1=110549&r2=112698&pathrev=112698&diff_format=h"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[gcc-bugs] 20060417 [Bug middle-end/27180] New: pointer arithmetic overflow handling broken",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://gcc.gnu.org/ml/gcc-bugs/2006-04/msg01298.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,41 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.juniper.net/support/security/alerts/EXT-PSN-2006-06-017.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.juniper.net/support/security/alerts/EXT-PSN-2006-06-017.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.juniper.net/support/security/alerts/IPv6_bug.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.juniper.net/support/security/alerts/IPv6_bug.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#294036",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/294036"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18930",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18930"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2742",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2742"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27132",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27132"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016460",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016460"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21003",
|
"name": "21003",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -96,6 +61,41 @@
|
|||||||
"name": "junos-ipv6-dos(27654)",
|
"name": "junos-ipv6-dos(27654)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27654"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27654"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27132",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/27132"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2742",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2742"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.juniper.net/support/security/alerts/EXT-PSN-2006-06-017.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.juniper.net/support/security/alerts/EXT-PSN-2006-06-017.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18930",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.juniper.net/support/security/alerts/IPv6_bug.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.juniper.net/support/security/alerts/IPv6_bug.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016460",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016460"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#294036",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/294036"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "2068",
|
"name": "x7chat-upgradev1-sql-injection(27921)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "https://www.exploit-db.com/exploits/2068"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27921"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19123",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19123"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2941",
|
"name": "ADV-2006-2941",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/2941"
|
"url": "http://www.vupen.com/english/advisories/2006/2941"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "x7chat-upgradev1-sql-injection(27921)",
|
"name": "19123",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27921"
|
"url": "http://www.securityfocus.com/bid/19123"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2068",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/2068"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "19485",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19485"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060811 ScatterChat Advisory 2006-01: Cryptanalytic Attack Vulnerability",
|
"name": "20060811 ScatterChat Advisory 2006-01: Cryptanalytic Attack Vulnerability",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.scatterchat.com/advisories/2006-01_non_tech.html"
|
"url": "http://www.scatterchat.com/advisories/2006-01_non_tech.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19485",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19485"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1396",
|
"name": "1396",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -53,124 +53,124 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060831 rPSA-2006-0162-1 kernel",
|
"name": "21934",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/444887/100/0/threaded"
|
"url": "http://secunia.com/advisories/21934"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://lkml.org/lkml/2006/6/16/6",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://lkml.org/lkml/2006/6/16/6"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://issues.rpath.com/browse/RPL-611",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://issues.rpath.com/browse/RPL-611"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1184",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1184"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:182",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:182"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2007:025",
|
"name": "MDKSA-2007:025",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2007:025"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0665",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0665.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2006:079",
|
"name": "SUSE-SA:2006:079",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
|
"url": "http://www.novell.com/linux/security/advisories/2006_79_kernel.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2007:053",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-346-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-346-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19562",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19562"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10796",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10796"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-3308",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3308"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21515",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21515"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21711",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21711"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21695",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21695"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22093",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22093"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22382",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22382"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21934",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21934"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23474",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23474"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27227",
|
"name": "27227",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/27227"
|
"url": "http://secunia.com/advisories/27227"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31229",
|
"name": "SUSE-SA:2007:053",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2007_53_kernel.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21695",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/31229"
|
"url": "http://secunia.com/advisories/21695"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10796",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10796"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31685",
|
"name": "31685",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/31685"
|
"url": "http://secunia.com/advisories/31685"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://lkml.org/lkml/2006/6/16/6",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://lkml.org/lkml/2006/6/16/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0665",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0665.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2006:182",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22382",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22382"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23474",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23474"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-3308",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/3308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-346-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-346-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://issues.rpath.com/browse/RPL-611",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://issues.rpath.com/browse/RPL-611"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21515",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21515"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060831 rPSA-2006-0162-1 kernel",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/444887/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19562",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2008-365.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22093",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22093"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21711",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21711"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1184",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31229",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/31229"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060815 UPDATE vBulletin Version 3.5.4 exploit",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/443648/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060818 Re: UPDATE vBulletin Version 3.5.4 exploit",
|
"name": "20060818 Re: UPDATE vBulletin Version 3.5.4 exploit",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-08/0381.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-08/0381.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060815 UPDATE vBulletin Version 3.5.4 exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/443648/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1426",
|
"name": "1426",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -53,79 +53,79 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/0608-exploits/plume-1.0.6.txt",
|
"name": "31179",
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/0608-exploits/plume-1.0.6.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19629",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19629"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31171",
|
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/31171"
|
"url": "http://www.osvdb.org/31179"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31172",
|
"name": "31172",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/31172"
|
"url": "http://www.osvdb.org/31172"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31173",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/31173"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31174",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/31174"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31175",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/31175"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31176",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/31176"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31177",
|
"name": "31177",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/31177"
|
"url": "http://www.osvdb.org/31177"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "31178",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/31178"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31179",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/31179"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "31180",
|
"name": "31180",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/31180"
|
"url": "http://www.osvdb.org/31180"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "31181",
|
"name": "31171",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.osvdb.org/31181"
|
"url": "http://www.osvdb.org/31171"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "31182",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/31182"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "31183",
|
"name": "31183",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/31183"
|
"url": "http://www.osvdb.org/31183"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31175",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/31175"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31181",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/31181"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19629",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19629"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31176",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/31176"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31178",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/31178"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31174",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/31174"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/0608-exploits/plume-1.0.6.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/0608-exploits/plume-1.0.6.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31173",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/31173"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "31182",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/31182"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060917 Q-Shop v3.5(browse.asp) Remote SQL Injection Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/446231/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2384",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2384"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20075",
|
"name": "20075",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/20075"
|
"url": "http://www.securityfocus.com/bid/20075"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "qshop-browse-sql-injection(28970)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28970"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3665",
|
"name": "ADV-2006-3665",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3665"
|
"url": "http://www.vupen.com/english/advisories/2006/3665"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060917 Q-Shop v3.5(browse.asp) Remote SQL Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/446231/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "28917",
|
"name": "28917",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/28917"
|
"url": "http://www.osvdb.org/28917"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21929",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21929"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1589",
|
"name": "1589",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1589"
|
"url": "http://securityreason.com/securityalert/1589"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "qshop-browse-sql-injection(28970)",
|
"name": "2384",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28970"
|
"url": "https://www.exploit-db.com/exploits/2384"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21929",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21929"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-2173",
|
"ID": "CVE-2010-2173",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,119 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100616 VUPEN Security Research - Adobe Flash Player \"newclass\" Invalid Pointer Vulnerability (CVE-2010-2173)",
|
"name": "ADV-2011-0192",
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/511848/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4435",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4435"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-10-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201101-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMA02547",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100179",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0464",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0470",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:024",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:013",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TLSA-2010-19",
|
|
||||||
"refsource" : "TURBO",
|
|
||||||
"url" : "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "TA10-162A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40759",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40759"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40800",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/40800"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6762",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6762"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16261",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16261"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024085",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024085"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024086",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1024086"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40144",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40144"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40545",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40545"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43026",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43026"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1453",
|
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1453"
|
"url": "http://www.vupen.com/english/advisories/2011/0192"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1421",
|
"name": "ADV-2010-1421",
|
||||||
@ -173,24 +63,19 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
"url": "http://www.vupen.com/english/advisories/2010/1421"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1432",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1432"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1434",
|
"name": "40545",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1434"
|
"url": "http://secunia.com/advisories/40545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1482",
|
"name": "RHSA-2010:0464",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1482"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0464.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1522",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1522"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-1793",
|
"name": "ADV-2010-1793",
|
||||||
@ -198,9 +83,124 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
"url": "http://www.vupen.com/english/advisories/2010/1793"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2011-0192",
|
"name": "43026",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43026"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1432",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0192"
|
"url": "http://www.vupen.com/english/advisories/2010/1432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201101-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201101-09.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA10-162A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA10-162A.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100616 VUPEN Security Research - Adobe Flash Player \"newclass\" Invalid Pointer Vulnerability (CVE-2010-2173)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/511848/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40759",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40759"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024085",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024085"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:013",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024086",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1024086"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1434",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1434"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TLSA-2010-19",
|
||||||
|
"refsource": "TURBO",
|
||||||
|
"url": "http://www.turbolinux.co.jp/security/2010/TLSA-2010-19j.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100179",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2010:024",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-14.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-14.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40144",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40144"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0470",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0470.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40800",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/40800"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1482",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1482"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16261",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16261"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02547",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02273751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1522",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1522"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6762",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6762"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1453",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1453"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2010-2209",
|
"ID": "CVE-2010-2209",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1636",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1636"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb10-15.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
|
"url": "http://www.adobe.com/support/security/bulletins/apsb10-15.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "41240",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/41240"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:6957",
|
"name": "oval:org.mitre.oval:def:6957",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6957"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6957"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "41240",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/41240"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1024159",
|
"name": "1024159",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024159"
|
"url": "http://www.securitytracker.com/id?1024159"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1636",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1636"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100329 Joomla Component com_xmap Sql Injection Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/510374/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39035",
|
"name": "39035",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/39035"
|
"url": "http://www.securityfocus.com/bid/39035"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100329 Joomla Component com_xmap Sql Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/510374/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://yehg.net/lab/pr0js/advisories/phpmyadmin/%5Bphpmyadmin-3.3.5%5D_cross_site_scripting%28XSS%29",
|
"name": "FEDORA-2010-13249",
|
||||||
"refsource" : "MISC",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://yehg.net/lab/pr0js/advisories/phpmyadmin/%5Bphpmyadmin-3.3.5%5D_cross_site_scripting%28XSS%29"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045991.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-5.php",
|
"name": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-5.php",
|
||||||
@ -63,9 +63,24 @@
|
|||||||
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-5.php"
|
"url": "http://www.phpmyadmin.net/home_page/security/PMASA-2010-5.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=625877",
|
"name": "http://yehg.net/lab/pr0js/advisories/phpmyadmin/%5Bphpmyadmin-3.3.5%5D_cross_site_scripting%28XSS%29",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=625877"
|
"url": "http://yehg.net/lab/pr0js/advisories/phpmyadmin/%5Bphpmyadmin-3.3.5%5D_cross_site_scripting%28XSS%29"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-13258",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045997.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41000",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41000"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2231",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-2097",
|
"name": "DSA-2097",
|
||||||
@ -73,14 +88,9 @@
|
|||||||
"url": "http://www.debian.org/security/2010/dsa-2097"
|
"url": "http://www.debian.org/security/2010/dsa-2097"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-13249",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=625877",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045991.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=625877"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-13258",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-August/045997.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:163",
|
"name": "MDVSA-2010:163",
|
||||||
@ -97,25 +107,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/42584"
|
"url": "http://www.securityfocus.com/bid/42584"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "41000",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41000"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41185",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41185"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2223",
|
"name": "ADV-2010-2223",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2223"
|
"url": "http://www.vupen.com/english/advisories/2010/2223"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2231",
|
"name": "41185",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2231"
|
"url": "http://secunia.com/advisories/41185"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2010-3165",
|
"ID": "CVE-2010-3165",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "JVN#07497935",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN07497935/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2010-000049",
|
"name": "JVNDB-2010-000049",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000049.html"
|
"url": "http://jvndb.jvn.jp/en/contents/2010/JVNDB-2010-000049.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "JVN#07497935",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN07497935/index.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-68.html",
|
"name": "RHSA-2010:0782",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:210",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12202",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12202"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-68.html"
|
"url": "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=556734",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=556734",
|
||||||
@ -63,9 +78,29 @@
|
|||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=556734"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=556734"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox",
|
"name": "RHSA-2010:0781",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-68.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://blogs.sun.com/security/entry/multiple_vulnerabilities_in_mozilla_firefox"
|
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-68.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42867",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42867"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0061",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2124",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2124"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/css/P8/documents/100114250",
|
"name": "http://support.avaya.com/css/P8/documents/100114250",
|
||||||
@ -78,59 +113,24 @@
|
|||||||
"url": "http://support.avaya.com/css/P8/documents/100120156"
|
"url": "http://support.avaya.com/css/P8/documents/100120156"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2124",
|
"name": "USN-997-1",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2124"
|
"url": "http://www.ubuntu.com/usn/USN-997-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-16885",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-16897",
|
"name": "FEDORA-2010-16897",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050077.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:210",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:210"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0781",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0781.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0782",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0782.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0861",
|
"name": "RHSA-2010:0861",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0861.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-997-1",
|
"name": "FEDORA-2010-16885",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-997-1"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-October/050154.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12202",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12202"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42867",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42867"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0061",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0061"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3315",
|
"ID": "CVE-2010-3315",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://security-tracker.debian.org/tracker/CVE-2010-3315",
|
"name": "oval:org.mitre.oval:def:19007",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://security-tracker.debian.org/tracker/CVE-2010-3315"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19007"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41652",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41652"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://subversion.apache.org/security/CVE-2010-3315-advisory.txt",
|
"name": "http://subversion.apache.org/security/CVE-2010-3315-advisory.txt",
|
||||||
@ -63,9 +68,14 @@
|
|||||||
"url": "http://subversion.apache.org/security/CVE-2010-3315-advisory.txt"
|
"url": "http://subversion.apache.org/security/CVE-2010-3315-advisory.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4581",
|
"name": "http://security-tracker.debian.org/tracker/CVE-2010-3315",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://support.apple.com/kb/HT4581"
|
"url": "http://security-tracker.debian.org/tracker/CVE-2010-3315"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0264",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0264"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2011-03-21-1",
|
"name": "APPLE-SA-2011-03-21-1",
|
||||||
@ -78,34 +88,29 @@
|
|||||||
"url": "http://www.debian.org/security/2010/dsa-2118"
|
"url": "http://www.debian.org/security/2010/dsa-2118"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2010:199",
|
"name": "43346",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:199"
|
"url": "http://secunia.com/advisories/43346"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2011:0258",
|
"name": "RHSA-2011:0258",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0258.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:024",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-1053-1",
|
"name": "USN-1053-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-1053-1"
|
"url": "http://www.ubuntu.com/usn/USN-1053-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:19007",
|
"name": "SUSE-SR:2010:024",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SUSE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19007"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "41652",
|
"name": "MDVSA-2010:199",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/41652"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:199"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43139",
|
"name": "43139",
|
||||||
@ -113,14 +118,9 @@
|
|||||||
"url": "http://secunia.com/advisories/43139"
|
"url": "http://secunia.com/advisories/43139"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "43346",
|
"name": "http://support.apple.com/kb/HT4581",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/43346"
|
"url": "http://support.apple.com/kb/HT4581"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0264",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0264"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,25 +62,25 @@
|
|||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1HE01296"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1HE01296"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "44509",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44509"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42029",
|
"name": "42029",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42029"
|
"url": "http://secunia.com/advisories/42029"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "dassault-enovia-unspecified(62921)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62921"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2828",
|
"name": "ADV-2010-2828",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2828"
|
"url": "http://www.vupen.com/english/advisories/2010/2828"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "dassault-enovia-unspecified(62921)",
|
"name": "44509",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62921"
|
"url": "http://www.securityfocus.com/bid/44509"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.johnleitch.net/Vulnerabilities/WordPress.Processing.Embed.0.5.Reflected.Cross-site.Scripting/65",
|
"name": "69764",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.johnleitch.net/Vulnerabilities/WordPress.Processing.Embed.0.5.Reflected.Cross-site.Scripting/65"
|
"url": "http://www.osvdb.org/69764"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "45266",
|
"name": "45266",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/45266"
|
"url": "http://www.securityfocus.com/bid/45266"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69764",
|
"name": "processing-embed-wordpress-pluginurl-xss(63761)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.osvdb.org/69764"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/63761"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "42545",
|
"name": "42545",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://secunia.com/advisories/42545"
|
"url": "http://secunia.com/advisories/42545"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "processing-embed-wordpress-pluginurl-xss(63761)",
|
"name": "http://www.johnleitch.net/Vulnerabilities/WordPress.Processing.Embed.0.5.Reflected.Cross-site.Scripting/65",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/63761"
|
"url": "http://www.johnleitch.net/Vulnerabilities/WordPress.Processing.Embed.0.5.Reflected.Cross-site.Scripting/65"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100809 SQL injection vulnerability in allinta CMS",
|
"name": "8453",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/512958"
|
"url": "http://securityreason.com/securityalert/8453"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20100809 SQL injection vulnerability in allinta CMS",
|
"name": "20100809 SQL injection vulnerability in allinta CMS",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/512959/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/512959/100/0/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20100809 SQL injection vulnerability in allinta CMS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/512958"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_allinta_cms.html",
|
"name": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_allinta_cms.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_allinta_cms.html"
|
"url": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_allinta_cms.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_allinta_cms_1.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_allinta_cms_1.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "42320",
|
"name": "42320",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/42320"
|
"url": "http://www.securityfocus.com/bid/42320"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "8453",
|
"name": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_allinta_cms_1.html",
|
||||||
"refsource" : "SREASON",
|
"refsource": "MISC",
|
||||||
"url" : "http://securityreason.com/securityalert/8453"
|
"url": "http://www.htbridge.ch/advisory/sql_injection_vulnerability_in_allinta_cms_1.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "43440",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/43440"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15090",
|
"name": "15090",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/15090"
|
"url": "http://www.exploit-db.com/exploits/15090"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "wanewsletter-index-sql-injection(61993)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61993"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/1009-exploits/wanewsletter-sql.txt",
|
"name": "http://packetstormsecurity.org/1009-exploits/wanewsletter-sql.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/1009-exploits/wanewsletter-sql.txt"
|
"url": "http://packetstormsecurity.org/1009-exploits/wanewsletter-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "43440",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/43440"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8462",
|
"name": "8462",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8462"
|
"url": "http://securityreason.com/securityalert/8462"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "wanewsletter-index-sql-injection(61993)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61993"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2011-1279",
|
"ID": "CVE-2011-1279",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS11-045",
|
"name": "ms-excel-writeav-ce(67717)",
|
||||||
"refsource" : "MS",
|
"refsource": "XF",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-045"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/67717"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "48164",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/48164"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:12373",
|
"name": "oval:org.mitre.oval:def:12373",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12373"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12373"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ms-excel-writeav-ce(67717)",
|
"name": "48164",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/67717"
|
"url": "http://www.securityfocus.com/bid/48164"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MS11-045",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2011/ms11-045"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1480",
|
"ID": "CVE-2011-1480",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2011-1542",
|
"ID": "CVE-2011-1542",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,12 +53,17 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02663",
|
"name": "1025415",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1025415"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100428",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SSRT100428",
|
"name": "HPSBMA02663",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=130331642631603&w=2"
|
||||||
},
|
},
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/47511"
|
"url": "http://www.securityfocus.com/bid/47511"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1025415",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1025415"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8234",
|
"name": "8234",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "77957",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/77957"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18257",
|
"name": "18257",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,21 +67,16 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=30&Itemid=30"
|
"url": "http://www.protekresearchlab.com/index.php?option=com_content&view=article&id=30&Itemid=30"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.irfanview.com/history_old.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.irfanview.com/history_old.htm"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77957",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/77957"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "47065",
|
"name": "47065",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/47065"
|
"url": "http://secunia.com/advisories/47065"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.irfanview.com/history_old.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.irfanview.com/history_old.htm"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "irfanview-tiff-bo(71891)",
|
"name": "irfanview-tiff-bo(71891)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3062",
|
"ID": "CVE-2014-3062",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683609",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21683609"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ibm-qradar-cve20143062-rce(93540)",
|
"name": "ibm-qradar-cve20143062-rce(93540)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93540"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93540"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21683609",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21683609"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://smartplatforms.org/2014/04/security-vulnerabilities-in-ccda-display/",
|
"name": "http://motorcycleguy.blogspot.com/2014/04/hl7-cda-stylesheet-patches.html",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://smartplatforms.org/2014/04/security-vulnerabilities-in-ccda-display/"
|
"url": "http://motorcycleguy.blogspot.com/2014/04/hl7-cda-stylesheet-patches.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://gforge.hl7.org/gf/project/strucdoc/frs/?action=FrsReleaseView&release_id=1088",
|
"name": "http://gforge.hl7.org/gf/project/strucdoc/frs/?action=FrsReleaseView&release_id=1088",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://gforge.hl7.org/gf/project/strucdoc/frs/?action=FrsReleaseView&release_id=1088"
|
"url": "http://gforge.hl7.org/gf/project/strucdoc/frs/?action=FrsReleaseView&release_id=1088"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://motorcycleguy.blogspot.com/2014/04/hl7-cda-stylesheet-patches.html",
|
"name": "http://smartplatforms.org/2014/04/security-vulnerabilities-in-ccda-display/",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url" : "http://motorcycleguy.blogspot.com/2014/04/hl7-cda-stylesheet-patches.html"
|
"url": "http://smartplatforms.org/2014/04/security-vulnerabilities-in-ccda-display/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/5643835-1EN_r1.pdf?REQ=RAA&DIRECTION=5643835-1EN&FILENAME=5643835-1EN_r1.pdf&FILEREV=1&DOCREV_ORG=1",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/5643835-1EN_r1.pdf?REQ=RAA&DIRECTION=5643835-1EN&FILENAME=5643835-1EN_r1.pdf&FILEREV=1&DOCREV_ORG=1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://apps.gehealthcare.com/servlet/ClientServlet/IM-5343950-1EN.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=5343950-1EN&FILENAME=IM-5343950-1EN.pdf&FILEREV=7&DOCREV_ORG=7&SUBMIT=+ACCEPT+",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://apps.gehealthcare.com/servlet/ClientServlet/IM-5343950-1EN.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=5343950-1EN&FILENAME=IM-5343950-1EN.pdf&FILEREV=7&DOCREV_ORG=7&SUBMIT=+ACCEPT+"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
|
"name": "http://www.forbes.com/sites/thomasbrewster/2015/07/10/vulnerable-breasts/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,16 +76,6 @@
|
|||||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSMA-18-037-02"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/5643835-1EN_r1.pdf?REQ=RAA&DIRECTION=5643835-1EN&FILENAME=5643835-1EN_r1.pdf&FILEREV=1&DOCREV_ORG=1",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/5643835-1EN_r1.pdf?REQ=RAA&DIRECTION=5643835-1EN&FILENAME=5643835-1EN_r1.pdf&FILEREV=1&DOCREV_ORG=1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://apps.gehealthcare.com/servlet/ClientServlet/IM-5343950-1EN.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=5343950-1EN&FILENAME=IM-5343950-1EN.pdf&FILEREV=7&DOCREV_ORG=7&SUBMIT=+ACCEPT+",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://apps.gehealthcare.com/servlet/ClientServlet/IM-5343950-1EN.pdf?DOCCLASS=A&REQ=RAC&DIRECTION=5343950-1EN&FILENAME=IM-5343950-1EN.pdf&FILEREV=7&DOCREV_ORG=7&SUBMIT=+ACCEPT+"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7758",
|
"ID": "CVE-2014-7758",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#857233",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/857233"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#857233",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/857233"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20151012 Multiple Vulnerabilities found in ZHONE",
|
"name": "20151013 Vantage Point Security Advisory 2015-002",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/536663/100/0/threaded"
|
"url": "http://seclists.org/fulldisclosure/2015/Oct/57"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38453",
|
"name": "38453",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/38453/"
|
"url": "https://www.exploit-db.com/exploits/38453/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20151013 Vantage Point Security Advisory 2015-002",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Oct/57"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/133921/Zhone-Insecure-Reference-Password-Disclosure-Command-Injection.html",
|
"name": "http://packetstormsecurity.com/files/133921/Zhone-Insecure-Reference-Password-Disclosure-Command-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/133921/Zhone-Insecure-Reference-Password-Disclosure-Command-Injection.html"
|
"url": "http://packetstormsecurity.com/files/133921/Zhone-Insecure-Reference-Password-Disclosure-Command-Injection.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20151012 Multiple Vulnerabilities found in ZHONE",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/536663/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2014-9197",
|
"ID": "CVE-2014-9197",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150103 CVE requests: Drupal contributed modules",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/03/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150103 Re: CVE requests: Drupal contributed modules",
|
"name": "[oss-security] 20150103 Re: CVE requests: Drupal contributed modules",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/04/6"
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/04/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.drupal.org/node/2390849",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.drupal.org/node/2390849"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.drupal.org/node/2390699",
|
"name": "https://www.drupal.org/node/2390699",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.drupal.org/node/2390699"
|
"url": "https://www.drupal.org/node/2390699"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150103 CVE requests: Drupal contributed modules",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/01/03/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.drupal.org/node/2390849",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.drupal.org/node/2390849"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20150210 CVE Request: Cups: cupsRasterReadPixels buffer overflow",
|
"name": "RHSA-2015:1123",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/02/10/15"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150212 Re: CVE Request: Cups: cupsRasterReadPixels buffer overflow",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/02/12/12"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.cups.org/str.php?L4551",
|
"name": "https://www.cups.org/str.php?L4551",
|
||||||
@ -68,54 +63,9 @@
|
|||||||
"url": "https://www.cups.org/str.php?L4551"
|
"url": "https://www.cups.org/str.php?L4551"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2015-0067.html",
|
"name": "[oss-security] 20150210 CVE Request: Cups: cupsRasterReadPixels buffer overflow",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2015-0067.html"
|
"url": "http://www.openwall.com/lists/oss-security/2015/02/10/15"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3172",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3172"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-2127",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150177.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-2152",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150171.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201607-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201607-06"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:049",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:049"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:108",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1123",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1123.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0381",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00098.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2520-1",
|
"name": "USN-2520-1",
|
||||||
@ -123,14 +73,64 @@
|
|||||||
"url": "http://www.ubuntu.com/usn/USN-2520-1"
|
"url": "http://www.ubuntu.com/usn/USN-2520-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "72594",
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/72594"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0381",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00098.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:049",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:049"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201607-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201607-06"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-2127",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150177.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1031776",
|
"name": "1031776",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031776"
|
"url": "http://www.securitytracker.com/id/1031776"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-2152",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/150171.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3172",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.mageia.org/MGASA-2015-0067.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://advisories.mageia.org/MGASA-2015-0067.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150212 Re: CVE Request: Cups: cupsRasterReadPixels buffer overflow",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/02/12/12"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:108",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:108"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72594",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72594"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2014-9863",
|
"ID": "CVE-2014-9863",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-06-01.html",
|
"name": "https://www.codeaurora.org/array-overflow-msm-v4l2-video-driver-allows-kernel-memory-corruption-cve-2016-2061",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-06-01.html"
|
"url": "https://www.codeaurora.org/array-overflow-msm-v4l2-video-driver-allows-kernel-memory-corruption-cve-2016-2061"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://us.codeaurora.org/cgit/quic/la//kernel/msm-3.18/commit/id=79db14ca9f791a14be9376a0340ad3b9b9a4d603",
|
"name": "https://us.codeaurora.org/cgit/quic/la//kernel/msm-3.18/commit/id=79db14ca9f791a14be9376a0340ad3b9b9a4d603",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://us.codeaurora.org/cgit/quic/la//kernel/msm-3.18/commit/id=79db14ca9f791a14be9376a0340ad3b9b9a4d603"
|
"url": "https://us.codeaurora.org/cgit/quic/la//kernel/msm-3.18/commit/id=79db14ca9f791a14be9376a0340ad3b9b9a4d603"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.codeaurora.org/array-overflow-msm-v4l2-video-driver-allows-kernel-memory-corruption-cve-2016-2061",
|
"name": "http://source.android.com/security/bulletin/2016-06-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.codeaurora.org/array-overflow-msm-v4l2-video-driver-allows-kernel-memory-corruption-cve-2016-2061"
|
"url": "http://source.android.com/security/bulletin/2016-06-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.citrix.com/article/CTX206001",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.citrix.com/article/CTX206001"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1035098",
|
"name": "1035098",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1035098"
|
"url": "http://www.securitytracker.com/id/1035098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.citrix.com/article/CTX206001",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.citrix.com/article/CTX206001"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-2454",
|
"ID": "CVE-2016-2454",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@mozilla.org",
|
||||||
"ID": "CVE-2016-2833",
|
"ID": "CVE-2016-2833",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.mozilla.org/security/announce/2016/mfsa2016-60.html",
|
"name": "1036057",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.mozilla.org/security/announce/2016/mfsa2016-60.html"
|
"url": "http://www.securitytracker.com/id/1036057"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=908933",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=908933",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=908933"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=908933"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:1552",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:1557",
|
"name": "openSUSE-SU-2016:1557",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00016.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:1552",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00014.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2016/mfsa2016-60.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2016/mfsa2016-60.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2993-1",
|
"name": "USN-2993-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2993-1"
|
"url": "http://www.ubuntu.com/usn/USN-2993-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036057",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036057"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://enumerated.wordpress.com/2016/07/11/1/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://enumerated.wordpress.com/2016/07/11/1/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/drewlong/vbully",
|
"name": "https://github.com/drewlong/vbully",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "92687",
|
"name": "92687",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/92687"
|
"url": "http://www.securityfocus.com/bid/92687"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://enumerated.wordpress.com/2016/07/11/1/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://enumerated.wordpress.com/2016/07/11/1/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6725",
|
"ID": "CVE-2016-6725",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -55,15 +55,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2016-11-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2016-11-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94182",
|
"name": "94182",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94182"
|
"url": "http://www.securityfocus.com/bid/94182"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2016-11-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2016-11-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CVE-2016-685X_SAP-Hybris_XSS.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CVE-2016-685X_SAP-Hybris_XSS.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93966",
|
"name": "93966",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93966"
|
"url": "http://www.securityfocus.com/bid/93966"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CVE-2016-685X_SAP-Hybris_XSS.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.compass-security.com/fileadmin/Datein/Research/Advisories/CVE-2016-685X_SAP-Hybris_XSS.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2016-6995",
|
"ID": "CVE-2016-6995",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1036986",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1036986"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
"name": "https://helpx.adobe.com/security/products/acrobat/apsb16-33.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "93496",
|
"name": "93496",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/93496"
|
"url": "http://www.securityfocus.com/bid/93496"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1036986",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1036986"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20161102 Disclose [10 * cve] in Exponent CMS",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Nov/12"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html",
|
"name": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html"
|
"url": "http://packetstormsecurity.com/files/139484/Exponent-CMS-2.3.9-SQL-Injection.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20161102 Disclose [10 * cve] in Exponent CMS",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2016/Nov/12"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "97212",
|
"name": "97212",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
|
"name": "GLSA-201709-15",
|
||||||
"refsource" : "MISC",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
|
"url": "https://security.gentoo.org/glsa/201709-15"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/733549",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/733549"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3926",
|
"name": "DSA-3926",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.debian.org/security/2017/dsa-3926"
|
"url": "http://www.debian.org/security/2017/dsa-3926"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201709-15",
|
"name": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "MISC",
|
||||||
"url" : "https://security.gentoo.org/glsa/201709-15"
|
"url": "https://chromereleases.googleblog.com/2017/07/stable-channel-update-for-desktop.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "99950",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99950"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:1833",
|
"name": "RHSA-2017:1833",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1833"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "99950",
|
"name": "https://crbug.com/733549",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/99950"
|
"url": "https://crbug.com/733549"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user