mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b32e0750dd
commit
ec31e73f89
@ -52,21 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060120 RockLiffe MailSite wconsole.dll Denial of Service/Script Injection Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=113777628702043&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16331",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16331"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0284",
|
"name": "ADV-2006-0284",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/0284"
|
"url": "http://www.vupen.com/english/advisories/2006/0284"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060120 RockLiffe MailSite wconsole.dll Denial of Service/Script Injection Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=113777628702043&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22678",
|
"name": "22678",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -81,6 +76,11 @@
|
|||||||
"name": "mailsite-wconsole-dos(24255)",
|
"name": "mailsite-wconsole-dos(24255)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24255"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24255"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16331",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16331"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2006:009",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2006_09_gpg.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2006:013",
|
"name": "SUSE-SA:2006:013",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2006_13_gpg.html"
|
"url": "http://www.novell.com/linux/security/advisories/2006_13_gpg.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2006:009",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2006_09_gpg.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16889",
|
"name": "16889",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,11 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1015671",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015671"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060223 NOCC Webmail <= 1.0 multiple vulnerabilities",
|
"name": "20060223 NOCC Webmail <= 1.0 multiple vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0418.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2006-02/0418.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "23420",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16921",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/16921"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://retrogod.altervista.org/noccw_10_incl_xpl.html",
|
"name": "http://retrogod.altervista.org/noccw_10_incl_xpl.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,21 +81,6 @@
|
|||||||
"name": "16793",
|
"name": "16793",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16793"
|
"url": "http://www.securityfocus.com/bid/16793"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23420",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/23420"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015671",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015671"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16921",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/16921"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.x128.net/redblog-05-remote-sql-injection.txt",
|
"name": "19181",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.x128.net/redblog-05-remote-sql-injection.txt"
|
"url": "http://secunia.com/advisories/19181"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "redblog-catid-sql-injection(25122)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25122"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17041",
|
"name": "17041",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/0894"
|
"url": "http://www.vupen.com/english/advisories/2006/0894"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19181",
|
"name": "http://www.x128.net/redblog-05-remote-sql-injection.txt",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/19181"
|
"url": "http://www.x128.net/redblog-05-remote-sql-injection.txt"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "redblog-catid-sql-injection(25122)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25122"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-3997",
|
"name": "compteur-param-file-include(29425)",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/3997"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "29618",
|
"name": "29618",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://secunia.com/advisories/22373"
|
"url": "http://secunia.com/advisories/22373"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "compteur-param-file-include(29425)",
|
"name": "ADV-2006-3997",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29425"
|
"url": "http://www.vupen.com/english/advisories/2006/3997"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "22502",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22502"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=457195",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=457195",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=457195"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=457195"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20671",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20671"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4151",
|
"name": "ADV-2006-4151",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4151"
|
"url": "http://www.vupen.com/english/advisories/2006/4151"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22502",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22502"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "geonetwork-unspecified-sql-injection(29771)",
|
"name": "geonetwork-unspecified-sql-injection(29771)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29771"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29771"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20671",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20671"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20754",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20754"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4195",
|
"name": "ADV-2006-4195",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "22564",
|
"name": "22564",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22564"
|
"url": "http://secunia.com/advisories/22564"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20754",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20754"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ifcms-index-xss(30010)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30010"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4367",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4367"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1825",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/1825"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20909",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20909"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20061104 IF-CMS multiples XSS vunerabilities",
|
"name": "20061104 IF-CMS multiples XSS vunerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,16 +82,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=5"
|
"url": "http://s-a-p.ca/index.php?page=OurAdvisories&id=5"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20909",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20909"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4367",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4367"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1017161",
|
"name": "1017161",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
@ -81,16 +91,6 @@
|
|||||||
"name": "22715",
|
"name": "22715",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/22715"
|
"url": "http://secunia.com/advisories/22715"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1825",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1825"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ifcms-index-xss(30010)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30010"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061111 NuRems 1.0 Remote XSS/SQL Injection Exploit",
|
"name": "nurems-propertysdetails-sql-injection(30194)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/451331/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30194"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2755",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/2755"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21017",
|
"name": "21017",
|
||||||
@ -68,14 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/21017"
|
"url": "http://www.securityfocus.com/bid/21017"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2006-4469",
|
"name": "2755",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4469"
|
"url": "https://www.exploit-db.com/exploits/2755"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "22828",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/22828"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1850",
|
"name": "1850",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1850"
|
"url": "http://securityreason.com/securityalert/1850"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nurems-propertysdetails-sql-injection(30194)",
|
"name": "20061111 NuRems 1.0 Remote XSS/SQL Injection Exploit",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30194"
|
"url": "http://www.securityfocus.com/archive/1/451331/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22828",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/22828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4469",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4469"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=463228",
|
"name": "22812",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=463228"
|
"url": "http://secunia.com/advisories/22812"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://vallheru.svn.sourceforge.net/viewvc/vallheru/vallheru/mail.php?r1=782&r2=781&pathrev=782",
|
"name": "http://vallheru.svn.sourceforge.net/viewvc/vallheru/vallheru/mail.php?r1=782&r2=781&pathrev=782",
|
||||||
@ -63,9 +63,14 @@
|
|||||||
"url": "http://vallheru.svn.sourceforge.net/viewvc/vallheru/vallheru/mail.php?r1=782&r2=781&pathrev=782"
|
"url": "http://vallheru.svn.sourceforge.net/viewvc/vallheru/vallheru/mail.php?r1=782&r2=781&pathrev=782"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21051",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=463228",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/21051"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=463228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "vallheru-mail-sql-injection(30255)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30255"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4493",
|
"name": "ADV-2006-4493",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/4493"
|
"url": "http://www.vupen.com/english/advisories/2006/4493"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "22812",
|
"name": "21051",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/22812"
|
"url": "http://www.securityfocus.com/bid/21051"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "vallheru-mail-sql-injection(30255)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/30255"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20070414 Maian Weblog v3.1",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/465735/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070415 Re: phpMyChat-0.14.5",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2007-04/0244.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20070415 false: Maian Weblog v3.1",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://attrition.org/pipermail/vim/2007-April/001527.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35360",
|
"name": "35360",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -77,10 +62,25 @@
|
|||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/2582"
|
"url": "http://securityreason.com/securityalert/2582"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20070414 Maian Weblog v3.1",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/465735/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070415 Re: phpMyChat-0.14.5",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2007-04/0244.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "maianweblog-pathtofolder-file-include(33708)",
|
"name": "maianweblog-pathtofolder-file-include(33708)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33708"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33708"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070415 false: Maian Weblog v3.1",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://attrition.org/pipermail/vim/2007-April/001527.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2010-0205",
|
"ID": "CVE-2010-0205",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,135 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://libpng.sourceforge.net/ADVISORY-1.4.1.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://libpng.sourceforge.net/ADVISORY-1.4.1.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://libpng.sourceforge.net/decompression_bombs.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://libpng.sourceforge.net/decompression_bombs.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2010-0014.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0517",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0517"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0682",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0682"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT4435",
|
"name": "http://support.apple.com/kb/HT4435",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT4435"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2010-11-10-1",
|
"name": "62670",
|
||||||
"refsource" : "APPLE",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
"url": "http://osvdb.org/62670"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2032",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2032"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-2988",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037237.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-3375",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037355.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-3414",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037364.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-4683",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037607.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:063",
|
"name": "MDVSA-2010:063",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:063"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:063"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDVSA-2010:064",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:064"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:011",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:012",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:013",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-913-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-913-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#576029",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/576029"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38478",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/38478"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62670",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/62670"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1023674",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1023674"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38774",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38774"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "39251",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/39251"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41574",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41574"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0605",
|
"name": "ADV-2010-0605",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/0605"
|
"url": "http://www.vupen.com/english/advisories/2010/0605"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0637",
|
"name": "FEDORA-2010-3414",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0637"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037364.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0626",
|
"name": "ADV-2010-0626",
|
||||||
@ -188,9 +98,114 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/0626"
|
"url": "http://www.vupen.com/english/advisories/2010/0626"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0517",
|
"name": "ADV-2010-0686",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0517"
|
"url": "http://www.vupen.com/english/advisories/2010/0686"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "39251",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/39251"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1107",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:064",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "libpng-pngdecompresschunk-dos(56661)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56661"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:011",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-913-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-913-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:013",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2032",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2032"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41574",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41574"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[security-announce] 20100923 VMSA-2010-0014 VMware Workstation, Player, and ACE address several security issues",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000105.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-3375",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037355.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38774",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/38774"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:012",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-0637",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/0637"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#576029",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/576029"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-4683",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037607.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38478",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/38478"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2491",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://libpng.sourceforge.net/ADVISORY-1.4.1.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://libpng.sourceforge.net/ADVISORY-1.4.1.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1023674",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1023674"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-0847",
|
"name": "ADV-2010-0847",
|
||||||
@ -203,29 +218,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/0667"
|
"url": "http://www.vupen.com/english/advisories/2010/0667"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0682",
|
"name": "FEDORA-2010-2988",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0682"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/037237.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0686",
|
"name": "http://libpng.sourceforge.net/decompression_bombs.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0686"
|
"url": "http://libpng.sourceforge.net/decompression_bombs.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1107",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2491",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2491"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "libpng-pngdecompresschunk-dos(56661)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56661"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "was-admin-cons-xss(62947)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62947"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42136",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42136"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "PM14251",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PM14251"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41722",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41722"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27004980",
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27004980",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +82,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27014463"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "PM14251",
|
|
||||||
"refsource" : "AIXAPAR",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PM14251"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "69007",
|
"name": "69007",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -76,21 +91,6 @@
|
|||||||
"name": "1024686",
|
"name": "1024686",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1024686"
|
"url": "http://securitytracker.com/id?1024686"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41722",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42136",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42136"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "was-admin-cons-xss(62947)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62947"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3074",
|
"ID": "CVE-2010-3074",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "41158",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41158"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=630460",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=630460"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41478",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41478"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://code.google.com/p/encfs/source/detail?r=59",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://code.google.com/p/encfs/source/detail?r=59"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-14268",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047794.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-14200",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047825.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=335938",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=335938"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:023",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20100826 Multiple Vulnerabilities in EncFS",
|
"name": "20100826 Multiple Vulnerabilities in EncFS",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
@ -62,70 +102,30 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/05/3"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/05/3"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100905 Re: CVE Request -- EncFS / fuse-encfs [three ids] -- Multiple Vulnerabilities in EncFS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/06/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100907 Re: CVE Request -- EncFS / fuse-encfs [three ids] -- Multiple Vulnerabilities in EncFS",
|
"name": "[oss-security] 20100907 Re: CVE Request -- EncFS / fuse-encfs [three ids] -- Multiple Vulnerabilities in EncFS",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/07/8"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/07/8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=335938",
|
"name": "[oss-security] 20100905 Re: CVE Request -- EncFS / fuse-encfs [three ids] -- Multiple Vulnerabilities in EncFS",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=335938"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/06/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://code.google.com/p/encfs/source/detail?r=59",
|
"name": "ADV-2010-2414",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://code.google.com/p/encfs/source/detail?r=59"
|
"url": "http://www.vupen.com/english/advisories/2010/2414"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.arg0.net/encfs",
|
"name": "http://www.arg0.net/encfs",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.arg0.net/encfs"
|
"url": "http://www.arg0.net/encfs"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=630460",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=630460"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-14200",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047825.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-14254",
|
"name": "FEDORA-2010-14254",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047798.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047798.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-14268",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/047794.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:023",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41158",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41158"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41478",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41478"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2414",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2414"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-3303",
|
"ID": "CVE-2010-3303",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,60 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20100914 CVE request: mantis before 1.2.3 (XSS)",
|
"name": "FEDORA-2010-15080",
|
||||||
"refsource" : "MLIST",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/09/14/12"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-15082",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201211-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201211-01.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41653",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41653"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mantisbt.org/bugs/view.php?id=12234",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mantisbt.org/bugs/view.php?id=12234"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mantisbt.org/bugs/view.php?id=12231",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mantisbt.org/bugs/view.php?id=12231"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
|
"name": "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2010/09/14/19"
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/14/19"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2535",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2535"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100914 CVE request: mantis before 1.2.3 (XSS)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/09/14/12"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2010-15061",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "51199",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/51199"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
|
"name": "[oss-security] 20100914 Re: CVE request: mantis before 1.2.3 (XSS)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -78,64 +123,19 @@
|
|||||||
"url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111"
|
"url": "http://www.mantisbt.org/bugs/changelog_page.php?version_id=111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.mantisbt.org/bugs/view.php?id=12231",
|
"name": "43604",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.mantisbt.org/bugs/view.php?id=12231"
|
"url": "http://www.securityfocus.com/bid/43604"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mantisbt.org/bugs/view.php?id=12232",
|
"name": "http://www.mantisbt.org/bugs/view.php?id=12232",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mantisbt.org/bugs/view.php?id=12232"
|
"url": "http://www.mantisbt.org/bugs/view.php?id=12232"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.mantisbt.org/bugs/view.php?id=12234",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mantisbt.org/bugs/view.php?id=12234"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.mantisbt.org/bugs/view.php?id=12238",
|
"name": "http://www.mantisbt.org/bugs/view.php?id=12238",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mantisbt.org/bugs/view.php?id=12238"
|
"url": "http://www.mantisbt.org/bugs/view.php?id=12238"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-15061",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048548.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-15080",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048639.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2010-15082",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-September/048659.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201211-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201211-01.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43604",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/43604"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41653",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41653"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "51199",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/51199"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2535",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2535"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2010-3794",
|
"ID": "CVE-2010-3794",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,14 +58,9 @@
|
|||||||
"url": "http://support.apple.com/kb/HT4435"
|
"url": "http://support.apple.com/kb/HT4435"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.apple.com/kb/HT4447",
|
"name": "1024729",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://support.apple.com/kb/HT4447"
|
"url": "http://www.securitytracker.com/id?1024729"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-11-10-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2010-12-07-1",
|
"name": "APPLE-SA-2010-12-07-1",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Dec/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1024729",
|
"name": "APPLE-SA-2010-11-10-1",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securitytracker.com/id?1024729"
|
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4447",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4447"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2010-3969",
|
"ID": "CVE-2010-3969",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2010-4026",
|
"ID": "CVE-2010-4026",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "HPSBMI02580",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=128820663424237&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT100254",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=128820663424237&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1024647",
|
"name": "1024647",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024647"
|
"url": "http://www.securitytracker.com/id?1024647"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMI02580",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=128820663424237&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "42023",
|
"name": "42023",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/42023"
|
"url": "http://secunia.com/advisories/42023"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT100254",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=128820663424237&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-4344",
|
"ID": "CVE-2010-4344",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,144 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20101213 Exim security issue in historical release",
|
"name": "SUSE-SA:2010:059",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/515172/100/0/threaded"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[exim-dev] 20101207 Remote root vulnerability in Exim",
|
"name": "[exim-dev] 20101207 Remote root vulnerability in Exim",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html"
|
"url": "http://www.exim.org/lurker/message/20101207.215955.bb32d4f2.en.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[exim-dev] 20101210 Re: Remote root vulnerability in Exim",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20101210 Exim remote root",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2010/12/10/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://bugs.exim.org/show_bug.cgi?id=787",
|
"name": "http://bugs.exim.org/show_bug.cgi?id=787",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://bugs.exim.org/show_bug.cgi?id=787"
|
"url": "http://bugs.exim.org/show_bug.cgi?id=787"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=661756",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=661756"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://atmail.com/blog/2010/atmail-6204-now-available/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://atmail.com/blog/2010/atmail-6204-now-available/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2131",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2131"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0970",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0970.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2010:059",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1032-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1032-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#682457",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/682457"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "45308",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45308"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "69685",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/69685"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1024858",
|
"name": "1024858",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024858"
|
"url": "http://www.securitytracker.com/id?1024858"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40019",
|
"name": "RHSA-2010:0970",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/40019"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0970.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42576",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42576"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42586",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42586"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42587",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42587"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42589",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42589"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-3171",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3171"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-3172",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3172"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-3181",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3181"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3186",
|
"name": "ADV-2010-3186",
|
||||||
@ -198,9 +83,94 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/3186"
|
"url": "http://www.vupen.com/english/advisories/2010/3186"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-3204",
|
"name": "45308",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.metasploit.com/modules/exploit/unix/smtp/exim4_string_format"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://atmail.com/blog/2010/atmail-6204-now-available/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://atmail.com/blog/2010/atmail-6204-now-available/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42576",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42576"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42587",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42587"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=661756",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=661756"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[exim-dev] 20101210 Re: Remote root vulnerability in Exim",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.exim.org/lurker/message/20101210.164935.385e04d0.en.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40019",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40019"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3172",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3204"
|
"url": "http://www.vupen.com/english/advisories/2010/3172"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#682457",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/682457"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3181",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/3181"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42586",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42586"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3317",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/3317"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1032-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-1032-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.cpanel.net/2010/12/exim-remote-memory-corruption-vulnerability-notification-cve-2010-4344.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "69685",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/69685"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20101213 Exim security issue in historical release",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/515172/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.theregister.co.uk/2010/12/11/exim_code_execution_peril/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-3246",
|
"name": "ADV-2010-3246",
|
||||||
@ -208,9 +178,39 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2010/3246"
|
"url": "http://www.vupen.com/english/advisories/2010/3246"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-3317",
|
"name": "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "ftp://ftp.exim.org/pub/exim/ChangeLogs/ChangeLog-4.70"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3204",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/3317"
|
"url": "http://www.vupen.com/english/advisories/2010/3204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.exim.org/exim.git/commit/24c929a27415c7cfc7126c47e4cad39acf3efa6b"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2131",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2131"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-3171",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/3171"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42589",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42589"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20101210 Exim remote root",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2010/12/10/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20101001 [STANKOINFORMZASCHITA-10-01] Netbiter, webSCADA multiple vulnerabilities",
|
"name": "VU#114560",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2010-10/0002.html"
|
"url": "http://www.kb.cert.org/vuls/id/114560"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-10-316-01A.pdf",
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-10-316-01A.pdf",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-10-316-01A.pdf"
|
"url": "http://www.us-cert.gov/control_systems/pdf/ICSA-10-316-01A.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#114560",
|
"name": "20101001 [STANKOINFORMZASCHITA-10-01] Netbiter, webSCADA multiple vulnerabilities",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/114560"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2010-10/0002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2014-0501",
|
"ID": "CVE-2014-0501",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://helpx.adobe.com/security/products/shockwave/apsb14-06.html",
|
"name": "adobe-cve20140501-code-exec(91008)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://helpx.adobe.com/security/products/shockwave/apsb14-06.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/91008"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "65493",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/65493"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "103158",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/103158"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1029740",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1029740"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "56740",
|
"name": "56740",
|
||||||
@ -78,9 +63,24 @@
|
|||||||
"url": "http://secunia.com/advisories/56740"
|
"url": "http://secunia.com/advisories/56740"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "adobe-cve20140501-code-exec(91008)",
|
"name": "1029740",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/91008"
|
"url": "http://www.securitytracker.com/id/1029740"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "65493",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/65493"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://helpx.adobe.com/security/products/shockwave/apsb14-06.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://helpx.adobe.com/security/products/shockwave/apsb14-06.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "103158",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/103158"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3709",
|
"ID": "CVE-2014-3709",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1154971",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1154971"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://issues.jboss.org/browse/KEYCLOAK-765",
|
"name": "https://issues.jboss.org/browse/KEYCLOAK-765",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "101508",
|
"name": "101508",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/101508"
|
"url": "http://www.securityfocus.com/bid/101508"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1154971",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1154971"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2014-4361",
|
"ID": "CVE-2014-4361",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "69949",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/69949"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT6441",
|
"name": "http://support.apple.com/kb/HT6441",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT6441"
|
"url": "http://support.apple.com/kb/HT6441"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2014-09-17-1",
|
"name": "1030866",
|
||||||
"refsource" : "APPLE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
"url": "http://www.securitytracker.com/id/1030866"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "69882",
|
"name": "69882",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/69882"
|
"url": "http://www.securityfocus.com/bid/69882"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "69949",
|
"name": "APPLE-SA-2014-09-17-1",
|
||||||
"refsource" : "BID",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securityfocus.com/bid/69949"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2014-09/0106.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1030866",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1030866"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "appleios-cve20144361-sec-bypass(96094)",
|
"name": "appleios-cve20144361-sec-bypass(96094)",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140921 TP-LINK WDR4300 - Stored XSS & DoS",
|
"name": "tplink-wdr4300-cve20144728-dos(96140)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533499/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/96140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20140922 Re: TP-LINK WDR4300 - Stored XSS & DoS",
|
"name": "20140922 Re: TP-LINK WDR4300 - Stored XSS & DoS",
|
||||||
@ -67,20 +67,20 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2014/Sep/80"
|
"url": "http://seclists.org/fulldisclosure/2014/Sep/80"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/128343/TP-LINK-WDR4300-XSS-Denial-Of-Service.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/128343/TP-LINK-WDR4300-XSS-Denial-Of-Service.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70037",
|
"name": "70037",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70037"
|
"url": "http://www.securityfocus.com/bid/70037"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tplink-wdr4300-cve20144728-dos(96140)",
|
"name": "20140921 TP-LINK WDR4300 - Stored XSS & DoS",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/96140"
|
"url": "http://www.securityfocus.com/archive/1/533499/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/128343/TP-LINK-WDR4300-XSS-Denial-Of-Service.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/128343/TP-LINK-WDR4300-XSS-Denial-Of-Service.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-4871",
|
"ID": "CVE-2014-4871",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "VU#941108",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/941108"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70253",
|
"name": "70253",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70253"
|
"url": "http://www.securityfocus.com/bid/70253"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#941108",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/941108"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-4901",
|
"ID": "CVE-2014-4901",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#582497",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "VU#560497",
|
"name": "VU#560497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/560497"
|
"url": "http://www.kb.cert.org/vuls/id/560497"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#582497",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-8017",
|
"ID": "CVE-2014-8017",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141222 Cisco Identity Services Engine Periodic Backup Password Disclosure Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8017"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "71767",
|
"name": "71767",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/71767"
|
"url": "http://www.securityfocus.com/bid/71767"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20141222 Cisco Identity Services Engine Periodic Backup Password Disclosure Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2014-8017"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031425",
|
"name": "1031425",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "35210",
|
"name": "pmp-cve20148499-sql-injection(98595)",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "XF",
|
||||||
"url" : "http://www.exploit-db.com/exploits/35210"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98595"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20141109 [The ManageOwnage Series, part VII]: Super admin privesc + password DB dump in Password Manager Pro",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Nov/18"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "71018",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/71018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "114484",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/show/osvdb/114484"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "114485",
|
"name": "114485",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/show/osvdb/114485"
|
"url": "http://osvdb.org/show/osvdb/114485"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "114484",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/show/osvdb/114484"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "71018",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/71018"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "passwordmanager-cve20148499-sql-injection(98597)",
|
"name": "passwordmanager-cve20148499-sql-injection(98597)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98597"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98597"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "pmp-cve20148499-sql-injection(98595)",
|
"name": "http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98595"
|
"url": "http://packetstormsecurity.com/files/129036/Password-Manager-Pro-SQL-Injection.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141109 [The ManageOwnage Series, part VII]: Super admin privesc + password DB dump in Password Manager Pro",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2014/Nov/18"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://raw.githubusercontent.com/pedrib/PoC/master/ManageEngine/me_pmp_privesc.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35210",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/35210"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@suse.com",
|
||||||
"ID": "CVE-2014-8628",
|
"ID": "CVE-2014-8628",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://polarssl.org/tech-updates/releases/polarssl-1.2.12-released",
|
"name": "openSUSE-SU-2014:1457",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://polarssl.org/tech-updates/releases/polarssl-1.2.12-released"
|
"url": "http://lists.opensuse.org/opensuse-updates/2014-11/msg00079.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://polarssl.org/tech-updates/releases/polarssl-1.3.9-released",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://polarssl.org/tech-updates/releases/polarssl-1.3.9-released"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3116",
|
"name": "DSA-3116",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.debian.org/security/2014/dsa-3116"
|
"url": "http://www.debian.org/security/2014/dsa-3116"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2014:1457",
|
"name": "https://polarssl.org/tech-updates/releases/polarssl-1.3.9-released",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-11/msg00079.html"
|
"url": "https://polarssl.org/tech-updates/releases/polarssl-1.3.9-released"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://polarssl.org/tech-updates/releases/polarssl-1.2.12-released",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://polarssl.org/tech-updates/releases/polarssl-1.2.12-released"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -54,13 +54,13 @@
|
|||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name": "20160107 [RT-SA-2014-014] AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images",
|
"name": "20160107 [RT-SA-2014-014] AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/537246/100/0/threaded"
|
"url": "http://seclists.org/fulldisclosure/2016/Jan/12"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20160107 [RT-SA-2014-014] AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images",
|
"name": "20160107 [RT-SA-2014-014] AVM FRITZ!Box: Arbitrary Code Execution Through Manipulated Firmware Images",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Jan/12"
|
"url": "http://www.securityfocus.com/archive/1/537246/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.redteam-pentesting.de/advisories/rt-sa-2014-014",
|
"name": "https://www.redteam-pentesting.de/advisories/rt-sa-2014-014",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.youtube.com/watch?v=SSE8Xj_-QaQ",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.youtube.com/watch?v=SSE8Xj_-QaQ"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/microweber/microweber/commit/4ee09f9dda35cd1b15daa351f335c2a4a0538d29",
|
"name": "https://github.com/microweber/microweber/commit/4ee09f9dda35cd1b15daa351f335c2a4a0538d29",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/microweber/microweber/commit/4ee09f9dda35cd1b15daa351f335c2a4a0538d29"
|
"url": "https://github.com/microweber/microweber/commit/4ee09f9dda35cd1b15daa351f335c2a4a0538d29"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.youtube.com/watch?v=SSE8Xj_-QaQ",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.youtube.com/watch?v=SSE8Xj_-QaQ"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20141224 Imagemagick fuzzing bug",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
"name": "[oss-security] 20160602 Re: ImageMagick CVEs",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
"url": "http://www.openwall.com/lists/oss-security/2016/06/02/13"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141224 Imagemagick fuzzing bug",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/12/24/1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.wireshark.org/security/wnpa-sec-2016-10.html",
|
"name": "openSUSE-SU-2016:0661",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.wireshark.org/security/wnpa-sec-2016-10.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829",
|
"name": "openSUSE-SU-2016:0660",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3516",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3516"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2930d3105c3ff2bfb1278b34ad10e2e71c3b8fb0",
|
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2930d3105c3ff2bfb1278b34ad10e2e71c3b8fb0",
|
||||||
@ -73,9 +78,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2016-3090568.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3516",
|
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3516"
|
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=11829"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201604-05",
|
"name": "GLSA-201604-05",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "https://security.gentoo.org/glsa/201604-05"
|
"url": "https://security.gentoo.org/glsa/201604-05"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2016:0660",
|
"name": "http://www.wireshark.org/security/wnpa-sec-2016-10.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00015.html"
|
"url": "http://www.wireshark.org/security/wnpa-sec-2016-10.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:0661",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00016.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1035118",
|
"name": "1035118",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2608",
|
"ID": "CVE-2016-2608",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2016-3191",
|
"ID": "CVE-2016-3191",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "84810",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/84810"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://vcs.pcre.org/pcre2?view=revision&revision=489",
|
"name": "http://vcs.pcre.org/pcre2?view=revision&revision=489",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://vcs.pcre.org/pcre2?view=revision&revision=489"
|
"url": "http://vcs.pcre.org/pcre2?view=revision&revision=489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://vcs.pcre.org/pcre?view=revision&revision=1631",
|
"name": "RHSA-2016:1132",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://vcs.pcre.org/pcre?view=revision&revision=1631"
|
"url": "https://access.redhat.com/errata/RHSA-2016:1132"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.debian.org/815920",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.debian.org/815920"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.debian.org/815921",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.debian.org/815921"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.exim.org/show_bug.cgi?id=1791",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugs.exim.org/show_bug.cgi?id=1791"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1311503",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1311503"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
||||||
@ -93,9 +78,29 @@
|
|||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg3T1023886"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bto.bluecoat.com/security-advisory/sa128",
|
"name": "RHSA-2016:1025",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-1025.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.debian.org/815921",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://bto.bluecoat.com/security-advisory/sa128"
|
"url": "https://bugs.debian.org/815921"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.debian.org/815920",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.debian.org/815920"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1311503",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1311503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugs.exim.org/show_bug.cgi?id=1791",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugs.exim.org/show_bug.cgi?id=1791"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.tenable.com/security/tns-2016-18",
|
"name": "https://www.tenable.com/security/tns-2016-18",
|
||||||
@ -103,19 +108,14 @@
|
|||||||
"url": "https://www.tenable.com/security/tns-2016-18"
|
"url": "https://www.tenable.com/security/tns-2016-18"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:1025",
|
"name": "https://bto.bluecoat.com/security-advisory/sa128",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-1025.html"
|
"url": "https://bto.bluecoat.com/security-advisory/sa128"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:1132",
|
"name": "http://vcs.pcre.org/pcre?view=revision&revision=1631",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:1132"
|
"url": "http://vcs.pcre.org/pcre?view=revision&revision=1631"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "84810",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/84810"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "99101",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/99101"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113589",
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/113589",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products",
|
"name": "https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products"
|
"url": "https://kb.netapp.com/support/s/article/ka51A0000008SXzQAM/smb-vulnerabilities-in-multiple-netapp-products"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "99101",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/99101"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-3860",
|
"ID": "CVE-2016-3860",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://source.android.com/security/bulletin/2016-10-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://source.android.com/security/bulletin/2016-10-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/sound/soc/msm/qdsp6v2/?id=528976f54be246ec93a71ac53aa4faf3e3791c48",
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/sound/soc/msm/qdsp6v2/?id=528976f54be246ec93a71ac53aa4faf3e3791c48",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/sound/soc/msm/qdsp6v2/?id=528976f54be246ec93a71ac53aa4faf3e3791c48"
|
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/sound/soc/msm/qdsp6v2/?id=528976f54be246ec93a71ac53aa4faf3e3791c48"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://source.android.com/security/bulletin/2016-10-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://source.android.com/security/bulletin/2016-10-01.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "93320",
|
"name": "93320",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20161026 [CSS] POINTYFEATHER / tar extract pathname bypass (CVE-2016-6321)",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2016/Oct/96"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20161030 [CSS] POINTYFEATHER / tar extract pathname bypass (CVE-2016-6321) - patch update",
|
"name": "20161030 [CSS] POINTYFEATHER / tar extract pathname bypass (CVE-2016-6321) - patch update",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2016/Oct/102"
|
"url": "http://seclists.org/fulldisclosure/2016/Oct/102"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[bug-tar] 20161029 Re: [Bug-tar] possible fixes for CVE-2016-6321",
|
"name": "93937",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.gnu.org/archive/html/bug-tar/2016-10/msg00016.html"
|
"url": "http://www.securityfocus.com/bid/93937"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3702",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2016/dsa-3702"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201611-19",
|
"name": "GLSA-201611-19",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201611-19"
|
"url": "https://security.gentoo.org/glsa/201611-19"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20161026 [CSS] POINTYFEATHER / tar extract pathname bypass (CVE-2016-6321)",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2016/Oct/96"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.savannah.gnu.org/cgit/tar.git/commit/?id=7340f67b9860ea0531c1450e5aa261c50f67165d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[bug-tar] 20161029 Re: [Bug-tar] possible fixes for CVE-2016-6321",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.gnu.org/archive/html/bug-tar/2016-10/msg00016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3702",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2016/dsa-3702"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://sintonen.fi/advisories/tar-extract-pathname-bypass.proper.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/139370/GNU-tar-1.29-Extract-Pathname-Bypass.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3132-1",
|
"name": "USN-3132-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-3132-1"
|
"url": "http://www.ubuntu.com/usn/USN-3132-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "93937",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/93937"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2016-6410",
|
"ID": "CVE-2016-6410",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20160921 Cisco IOS and IOS XE Software Application-Hosting Framework Unauthorized File Access Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93090",
|
"name": "93090",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1036873",
|
"name": "1036873",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1036873"
|
"url": "http://www.securitytracker.com/id/1036873"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20160921 Cisco IOS and IOS XE Software Application-Hosting Framework Unauthorized File Access Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20160921-caf"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-6790",
|
"ID": "CVE-2016-6790",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2016-12-01.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2016-12-01.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94678",
|
"name": "94678",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94678"
|
"url": "http://www.securityfocus.com/bid/94678"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2016-12-01.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2016-12-01.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1373347",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1373347"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2017:0557",
|
"name": "RHSA-2017:0557",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:0296"
|
"url": "https://access.redhat.com/errata/RHSA-2018:0296"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1373347",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373347"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "92760",
|
"name": "92760",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2016-7526",
|
"ID": "CVE-2016-7526",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/ImageMagick/ImageMagick/issues/102",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/102"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1378758",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1378758"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
|
"name": "[oss-security] 20160922 Re: CVE Requests: Various ImageMagick issues (as reported in the Debian BTS)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,11 +72,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.launchpad.net/bugs/1539050"
|
"url": "https://bugs.launchpad.net/bugs/1539050"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1378758",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1378758"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/b6ae2f9e0ab13343c0281732d479757a8e8979c7",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/b6ae2f9e0ab13343c0281732d479757a8e8979c7",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -77,11 +82,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/ImageMagick/ImageMagick/commit/d9b2209a69ee90d8df81fb124eb66f593eb9f599"
|
"url": "https://github.com/ImageMagick/ImageMagick/commit/d9b2209a69ee90d8df81fb124eb66f593eb9f599"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/102",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/102"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93131",
|
"name": "93131",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
"name": "SUSE-SU-2016:3148",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201701-17",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201701-17"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MS16-154",
|
"name": "MS16-154",
|
||||||
@ -68,19 +63,14 @@
|
|||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-154"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2016:2947",
|
"name": "GLSA-201701-17",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
"url": "https://security.gentoo.org/glsa/201701-17"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2016:3148",
|
"name": "1037442",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-12/msg00064.html"
|
"url": "http://www.securitytracker.com/id/1037442"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2016:3160",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "94866",
|
"name": "94866",
|
||||||
@ -88,9 +78,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/94866"
|
"url": "http://www.securityfocus.com/bid/94866"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1037442",
|
"name": "RHSA-2016:2947",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securitytracker.com/id/1037442"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-2947.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb16-39.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2016:3160",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-12/msg00112.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user