mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a7fa075967
commit
eecac5cc21
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=411859",
|
"name": "19776",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=411859"
|
"url": "http://secunia.com/advisories/19776"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17676",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17676"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1492",
|
"name": "ADV-2006-1492",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/1492"
|
"url": "http://www.vupen.com/english/advisories/2006/1492"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19776",
|
"name": "17676",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/19776"
|
"url": "http://www.securityfocus.com/bid/17676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=411859",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=411859"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "helpcenterlive-osticket-sql-injection(26040)",
|
"name": "helpcenterlive-osticket-sql-injection(26040)",
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060713 ScozNews Final-Php <=1.1 Remote File Inclusion Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439969/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1800",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/1800"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18027",
|
"name": "18027",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18027"
|
"url": "http://www.securityfocus.com/bid/18027"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1847",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1847"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25616",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/25616"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016491",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016491"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20156",
|
"name": "20156",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20156"
|
"url": "http://secunia.com/advisories/20156"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "scoznews-mainpath-file-include(26520)",
|
"name": "1800",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26520"
|
"url": "https://www.exploit-db.com/exploits/1800"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "scoznews-functions-file-include(27717)",
|
"name": "scoznews-functions-file-include(27717)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27717"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27717"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "scoznews-mainpath-file-include(26520)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26520"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016491",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1847",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1847"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060713 ScozNews Final-Php <=1.1 Remote File Inclusion Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439969/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25616",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/25616"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2006-2753",
|
"ID": "CVE-2006-2753",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://lists.mysql.com/announce/364",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://lists.mysql.com/announce/364"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=369735",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=369735"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://docs.info.apple.com/article.html?artnum=305214",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://docs.info.apple.com/article.html?artnum=305214"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-03-13",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-1092",
|
"name": "DSA-1092",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2006/dsa-1092"
|
"url": "http://www.debian.org/security/2006/dsa-1092"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-200606-13",
|
"name": "http://lists.mysql.com/announce/364",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200606-13.xml"
|
"url": "http://lists.mysql.com/announce/364"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "mysql-ascii-sql-injection(26875)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26875"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20712",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20712"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2006:097",
|
"name": "MDKSA-2006:097",
|
||||||
@ -88,24 +78,9 @@
|
|||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:097"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:097"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2006:0544",
|
"name": "20541",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0544.html"
|
"url": "http://secunia.com/advisories/20541"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2006-0034",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2006/0034/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-303-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/303-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-288-3",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-288-3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA07-072A",
|
"name": "TA07-072A",
|
||||||
@ -113,9 +88,39 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA07-072A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18219",
|
"name": "20562",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/18219"
|
"url": "http://secunia.com/advisories/20562"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "2006-0034",
|
||||||
|
"refsource": "TRUSTIX",
|
||||||
|
"url": "http://www.trustix.org/errata/2006/0034/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-03-13",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2007/Mar/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://docs.info.apple.com/article.html?artnum=305214",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://docs.info.apple.com/article.html?artnum=305214"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200606-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200606-13.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20365",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20365"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20531",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20531"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10312",
|
"name": "oval:org.mitre.oval:def:10312",
|
||||||
@ -128,19 +133,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2006/2105"
|
"url": "http://www.vupen.com/english/advisories/2006/2105"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-0930",
|
"name": "18219",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "BID",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/0930"
|
"url": "http://www.securityfocus.com/bid/18219"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016216",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016216"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20365",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20365"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20489",
|
"name": "20489",
|
||||||
@ -148,19 +143,29 @@
|
|||||||
"url": "http://secunia.com/advisories/20489"
|
"url": "http://secunia.com/advisories/20489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20541",
|
"name": "1016216",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/20541"
|
"url": "http://securitytracker.com/id?1016216"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20531",
|
"name": "USN-303-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/20531"
|
"url": "https://usn.ubuntu.com/303-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20562",
|
"name": "ADV-2007-0930",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/20562"
|
"url": "http://www.vupen.com/english/advisories/2007/0930"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-288-3",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-288-3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=369735",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=369735"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20625",
|
"name": "20625",
|
||||||
@ -168,19 +173,14 @@
|
|||||||
"url": "http://secunia.com/advisories/20625"
|
"url": "http://secunia.com/advisories/20625"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20712",
|
"name": "RHSA-2006:0544",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/20712"
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0544.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "24479",
|
"name": "24479",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/24479"
|
"url": "http://secunia.com/advisories/24479"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mysql-ascii-sql-injection(26875)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26875"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "aspdiscussionforum-forumsearch-xss(26929)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/26929"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://colander.altervista.org/advisory/ASPDisc.txt",
|
"name": "http://colander.altervista.org/advisory/ASPDisc.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/18237"
|
"url": "http://www.securityfocus.com/bid/18237"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2113",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2113"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20425",
|
"name": "20425",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20425"
|
"url": "http://secunia.com/advisories/20425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "aspdiscussionforum-forumsearch-xss(26929)",
|
"name": "ADV-2006-2113",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/26929"
|
"url": "http://www.vupen.com/english/advisories/2006/2113"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2505",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2505"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20776",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20776"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18618",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18618"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "vlbook-index-xss(27333)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27333"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060623 vlbook 1.2 XSS Bug",
|
"name": "20060623 vlbook 1.2 XSS Bug",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -62,35 +82,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://colander.altervista.org/advisory/vlbook.txt"
|
"url": "http://colander.altervista.org/advisory/vlbook.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "18618",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18618"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2505",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2505"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1016379",
|
"name": "1016379",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1016379"
|
"url": "http://securitytracker.com/id?1016379"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20776",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/20776"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1150",
|
"name": "1150",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1150"
|
"url": "http://securityreason.com/securityalert/1150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "vlbook-index-xss(27333)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27333"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060628 Multiple Vulnerabilities in Wireless Control System",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18701",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/18701"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-2583",
|
"name": "ADV-2006-2583",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -72,20 +62,30 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/26884"
|
"url": "http://www.osvdb.org/26884"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1016398",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016398"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20870",
|
"name": "20870",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/20870"
|
"url": "http://secunia.com/advisories/20870"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060628 Multiple Vulnerabilities in Wireless Control System",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20060628-wcs.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1016398",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1016398"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-wcs-default-database-account(27438)",
|
"name": "cisco-wcs-default-database-account(27438)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27438"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27438"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18701",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/18701"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060706 Sport-slo.net Guestbook v1.0",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/439491/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2712",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2712"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "27066",
|
"name": "27066",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/27066"
|
"url": "http://www.osvdb.org/27066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20977",
|
"name": "sport-slo-guestbook-xss(27629)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/20977"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27629"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1211",
|
"name": "1211",
|
||||||
@ -78,9 +68,19 @@
|
|||||||
"url": "http://securityreason.com/securityalert/1211"
|
"url": "http://securityreason.com/securityalert/1211"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sport-slo-guestbook-xss(27629)",
|
"name": "ADV-2006-2712",
|
||||||
"refsource" : "XF",
|
"refsource": "VUPEN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27629"
|
"url": "http://www.vupen.com/english/advisories/2006/2712"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20977",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/20977"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060706 Sport-slo.net Guestbook v1.0",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/439491/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/440939/100/200/threaded"
|
"url": "http://www.securityfocus.com/archive/1/440939/100/200/threaded"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "mospray-admin-file-include(27917)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21166",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21166"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://kurdishsecurity.blogspot.com/2006/07/kurdish-security-14-mospray-basedir.html",
|
"name": "http://kurdishsecurity.blogspot.com/2006/07/kurdish-security-14-mospray-basedir.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -76,16 +86,6 @@
|
|||||||
"name": "ADV-2006-2932",
|
"name": "ADV-2006-2932",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/2932"
|
"url": "http://www.vupen.com/english/advisories/2006/2932"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "21166",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/21166"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mospray-admin-file-include(27917)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27917"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060722 Low security hole affecting IPCalc's CGI wrapper",
|
"name": "27446",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/440860/100/100/threaded"
|
"url": "http://www.osvdb.org/27446"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060727 Re: Low security hole affecting IPCalc's CGI wrapper",
|
"name": "20060727 Re: Low security hole affecting IPCalc's CGI wrapper",
|
||||||
@ -67,26 +67,6 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0487.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/0487.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/att-0487/NDSA20060705.txt.asc",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/att-0487/NDSA20060705.txt.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19130",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19130"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-2944",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/2944"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27446",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/27446"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21151",
|
"name": "21151",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -96,6 +76,26 @@
|
|||||||
"name": "ipcalculator-ipcalc-xss(27924)",
|
"name": "ipcalculator-ipcalc-xss(27924)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27924"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27924"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-2944",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/2944"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060722 Low security hole affecting IPCalc's CGI wrapper",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/440860/100/100/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19130",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/19130"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/att-0487/NDSA20060705.txt.asc",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-07/att-0487/NDSA20060705.txt.asc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060902 PHP-Revista Multiple vulnerabilities",
|
"name": "28449",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/445007/100/0/threaded"
|
"url": "http://www.osvdb.org/28449"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090413 Re: PHP-Revista Multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/502637/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8425",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8425"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090415 PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities",
|
|
||||||
"refsource" : "VIM",
|
|
||||||
"url" : "http://www.attrition.org/pipermail/vim/2009-April/002167.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19818",
|
"name": "19818",
|
||||||
@ -78,19 +63,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/19818"
|
"url": "http://www.securityfocus.com/bid/19818"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "28449",
|
"name": "8425",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://www.osvdb.org/28449"
|
"url": "https://www.exploit-db.com/exploits/8425"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21738",
|
"name": "20090413 Re: PHP-Revista Multiple vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/21738"
|
"url": "http://www.securityfocus.com/archive/1/502637/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1499",
|
"name": "1499",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1499"
|
"url": "http://securityreason.com/securityalert/1499"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060902 PHP-Revista Multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/445007/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090415 PHP-Revista 1.1.2 (RFI/SQLi/CB/XSS) Multiple Remote Vulnerabilities",
|
||||||
|
"refsource": "VIM",
|
||||||
|
"url": "http://www.attrition.org/pipermail/vim/2009-April/002167.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21738",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21738"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://freshmeat.net/projects/openhuman/?branch_id=67092&release_id=240896",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://freshmeat.net/projects/openhuman/?branch_id=67092&release_id=240896"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4574",
|
"name": "ADV-2006-4574",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "openhuman-unspecified-sql-injection(30358)",
|
"name": "openhuman-unspecified-sql-injection(30358)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30358"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30358"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://freshmeat.net/projects/openhuman/?branch_id=67092&release_id=240896",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://freshmeat.net/projects/openhuman/?branch_id=67092&release_id=240896"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://drupal.org/node/101540"
|
"url": "http://drupal.org/node/101540"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21455",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/21455"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4870",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4870"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "23261",
|
"name": "23261",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "drupalcvs-motivation-xss(30748)",
|
"name": "drupalcvs-motivation-xss(30748)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30748"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/30748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21455",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/21455"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4870",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4870"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "19866",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19866"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.phpwcms.de/forum/viewtopic.php?t=10958",
|
"name": "http://www.phpwcms.de/forum/viewtopic.php?t=10958",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/1556"
|
"url": "http://www.vupen.com/english/advisories/2006/1556"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "19866",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/19866"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "phpwcms-mailfileform-file-include(26126)",
|
"name": "phpwcms-mailfileform-file-include(26126)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2010-2826",
|
"ID": "CVE-2010-2826",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2011-0392",
|
"ID": "CVE-2011-0392",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "telepresence-xmlrpc-security-bypass(65609)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65609"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Recording Server",
|
"name": "20110223 Multiple Vulnerabilities in Cisco TelePresence Recording Server",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b6e11d.shtml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "46522",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/46522"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1025114",
|
"name": "1025114",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1025114"
|
"url": "http://www.securitytracker.com/id?1025114"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "telepresence-xmlrpc-security-bypass(65609)",
|
"name": "46522",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65609"
|
"url": "http://www.securityfocus.com/bid/46522"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[nss-pam-ldapd-announce] 20110309 nss-pam-ldapd security advisory (CVE-2011-0438)",
|
"name": "8132",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SREASON",
|
||||||
"url" : "http://lists.arthurdejong.org/nss-pam-ldapd-announce/2011/msg00000.html"
|
"url": "http://securityreason.com/securityalert/8132"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://lists.arthurdejong.org/nss-pam-ldapd-announce/2011/attachments/txtVf3rHgt8qQ.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://lists.arthurdejong.org/nss-pam-ldapd-announce/2011/attachments/txtVf3rHgt8qQ.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://arthurdejong.org/nss-pam-ldapd/news.html#20110309",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://arthurdejong.org/nss-pam-ldapd/news.html#20110309"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "46819",
|
"name": "46819",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/46819"
|
"url": "http://www.securityfocus.com/bid/46819"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "8132",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/8132"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "nsspamldapd-pam-sec-bypass(66028)",
|
"name": "nsspamldapd-pam-sec-bypass(66028)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66028"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/66028"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://lists.arthurdejong.org/nss-pam-ldapd-announce/2011/attachments/txtVf3rHgt8qQ.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://lists.arthurdejong.org/nss-pam-ldapd-announce/2011/attachments/txtVf3rHgt8qQ.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[nss-pam-ldapd-announce] 20110309 nss-pam-ldapd security advisory (CVE-2011-0438)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.arthurdejong.org/nss-pam-ldapd-announce/2011/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://arthurdejong.org/nss-pam-ldapd/news.html#20110309",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://arthurdejong.org/nss-pam-ldapd/news.html#20110309"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2011-0622",
|
"ID": "CVE-2011-0622",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:16241",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16241"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:14113",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14113"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
"name": "http://www.adobe.com/support/security/bulletins/apsb11-12.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,16 +71,6 @@
|
|||||||
"name": "SUSE-SA:2011:025",
|
"name": "SUSE-SA:2011:025",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-05/msg00006.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:14113",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14113"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:16241",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16241"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1011",
|
"ID": "CVE-2011-1011",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,20 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=633544",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=633544"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44034",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/44034"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20110222 Developers should not rely on the stickiness of /tmp on Red Hat Linux",
|
"name": "20110222 Developers should not rely on the stickiness of /tmp on Red Hat Linux",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-02/0585.html"
|
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2011-02/0585.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110222 CVE Request",
|
"name": "1025291",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/02/23/1"
|
"url": "http://www.securitytracker.com/id?1025291"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110223 Re: CVE Request",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/02/23/2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob;f=policycoreutils-rhat.patch;h=d4db5bc06027de23d12a4b3f18fa6f9b1517df27;hb=HEAD#l2197",
|
"name": "http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob;f=policycoreutils-rhat.patch;h=d4db5bc06027de23d12a4b3f18fa6f9b1517df27;hb=HEAD#l2197",
|
||||||
@ -73,9 +78,19 @@
|
|||||||
"url": "http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob;f=policycoreutils-rhat.patch;h=d4db5bc06027de23d12a4b3f18fa6f9b1517df27;hb=HEAD#l2197"
|
"url": "http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git;a=blob;f=policycoreutils-rhat.patch;h=d4db5bc06027de23d12a4b3f18fa6f9b1517df27;hb=HEAD#l2197"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=633544",
|
"name": "policycoreutils-seunshare-symlink(65641)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=633544"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/65641"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43844",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43844"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0701",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0701"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2011-3043",
|
"name": "FEDORA-2011-3043",
|
||||||
@ -87,15 +102,20 @@
|
|||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0414.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2011-0414.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2011-0864",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2011/0864"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "46510",
|
"name": "46510",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/46510"
|
"url": "http://www.securityfocus.com/bid/46510"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1025291",
|
"name": "[oss-security] 20110222 CVE Request",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securitytracker.com/id?1025291"
|
"url": "http://openwall.com/lists/oss-security/2011/02/23/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "43415",
|
"name": "43415",
|
||||||
@ -103,29 +123,9 @@
|
|||||||
"url": "http://secunia.com/advisories/43415"
|
"url": "http://secunia.com/advisories/43415"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "44034",
|
"name": "[oss-security] 20110223 Re: CVE Request",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/44034"
|
"url": "http://openwall.com/lists/oss-security/2011/02/23/2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43844",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43844"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0864",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0864"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2011-0701",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2011/0701"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "policycoreutils-seunshare-symlink(65641)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/65641"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1076",
|
"ID": "CVE-2011-1076",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20110304 CVE-2011-1076 kernel: DNS: Fix a NULL pointer deref when trying to read an error key",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/03/04/13"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1362fa078dae16776cd439791c6605b224ea6171",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1362fa078dae16776cd439791c6605b224ea6171",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1362fa078dae16776cd439791c6605b224ea6171"
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1362fa078dae16776cd439791c6605b224ea6171"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38",
|
"name": "[oss-security] 20110304 CVE-2011-1076 kernel: DNS: Fix a NULL pointer deref when trying to read an error key",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38"
|
"url": "http://openwall.com/lists/oss-security/2011/03/04/13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1025162",
|
"name": "1025162",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1025162"
|
"url": "http://securitytracker.com/id?1025162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.38"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-1493",
|
"ID": "CVE-2011-1493",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20110405 Re: CVE request: kernel: multiple issues in ROSE",
|
"name": "https://github.com/torvalds/linux/commit/be20250c13f88375345ad99950190685eda51eb8",
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2011/04/05/19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
|
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
|
"url": "https://github.com/torvalds/linux/commit/be20250c13f88375345ad99950190685eda51eb8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=be20250c13f88375345ad99950190685eda51eb8",
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=be20250c13f88375345ad99950190685eda51eb8",
|
||||||
@ -73,9 +68,14 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=770777"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=770777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/torvalds/linux/commit/be20250c13f88375345ad99950190685eda51eb8",
|
"name": "[oss-security] 20110405 Re: CVE request: kernel: multiple issues in ROSE",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2011/04/05/19"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://github.com/torvalds/linux/commit/be20250c13f88375345ad99950190685eda51eb8"
|
"url": "http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:0812",
|
"name": "SUSE-SU-2015:0812",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2011-3530",
|
"ID": "CVE-2011-3530",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2011-330135.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "50238",
|
"name": "ops-psehrms-edev-unspecified(70804)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/50238"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70804"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "46505",
|
"name": "46505",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://secunia.com/advisories/46505"
|
"url": "http://secunia.com/advisories/46505"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ops-psehrms-edev-unspecified(70804)",
|
"name": "50238",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/70804"
|
"url": "http://www.securityfocus.com/bid/50238"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2011-4036",
|
"ID": "CVE-2011-4036",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-307-01.pdf",
|
"name": "http://www.us-cert.gov/control_systems/pdf/ICSA-11-307-01.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695",
|
"name": "http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695"
|
"url": "http://www.citect.com/index.php?option=com_content&view=article&id=1656&Itemid=1695"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.scada.schneider-electric.com/sites/scada/en/login/historian-vulnerability.page"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2011-4409",
|
"ID": "CVE-2011-4409",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "USN-1465-1",
|
"name": "49442",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://ubuntu.com/usn/usn-1465-1"
|
"url": "http://secunia.com/advisories/49442"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1465-2",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-1465-2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-1465-3",
|
"name": "USN-1465-3",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "http://ubuntu.com/usn/usn-1465-3"
|
"url": "http://ubuntu.com/usn/usn-1465-3"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53828",
|
"name": "USN-1465-1",
|
||||||
"refsource" : "BID",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.securityfocus.com/bid/53828"
|
"url": "http://ubuntu.com/usn/usn-1465-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "82748",
|
"name": "82748",
|
||||||
@ -78,14 +73,19 @@
|
|||||||
"url": "http://www.osvdb.org/82748"
|
"url": "http://www.osvdb.org/82748"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49442",
|
"name": "USN-1465-2",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/49442"
|
"url": "http://ubuntu.com/usn/usn-1465-2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ubuntuoneclient-ssl-info-disc(76113)",
|
"name": "ubuntuoneclient-ssl-info-disc(76113)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76113"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76113"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "53828",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/53828"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2011-4412",
|
"ID": "CVE-2011-4412",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4620",
|
"ID": "CVE-2011-4620",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "18258",
|
"name": "51340",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.exploit-db.com/exploits/18258/"
|
"url": "http://secunia.com/advisories/51340"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20111221 plib ulSetError() buffer overflow - CVE-2011-4620",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://openwall.com/lists/oss-security/2011/12/21/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201606-16",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201606-16"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1506",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00013.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0146",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00015.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "77973",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/77973"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "47297",
|
"name": "47297",
|
||||||
@ -88,9 +63,34 @@
|
|||||||
"url": "http://secunia.com/advisories/47297"
|
"url": "http://secunia.com/advisories/47297"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51340",
|
"name": "18258",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/51340"
|
"url": "http://www.exploit-db.com/exploits/18258/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201606-16",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201606-16"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77973",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/77973"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1506",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00013.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20111221 plib ulSetError() buffer overflow - CVE-2011-4620",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://openwall.com/lists/oss-security/2011/12/21/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0146",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00015.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2011-4928",
|
"ID": "CVE-2011-4928",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/01/06/5"
|
"url": "http://www.openwall.com/lists/oss-security/2012/01/06/5"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2261",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2011/dsa-2261"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20120106 Re: CVE request: redmine issues",
|
"name": "[oss-security] 20120106 Re: CVE request: redmine issues",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "http://www.redmine.org/news/49",
|
"name": "http://www.redmine.org/news/49",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.redmine.org/news/49"
|
"url": "http://www.redmine.org/news/49"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2261",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2011/dsa-2261"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "27315",
|
"name": "61587",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "BID",
|
||||||
"url" : "http://www.exploit-db.com/exploits/27315"
|
"url": "http://www.securityfocus.com/bid/61587"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/122663/Rite-CMS-1.0.0-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
|
"name": "http://packetstormsecurity.com/files/122663/Rite-CMS-1.0.0-Cross-Site-Request-Forgery-Cross-Site-Scripting.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/122663/Rite-CMS-1.0.0-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
|
"url": "http://packetstormsecurity.com/files/122663/Rite-CMS-1.0.0-Cross-Site-Request-Forgery-Cross-Site-Scripting.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "61587",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/61587"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ritecms-index-csrf(86193)",
|
"name": "ritecms-index-csrf(86193)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86193"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/86193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27315",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/27315"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2013-5523",
|
"ID": "CVE-2013-5523",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=31161",
|
"name": "1029157",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=31161"
|
"url": "http://www.securitytracker.com/id/1029157"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20131007 Cisco Identity Services Engine Sponsor Portal Cross-Frame Scripting Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5523"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62869",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/62869"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "98168",
|
"name": "98168",
|
||||||
@ -73,19 +63,29 @@
|
|||||||
"url": "http://osvdb.org/98168"
|
"url": "http://osvdb.org/98168"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1029157",
|
"name": "20131007 Cisco Identity Services Engine Sponsor Portal Cross-Frame Scripting Vulnerability",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CISCO",
|
||||||
"url" : "http://www.securitytracker.com/id/1029157"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2013-5523"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55207",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/55207"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "cisco-ise-cve20135523-xfs(87724)",
|
"name": "cisco-ise-cve20135523-xfs(87724)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87724"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87724"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62869",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/62869"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31161",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=31161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "55207",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/55207"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140227 [CVE assignment notification] Multiple vulnerabilities in POSH",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://seclists.org/oss-sec/2014/q1/444"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.sysdream.com/CVE-2014-2211_2214",
|
"name": "http://www.sysdream.com/CVE-2014-2211_2214",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "http://www.sysdream.com/system/files/POSH-3.2.1-advisory_0.pdf",
|
"name": "http://www.sysdream.com/system/files/POSH-3.2.1-advisory_0.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.sysdream.com/system/files/POSH-3.2.1-advisory_0.pdf"
|
"url": "http://www.sysdream.com/system/files/POSH-3.2.1-advisory_0.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140227 [CVE assignment notification] Multiple vulnerabilities in POSH",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://seclists.org/oss-sec/2014/q1/444"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2014-2618",
|
"ID": "CVE-2014-2618",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-2968",
|
"ID": "CVE-2014-2968",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10666"
|
"url": "https://kb.juniper.net/InfoCenter/index?page=content&id=JSA10666"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "72071",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72071"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031549",
|
"name": "1031549",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031549"
|
"url": "http://www.securitytracker.com/id/1031549"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72071",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72071"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6701",
|
"ID": "CVE-2014-6701",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#234369",
|
"name": "VU#234369",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-6975",
|
"ID": "CVE-2014-6975",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
"name": "VU#913201",
|
||||||
"refsource" : "MISC",
|
"refsource": "CERT-VN",
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
"url": "http://www.kb.cert.org/vuls/id/913201"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#913201",
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/913201"
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2014-7431",
|
"ID": "CVE-2014-7431",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#308729",
|
"name": "VU#308729",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "VU#582497",
|
"name": "VU#582497",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2014-7928",
|
"ID": "CVE-2014-7928",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
"name": "62665",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
"url": "http://secunia.com/advisories/62665"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=435073",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=435073"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://codereview.chromium.org/737383002",
|
"name": "https://codereview.chromium.org/737383002",
|
||||||
@ -68,19 +63,14 @@
|
|||||||
"url": "https://codereview.chromium.org/737383002"
|
"url": "https://codereview.chromium.org/737383002"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "GLSA-201502-13",
|
"name": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html",
|
||||||
"refsource" : "GENTOO",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
"url": "http://googlechromereleases.blogspot.com/2015/01/stable-update.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:0093",
|
"name": "62575",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
"url": "http://secunia.com/advisories/62575"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:0441",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2476-1",
|
"name": "USN-2476-1",
|
||||||
@ -92,25 +82,35 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72288"
|
"url": "http://www.securityfocus.com/bid/72288"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201502-13",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201502-13.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://code.google.com/p/chromium/issues/detail?id=435073",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://code.google.com/p/chromium/issues/detail?id=435073"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031623",
|
"name": "1031623",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031623"
|
"url": "http://www.securitytracker.com/id/1031623"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "62575",
|
"name": "openSUSE-SU-2015:0441",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/62575"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0093",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0093.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62383",
|
"name": "62383",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62383"
|
"url": "http://secunia.com/advisories/62383"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62665",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62665"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44478",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44478/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://xiaodaozhi.com/exploit/117.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://xiaodaozhi.com/exploit/117.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0263",
|
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0263",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0263"
|
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0263"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1038449",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1038449"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "98258",
|
"name": "98258",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/98258"
|
"url": "http://www.securityfocus.com/bid/98258"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1038449",
|
"name": "https://xiaodaozhi.com/exploit/117.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securitytracker.com/id/1038449"
|
"url": "https://xiaodaozhi.com/exploit/117.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44478",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44478/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
"DATE_PUBLIC": "2017-09-05T00:00:00",
|
||||||
"ID": "CVE-2017-0791",
|
"ID": "CVE-2017-0791",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "security@google.com",
|
"ASSIGNER": "security@android.com",
|
||||||
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
"DATE_PUBLIC": "2017-11-06T00:00:00",
|
||||||
"ID": "CVE-2017-0862",
|
"ID": "CVE-2017-0862",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://hackerone.com/reports/240098",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://hackerone.com/reports/240098"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://community.ubnt.com/t5/EdgeMAX-Updates-Blog/EdgeMAX-EdgeRouter-software-release-v1-9-1-1/ba-p/1910524",
|
"name": "https://community.ubnt.com/t5/EdgeMAX-Updates-Blog/EdgeMAX-EdgeRouter-software-release-v1-9-1-1/ba-p/1910524",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://community.ubnt.com/t5/EdgeMAX-Updates-Blog/EdgeMAX-EdgeRouter-software-release-v1-9-1-1/ba-p/1910524"
|
"url": "https://community.ubnt.com/t5/EdgeMAX-Updates-Blog/EdgeMAX-EdgeRouter-software-release-v1-9-1-1/ba-p/1910524"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://hackerone.com/reports/240098",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://hackerone.com/reports/240098"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-08-22T17:29:33.454723",
|
"DATE_ASSIGNED": "2017-08-22T17:29:33.454723",
|
||||||
"ID": "CVE-2017-1000225",
|
"ID": "CVE-2017-1000225",
|
||||||
"REQUESTER": "tom@dxw.com",
|
"REQUESTER": "tom@dxw.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "Relevanssi Premium",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "1.14.8"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "Mikko Saari"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Cross Site Scripting (XSS)"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"DATE_ASSIGNED": "2017-12-29",
|
"DATE_ASSIGNED": "2017-12-29",
|
||||||
"ID": "CVE-2017-1000433",
|
"ID": "CVE-2017-1000433",
|
||||||
"REQUESTER": "predrag.gruevski@gmail.com",
|
"REQUESTER": "predrag.gruevski@gmail.com",
|
||||||
@ -13,18 +13,18 @@
|
|||||||
"product": {
|
"product": {
|
||||||
"product_data": [
|
"product_data": [
|
||||||
{
|
{
|
||||||
"product_name" : "pysaml2",
|
"product_name": "n/a",
|
||||||
"version": {
|
"version": {
|
||||||
"version_data": [
|
"version_data": [
|
||||||
{
|
{
|
||||||
"version_value" : "4.4.0 and older"
|
"version_value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
"vendor_name" : "pysaml2"
|
"vendor_name": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
@ -46,7 +46,7 @@
|
|||||||
"description": [
|
"description": [
|
||||||
{
|
{
|
||||||
"lang": "eng",
|
"lang": "eng",
|
||||||
"value" : "Incorrect Access Control"
|
"value": "n/a"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=316136f292cedaecf17823d6f3b63cf2d11314b3",
|
"name": "https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=316136f292cedaecf17823d6f3b63cf2d11314b3",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=316136f292cedaecf17823d6f3b63cf2d11314b3"
|
"url": "https://source.codeaurora.org/quic/la/abl/tianocore/edk2/commit/?id=316136f292cedaecf17823d6f3b63cf2d11314b3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.android.com/security/bulletin/2018-06-01#qualcomm-components"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://packetstormsecurity.com/files/147274/Seagate-Media-Server-Path-Traversal.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://packetstormsecurity.com/files/147274/Seagate-Media-Server-Path-Traversal.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://sumofpwn.nl/advisory/2017/seagate-media-server-path-traversal-vulnerability.html",
|
"name": "https://sumofpwn.nl/advisory/2017/seagate-media-server-path-traversal-vulnerability.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://sumofpwn.nl/advisory/2017/seagate-media-server-path-traversal-vulnerability.html"
|
"url": "https://sumofpwn.nl/advisory/2017/seagate-media-server-path-traversal-vulnerability.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://packetstormsecurity.com/files/147274/Seagate-Media-Server-Path-Traversal.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://packetstormsecurity.com/files/147274/Seagate-Media-Server-Path-Traversal.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -55,16 +55,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123851",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/123851"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008011",
|
"name": "http://www.ibm.com/support/docview.wss?uid=swg22008011",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg22008011"
|
"url": "http://www.ibm.com/support/docview.wss?uid=swg22008011"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123851",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/123851"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "101526",
|
"name": "101526",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2017-1931",
|
"ID": "CVE-2017-1931",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -76,14 +76,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1349276",
|
"name": "RHSA-2017:1106",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1349276"
|
"url": "https://access.redhat.com/errata/RHSA-2017:1106"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-12/",
|
||||||
@ -91,29 +86,34 @@
|
|||||||
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-12/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-10/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-10/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1106",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1106"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2017:1201",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2017:1201"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "97940",
|
"name": "97940",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/97940"
|
"url": "http://www.securityfocus.com/bid/97940"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.mozilla.org/security/advisories/mfsa2017-13/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.mozilla.org/security/advisories/mfsa2017-13/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1038320",
|
"name": "1038320",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038320"
|
"url": "http://www.securitytracker.com/id/1038320"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1349276",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1349276"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2017:1201",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2017:1201"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2017-5509",
|
"ID": "CVE-2017-5509",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,16 +57,16 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/16/6"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2017/01/17/5"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851377",
|
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851377",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851377"
|
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=851377"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201702-09",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201702-09"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ImageMagick/ImageMagick/commit/37a1710e2dab6ed91128ea648d654a22fbe2a6af",
|
"name": "https://github.com/ImageMagick/ImageMagick/commit/37a1710e2dab6ed91128ea648d654a22fbe2a6af",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -82,15 +82,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/350"
|
"url": "https://github.com/ImageMagick/ImageMagick/issues/350"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201702-09",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201702-09"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "95751",
|
"name": "95751",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/95751"
|
"url": "http://www.securityfocus.com/bid/95751"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20170116 Re: CVE Request: Imagemagick: various flaws: memory corruption, out-of-bounds writes, memory leaks, double-frees, off-by-one errors",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2017/01/17/5"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user