mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-21 05:40:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a3361a1f5a
commit
f337501d11
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[listar-dev] 20060115 [EDev] Re: Potential vulnerability -- who to contact?",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=listar-dev&m=113732552708625&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[listar-dev] 20060119 [EDev] Re: Potential vulnerability -- who to contact?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=listar-dev&m=113770802408358&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "16317",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16317"
|
||||
"name": "18524",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18524"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0260",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0260"
|
||||
},
|
||||
{
|
||||
"name" : "18524",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18524"
|
||||
"name": "[listar-dev] 20060115 [EDev] Re: Potential vulnerability -- who to contact?",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=listar-dev&m=113732552708625&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16317",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16317"
|
||||
},
|
||||
{
|
||||
"name": "ecartis-pantomime-bypass-security(24220)",
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060203 Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/423896/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060203 Re: Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/423914/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060203 Re: Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/423913/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060205 RE: Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/424172/100/0/threaded"
|
||||
"name": "http://www.packetstormsecurity.org/0602-advisories/Bypass.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/0602-advisories/Bypass.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20060206 Fwd: Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
@ -78,24 +63,39 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/424598/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.org/0602-advisories/Bypass.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.org/0602-advisories/Bypass.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.org/filedesc/Bypass.pdf.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.org/filedesc/Bypass.pdf.html"
|
||||
"name": "20060203 Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423896/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "16483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16483"
|
||||
},
|
||||
{
|
||||
"name": "20060205 RE: Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/424172/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "serverprotect-file-scanning-bypass(24658)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24658"
|
||||
},
|
||||
{
|
||||
"name": "20060203 Re: Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423914/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetstormsecurity.org/filedesc/Bypass.pdf.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/filedesc/Bypass.pdf.html"
|
||||
},
|
||||
{
|
||||
"name": "20060203 Re: Trend Micro ServerProtect version 5.58 can be easily circumvented via the mechanism that limits how many files to scan.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/423913/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18751",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18751"
|
||||
},
|
||||
{
|
||||
"name": "dataparksearch-scripts-xss(24627)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24627"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dataparksearch.org/ChangeLog",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "ADV-2006-0488",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0488"
|
||||
},
|
||||
{
|
||||
"name" : "18751",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18751"
|
||||
},
|
||||
{
|
||||
"name" : "dataparksearch-scripts-xss(24627)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24627"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpnukeclan-functionscommon-file-include(25609)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25609"
|
||||
},
|
||||
{
|
||||
"name": "20060401 PHPNuke-Clan 3.0.1 Remote File Inclusion Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429615/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "17356",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/17356"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-1202",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/1202"
|
||||
},
|
||||
{
|
||||
"name" : "24481",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24481"
|
||||
},
|
||||
{
|
||||
"name": "19501",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19501"
|
||||
},
|
||||
{
|
||||
"name" : "phpnukeclan-functionscommon-file-include(25609)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25609"
|
||||
"name": "ADV-2006-1202",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1202"
|
||||
},
|
||||
{
|
||||
"name": "17356",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17356"
|
||||
},
|
||||
{
|
||||
"name": "24481",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20060404 FleXiBle Development Script Remote Command Exucetion And XSS Attacking",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2006-April/000680.html"
|
||||
},
|
||||
{
|
||||
"name": "20060401 FleXiBle Development Script Remote Command Exucetion And XSS Attacking",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/429613/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "flexible-development-main-xss(25603)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25603"
|
||||
},
|
||||
{
|
||||
"name": "20060405 Re: FleXiBle Development Script Remote Command Exucetion And XSS Attacking",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/430334/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060404 FleXiBle Development Script Remote Command Exucetion And XSS Attacking",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://attrition.org/pipermail/vim/2006-April/000680.html"
|
||||
},
|
||||
{
|
||||
"name": "flexible-development-main-command-execution(25600)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25600"
|
||||
},
|
||||
{
|
||||
"name" : "flexible-development-main-xss(25603)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25603"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060421 Scry Gallery Directory Traversal & Full Path Disclosure Vulnerabilites",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/431716/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060425 Interesting Scry stuff",
|
||||
"refsource" : "VIM",
|
||||
"url" : "http://attrition.org/pipermail/vim/2006-April/000716.html"
|
||||
},
|
||||
{
|
||||
"name": "17668",
|
||||
"refsource": "BID",
|
||||
@ -73,14 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/1490"
|
||||
},
|
||||
{
|
||||
"name" : "24890",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/24890"
|
||||
},
|
||||
{
|
||||
"name" : "19777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19777"
|
||||
"name": "scry-gallery-index-path-disclosure(25990)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25990"
|
||||
},
|
||||
{
|
||||
"name": "784",
|
||||
@ -88,9 +73,24 @@
|
||||
"url": "http://securityreason.com/securityalert/784"
|
||||
},
|
||||
{
|
||||
"name" : "scry-gallery-index-path-disclosure(25990)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25990"
|
||||
"name": "20060425 Interesting Scry stuff",
|
||||
"refsource": "VIM",
|
||||
"url": "http://attrition.org/pipermail/vim/2006-April/000716.html"
|
||||
},
|
||||
{
|
||||
"name": "20060421 Scry Gallery Directory Traversal & Full Path Disclosure Vulnerabilites",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/431716/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "19777",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19777"
|
||||
},
|
||||
{
|
||||
"name": "24890",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/24890"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2006/06/atlassian-jira-information-disclosure.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2006/06/atlassian-jira-information-disclosure.html"
|
||||
"name": "ADV-2006-2472",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2472"
|
||||
},
|
||||
{
|
||||
"name": "18575",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/18575"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2472",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2472"
|
||||
},
|
||||
{
|
||||
"name" : "26744",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/26744"
|
||||
"name": "jira-configurereleasenote-xss(27588)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/27588"
|
||||
},
|
||||
{
|
||||
"name": "20767",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/20767"
|
||||
},
|
||||
{
|
||||
"name" : "jira-configurereleasenote-xss(27588)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/27588"
|
||||
"name": "http://pridels0.blogspot.com/2006/06/atlassian-jira-information-disclosure.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2006/06/atlassian-jira-information-disclosure.html"
|
||||
},
|
||||
{
|
||||
"name": "26744",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/26744"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "2279",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2279"
|
||||
},
|
||||
{
|
||||
"name": "19765",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19765"
|
||||
},
|
||||
{
|
||||
"name": "2279",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2279"
|
||||
},
|
||||
{
|
||||
"name": "phpatm-include-file-include(28670)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1467/exploit.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1467/exploit.html"
|
||||
},
|
||||
{
|
||||
"name" : "2339",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/2339"
|
||||
},
|
||||
{
|
||||
"name": "84147",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/84147"
|
||||
},
|
||||
{
|
||||
"name": "21855",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21855"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3548",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3548"
|
||||
},
|
||||
{
|
||||
"name" : "21855",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21855"
|
||||
"name": "2339",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/2339"
|
||||
},
|
||||
{
|
||||
"name": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1467/exploit.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://securitydot.net/xpl/exploits/vulnerabilities/articles/1467/exploit.html"
|
||||
},
|
||||
{
|
||||
"name": "vivvo-index-file-include(28834)",
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/19995"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3591",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3591"
|
||||
},
|
||||
{
|
||||
"name": "21899",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "moodle-help-information-disclosure(28903)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28903"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3591",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3591"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,12 +53,22 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBUX02126",
|
||||
"name": "oval:org.mitre.oval:def:5747",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5747"
|
||||
},
|
||||
{
|
||||
"name": "SSRT051019",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446030/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT051019",
|
||||
"name": "ADV-2006-3634",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3634"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02126",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/446030/100/0/threaded"
|
||||
},
|
||||
@ -68,34 +78,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/20029"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5747",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5747"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3634",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3634"
|
||||
"name": "hp-ux-unspecified-dos(28954)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28954"
|
||||
},
|
||||
{
|
||||
"name": "1016857",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1016857"
|
||||
},
|
||||
{
|
||||
"name" : "21928",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21928"
|
||||
},
|
||||
{
|
||||
"name": "1595",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/1595"
|
||||
},
|
||||
{
|
||||
"name" : "hp-ux-unspecified-dos(28954)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28954"
|
||||
"name": "21928",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21928"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "40977",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40977"
|
||||
},
|
||||
{
|
||||
"name": "rscomments-index-xss(59578)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/59578"
|
||||
},
|
||||
{
|
||||
"name": "13935",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/13935"
|
||||
},
|
||||
{
|
||||
"name": "40278",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40278"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/1006-exploits/joomlarscomments-xss.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "http://www.rsjoomla.com/customer-support/documentations/96--general-overview-of-the-component/393-changelog.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rsjoomla.com/customer-support/documentations/96--general-overview-of-the-component/393-changelog.html"
|
||||
},
|
||||
{
|
||||
"name" : "40977",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40977"
|
||||
},
|
||||
{
|
||||
"name" : "40278",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40278"
|
||||
},
|
||||
{
|
||||
"name" : "rscomments-index-xss(59578)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/59578"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=53930"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:14307",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14307"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2010/09/stable-beta-channel-updates_14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2010-3521",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,59 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-81.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-81.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=599468",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=599468"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/css/P8/documents/100124650",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/css/P8/documents/100124650"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2132",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-2132"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18773",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
|
||||
"name": "SUSE-SA:2011:003",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18775",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052022.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18890",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18920",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:251",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:251"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0966",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0967",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0967.html"
|
||||
"name": "http://support.avaya.com/css/P8/documents/100124650",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/css/P8/documents/100124650"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0968",
|
||||
@ -113,9 +78,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0968.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2011:003",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00002.html"
|
||||
"name": "RHSA-2010:0966",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0966.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-1019-1",
|
||||
@ -123,9 +88,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1019-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12610",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12610"
|
||||
"name": "42818",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42818"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2132",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-2132"
|
||||
},
|
||||
{
|
||||
"name": "1024848",
|
||||
@ -133,19 +103,49 @@
|
||||
"url": "http://www.securitytracker.com/id?1024848"
|
||||
},
|
||||
{
|
||||
"name" : "42716",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42716"
|
||||
},
|
||||
{
|
||||
"name" : "42818",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42818"
|
||||
"name": "FEDORA-2010-18920",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052504.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0030",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0030"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0967",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0967.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18890",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052502.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=599468",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=599468"
|
||||
},
|
||||
{
|
||||
"name": "42716",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42716"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-81.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-81.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12610",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12610"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18773",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052032.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20101125 [Suspected Spam]Vulnerabilities in Register Plus for WordPress",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/514903/100/0/threaded"
|
||||
"name": "http://websecurity.com.ua/4539",
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/4539"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/files/view/96143/registerplus-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/view/96143/registerplus-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://websecurity.com.ua/4539",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://websecurity.com.ua/4539"
|
||||
},
|
||||
{
|
||||
"name": "45057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/45057"
|
||||
},
|
||||
{
|
||||
"name": "42360",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42360"
|
||||
},
|
||||
{
|
||||
"name": "69491",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/69491"
|
||||
},
|
||||
{
|
||||
"name" : "42360",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42360"
|
||||
"name": "20101125 [Suspected Spam]Vulnerabilities in Register Plus for WordPress",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/514903/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/page_header.php?view=patch&r1=14117&r2=14116&pathrev=14117",
|
||||
"name": "DSA-2291",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2291"
|
||||
},
|
||||
{
|
||||
"name": "squirrelmail-http-clickjacking(68512)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/68512"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5130",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/page_header.php?view=patch&r1=14117&r2=14116&pathrev=14117"
|
||||
"url": "http://support.apple.com/kb/HT5130"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squirrelmail.org/security/issue/2011-07-12",
|
||||
@ -68,9 +78,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=720693"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5130",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5130"
|
||||
"name": "MDVSA-2011:123",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:123"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-02-01-1",
|
||||
@ -78,24 +88,14 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2291",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2291"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:123",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:123"
|
||||
"name": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/page_header.php?view=patch&r1=14117&r2=14116&pathrev=14117",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://squirrelmail.svn.sourceforge.net/viewvc/squirrelmail/branches/SM-1_4-STABLE/squirrelmail/functions/page_header.php?view=patch&r1=14117&r2=14116&pathrev=14117"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0103",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0103.html"
|
||||
},
|
||||
{
|
||||
"name" : "squirrelmail-http-clickjacking(68512)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/68512"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15085",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/15085"
|
||||
},
|
||||
{
|
||||
"name": "43415",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/43415"
|
||||
},
|
||||
{
|
||||
"name": "15085",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/15085"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "PM36620",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg1PM36620"
|
||||
},
|
||||
{
|
||||
"name": "PM42436",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/48709"
|
||||
},
|
||||
{
|
||||
"name": "PM36620",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg1PM36620"
|
||||
},
|
||||
{
|
||||
"name": "was-admcons-info-disclosure(68571)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2014-3041",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680370",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21680370"
|
||||
"name": "ibm-emptoris-cve20143041-sql-injection(93318)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/93318"
|
||||
},
|
||||
{
|
||||
"name": "60479",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/60479"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-emptoris-cve20143041-sql-injection(93318)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/93318"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21680370",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21680370"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2014-7813",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-8248",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20141215 CA20141215-01: Security Notice for CA LISA Release Automation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534246/100/0/threaded"
|
||||
"name": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141215-01-security-notice-for-ca-lisa-release-automation.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141215-01-security-notice-for-ca-lisa-release-automation.aspx"
|
||||
},
|
||||
{
|
||||
"name": "20141216 CA20141215-01: Security Notice for CA LISA Release Automation",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2014/Dec/55"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141215-01-security-notice-for-ca-lisa-release-automation.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ca.com/us/support/ca-support-online/product-content/recommended-reading/security-notices/ca20141215-01-security-notice-for-ca-lisa-release-automation.aspx"
|
||||
},
|
||||
{
|
||||
"name": "VU#343060",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/343060"
|
||||
},
|
||||
{
|
||||
"name": "20141215 CA20141215-01: Security Notice for CA LISA Release Automation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534246/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1031375",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535938/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20151231 [CORE-2015-0012] - AirLive Multiple Products OS Command Injection",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jul/29"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132585/AirLive-Remote-Command-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection"
|
||||
"name": "20151231 [CORE-2015-0012] - AirLive Multiple Products OS Command Injection",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jul/29"
|
||||
},
|
||||
{
|
||||
"name": "75559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75559"
|
||||
},
|
||||
{
|
||||
"name": "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.coresecurity.com/advisories/airlive-multiple-products-os-command-injection"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[kvm] 20141013 [PATCH 0/2] KVM: x86: Fixing clflush/hint_nop/prefetch",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://thread.gmane.org/gmane.comp.emulators.kvm.devel/128427"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1156615",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1156615"
|
||||
},
|
||||
{
|
||||
"name": "70710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/70710"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20141023 CVE Request: Linux 3.17 guest-triggerable KVM OOPS",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=3f6f1480d86bf9fc16c160d803ab1d006e3058d5"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1156615",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1156615"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/3f6f1480d86bf9fc16c160d803ab1d006e3058d5",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/3f6f1480d86bf9fc16c160d803ab1d006e3058d5"
|
||||
},
|
||||
{
|
||||
"name" : "70710",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/70710"
|
||||
"name": "[kvm] 20141013 [PATCH 0/2] KVM: x86: Fixing clflush/hint_nop/prefetch",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://thread.gmane.org/gmane.comp.emulators.kvm.devel/128427"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2014-8830",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/HT204244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/HT204244"
|
||||
"name": "macosx-cve20148830-bo(100524)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100524"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204659",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-01-27-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
"name": "1031650",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031650"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/HT204244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/HT204244"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "1031650",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031650"
|
||||
},
|
||||
{
|
||||
"name" : "macosx-cve20148830-bo(100524)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100524"
|
||||
"name": "APPLE-SA-2015-01-27-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jan/msg00003.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk100431",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk100431"
|
||||
},
|
||||
{
|
||||
"name" : "67993",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/67993"
|
||||
"name": "security-gateway-cve20148952-dos(98762)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/98762"
|
||||
},
|
||||
{
|
||||
"name": "58487",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/58487"
|
||||
},
|
||||
{
|
||||
"name" : "security-gateway-cve20148952-dos(98762)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/98762"
|
||||
"name": "67993",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/67993"
|
||||
},
|
||||
{
|
||||
"name": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk100431",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://supportcenter.checkpoint.com/supportcenter/portal?eventSubmit_doGoviewsolutiondetails=&solutionid=sk100431"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150103 Re: CVE Request",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://seclists.org/oss-sec/2015/q1/26"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/getsentry/raven-ruby/commit/477ee93a3f735be33bc1e726820654cdf6e22d8f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/getsentry/raven-ruby/commit/477ee93a3f735be33bc1e726820654cdf6e22d8f"
|
||||
},
|
||||
{
|
||||
"name" : "https://groups.google.com/forum/#!topic/getsentry/Cz5bih0ZY1U",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://groups.google.com/forum/#!topic/getsentry/Cz5bih0ZY1U"
|
||||
},
|
||||
{
|
||||
"name": "ravenruby-cve20149490-dos(99687)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99687"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150103 Re: CVE Request",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://seclists.org/oss-sec/2015/q1/26"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!topic/getsentry/Cz5bih0ZY1U",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!topic/getsentry/Cz5bih0ZY1U"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blogs.esri.com/esri/arcgis/2014/09/04/arcgis-for-server-security-patch-10-1-sp1-qip-10-2-1-10-2-2/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.esri.com/en/downloads/patches-servicepacks/view/productid/67/metaid/2223",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.esri.com/en/downloads/patches-servicepacks/view/productid/67/metaid/2223"
|
||||
},
|
||||
{
|
||||
"name": "1032733",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032733"
|
||||
},
|
||||
{
|
||||
"name": "http://support.esri.com/en/downloads/patches-servicepacks/view/productid/67/metaid/2223",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.esri.com/en/downloads/patches-servicepacks/view/productid/67/metaid/2223"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160102 CVE Request: MantisBT SOAP API can be used to disclose confidential settings",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/02/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160103 Re: CVE Request: MantisBT SOAP API can be used to disclose confidential settings",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/03/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/mantisbt/mailman/message/32948048/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/p/mantisbt/mailman/message/32948048/"
|
||||
},
|
||||
{
|
||||
"name": "https://mantisbt.org/bugs/view.php?id=20277",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://mantisbt.org/bugs/view.php?id=20277"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160102 CVE Request: MantisBT SOAP API can be used to disclose confidential settings",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/02/1"
|
||||
},
|
||||
{
|
||||
"name": "1035518",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1035518"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/p/mantisbt/mailman/message/32948048/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/p/mantisbt/mailman/message/32948048/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2016-2363",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-2430",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180212 [SECURITY] [DLA 1277-1] audacity security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/02/msg00012.html"
|
||||
"name": "http://wiki.audacityteam.org/wiki/Release_Notes_2.1.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wiki.audacityteam.org/wiki/Release_Notes_2.1.2"
|
||||
},
|
||||
{
|
||||
"name": "https://fortiguard.com/zeroday/FG-VD-15-116",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://fortiguard.com/zeroday/FG-VD-15-116"
|
||||
},
|
||||
{
|
||||
"name" : "http://wiki.audacityteam.org/wiki/Release_Notes_2.1.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wiki.audacityteam.org/wiki/Release_Notes_2.1.2"
|
||||
"name": "[debian-lts-announce] 20180212 [SECURITY] [DLA 1277-1] audacity security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/02/msg00012.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2721",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-2751",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2016-6744",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2016-11-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2016-11-01.html"
|
||||
},
|
||||
{
|
||||
"name": "94131",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94131"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2016-11-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.android.com/security/bulletin/2016-11-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "92373",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92373"
|
||||
},
|
||||
{
|
||||
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2016-011",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2016-011"
|
||||
},
|
||||
{
|
||||
"name": "https://hackerone.com/reports/145355",
|
||||
"refsource": "MISC",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-001",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://nextcloud.com/security/advisory/?id=nc-sa-2016-001"
|
||||
},
|
||||
{
|
||||
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-011",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2016-011"
|
||||
},
|
||||
{
|
||||
"name" : "92373",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92373"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-7491",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "95704",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95704"
|
||||
},
|
||||
{
|
||||
"name": "http://b2evolution.net/downloads/6-8-5",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://github.com/b2evolution/b2evolution/commit/ce5b36e44b714b18b0bcd34c6db0187b8d13bab8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/b2evolution/b2evolution/commit/ce5b36e44b714b18b0bcd34c6db0187b8d13bab8"
|
||||
},
|
||||
{
|
||||
"name" : "95704",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95704"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user