mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
2773bf8b4c
commit
f9829c773f
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060102 Buffer Overflow vulnerability in Windows Display Manager [Suspected]",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2006/Jan/8"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20060103 Re: Buffer Overflow vulnerability in Windows Display Manager [Suspected]",
|
"name": "20060103 Re: Buffer Overflow vulnerability in Windows Display Manager [Suspected]",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2006/Jan/32"
|
"url": "http://seclists.org/fulldisclosure/2006/Jan/32"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16127",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16127"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0017",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0017"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22196",
|
"name": "22196",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22196"
|
"url": "http://www.osvdb.org/22196"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0017",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0017"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "18286",
|
"name": "18286",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18286"
|
"url": "http://secunia.com/advisories/18286"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060102 Buffer Overflow vulnerability in Windows Display Manager [Suspected]",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2006/Jan/8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16127",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16127"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060117 [eVuln] BlogPHP Authentication Bypass",
|
"name": "18467",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/422137/100/0/threaded"
|
"url": "http://secunia.com/advisories/18467"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/34/summary",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/34/summary"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16269",
|
"name": "16269",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16269"
|
"url": "http://www.securityfocus.com/bid/16269"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0204",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0204"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "22495",
|
"name": "22495",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/22495"
|
"url": "http://www.osvdb.org/22495"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18467",
|
"name": "http://evuln.com/vulns/34/summary",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/18467"
|
"url": "http://evuln.com/vulns/34/summary"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0204",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060117 [eVuln] BlogPHP Authentication Bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/422137/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "blogphp-index-bypass-security(24131)",
|
"name": "blogphp-index-bypass-security(24131)",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "phpxplorer-sshare-directory-traversal(39982)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39982"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060118 phpXplorer file inclusion biyosecurity.be",
|
"name": "20060118 phpXplorer file inclusion biyosecurity.be",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "16292",
|
"name": "16292",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16292"
|
"url": "http://www.securityfocus.com/bid/16292"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpxplorer-sshare-directory-traversal(39982)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39982"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "DSA-1133",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2006/dsa-1133"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16561",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16561"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-0485",
|
"name": "ADV-2006-0485",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "21400",
|
"name": "21400",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21400"
|
"url": "http://secunia.com/advisories/21400"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1133",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2006/dsa-1133"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16561",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16561"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,59 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows",
|
"name": "mplayer-asfheader-integer-overflow(25513)",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "XF",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044615.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25513"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows",
|
"name": "19418",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/429251/100/0/threaded"
|
"url": "http://secunia.com/advisories/19418"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.xfocus.org/advisories/200603/11.html",
|
"name": "http://www.xfocus.org/advisories/200603/11.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.xfocus.org/advisories/200603/11.html"
|
"url": "http://www.xfocus.org/advisories/200603/11.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "647",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/647"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-March/044615.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200605-01",
|
"name": "GLSA-200605-01",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-01.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200605-01.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDKSA-2006:068",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:068"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17295",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17295"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1156",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1156"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24246",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24246"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24247",
|
"name": "24247",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24247"
|
"url": "http://www.osvdb.org/24247"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1015842",
|
"name": "20060329 [xfocus-SD-060329]MPlayer: Multiple integer overflows",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1015842"
|
"url": "http://www.securityfocus.com/archive/1/429251/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19418",
|
"name": "mplayer-aviheader-integer-overflow(25514)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/19418"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25514"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19565",
|
"name": "19565",
|
||||||
@ -123,19 +113,29 @@
|
|||||||
"url": "http://securityreason.com/securityalert/532"
|
"url": "http://securityreason.com/securityalert/532"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "647",
|
"name": "1015842",
|
||||||
"refsource" : "SREASON",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://securityreason.com/securityalert/647"
|
"url": "http://securitytracker.com/id?1015842"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mplayer-asfheader-integer-overflow(25513)",
|
"name": "17295",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25513"
|
"url": "http://www.securityfocus.com/bid/17295"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "mplayer-aviheader-integer-overflow(25514)",
|
"name": "MDKSA-2006:068",
|
||||||
"refsource" : "XF",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25514"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:068"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24246",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24246"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1156",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1156"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,50 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060415 [eVuln] aWebBB Multiple XSS and SQL Injection Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/431064/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://evuln.com/vulns/117/summary.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://evuln.com/vulns/117/summary.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17352",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1197",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1197"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24337",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24337"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "24338",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/24338"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "24339",
|
"name": "24339",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/24339"
|
"url": "http://www.osvdb.org/24339"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "awebbb-multiple-xss(25585)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25585"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19486",
|
"name": "19486",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19486"
|
"url": "http://secunia.com/advisories/19486"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "awebbb-multiple-xss(25585)",
|
"name": "20060415 [eVuln] aWebBB Multiple XSS and SQL Injection Vulnerabilities",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25585"
|
"url": "http://www.securityfocus.com/archive/1/431064/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24338",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24338"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://evuln.com/vulns/117/summary.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://evuln.com/vulns/117/summary.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1197",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1197"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17352",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24337",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/24337"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20060407 [ECHO_ADV_28$2006] Clever Copy <= 3.0 Connect.inc Critical Information Disclosure",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/430369/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.echo.or.id/adv/adv28-K-159-2006.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://advisories.echo.or.id/adv/adv28-K-159-2006.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17461",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/17461"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1316",
|
"name": "ADV-2006-1316",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "clevercopy-connect-disclose-information(25720)",
|
"name": "clevercopy-connect-disclose-information(25720)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25720"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25720"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17461",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/17461"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://advisories.echo.or.id/adv/adv28-K-159-2006.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://advisories.echo.or.id/adv/adv28-K-159-2006.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060407 [ECHO_ADV_28$2006] Clever Copy <= 3.0 Connect.inc Critical Information Disclosure",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/430369/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "19635",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19635"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-1329",
|
"name": "ADV-2006-1329",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -63,19 +68,14 @@
|
|||||||
"url": "http://www.osvdb.org/24556"
|
"url": "http://www.osvdb.org/24556"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19635",
|
"name": "tritaniumbb-register-xss(25751)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/19635"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25751"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "693",
|
"name": "693",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/693"
|
"url": "http://securityreason.com/securityalert/693"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "tritaniumbb-register-xss(25751)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/25751"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/19394"
|
"url": "http://www.securityfocus.com/bid/19394"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "sun-ray-utxconfig-file-manipulation(28260)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28260"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3226",
|
"name": "ADV-2006-3226",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "21398",
|
"name": "21398",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21398"
|
"url": "http://secunia.com/advisories/21398"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sun-ray-utxconfig-file-manipulation(28260)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28260"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060804 phpAutoMembersArea 3.2.5 ($installed_config_file) Remote File Inclusion",
|
"name": "1352",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SREASON",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/442242/100/0/threaded"
|
"url": "http://securityreason.com/securityalert/1352"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://dwalker.co.uk/forum/viewtopic.php?t=517",
|
"name": "http://dwalker.co.uk/forum/viewtopic.php?t=517",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://dwalker.co.uk/forum/viewtopic.php?t=517"
|
"url": "http://dwalker.co.uk/forum/viewtopic.php?t=517"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "phpama-autocheckrenewals-file-include(28233)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28233"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19354",
|
"name": "19354",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -72,20 +77,15 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3170"
|
"url": "http://www.vupen.com/english/advisories/2006/3170"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20060804 phpAutoMembersArea 3.2.5 ($installed_config_file) Remote File Inclusion",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/442242/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "21373",
|
"name": "21373",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21373"
|
"url": "http://secunia.com/advisories/21373"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1352",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/1352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpama-autocheckrenewals-file-include(28233)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28233"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20060806 0-day XP SP2 wmf exploit",
|
"name": "windows-wmf-gdi32-dos(28281)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/442426/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/28281"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060807 0-day XP SP2 wmf exploit (some details)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/442420/100/0/threaded"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20070111 WMF CreateBrushIndirect vulnerability (DoS)",
|
"name": "20070111 WMF CreateBrushIndirect vulnerability (DoS)",
|
||||||
@ -73,14 +68,9 @@
|
|||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-August/048530.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-August/048530.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20060807 0-day XP SP2 wmf exploit (some details)",
|
"name": "19365",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "BID",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2006-August/048547.html"
|
"url": "http://www.securityfocus.com/bid/19365"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://determina.blogspot.com/2007/01/whats-wrong-with-wmf.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://determina.blogspot.com/2007/01/whats-wrong-with-wmf.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3111",
|
"name": "3111",
|
||||||
@ -88,14 +78,9 @@
|
|||||||
"url": "https://www.exploit-db.com/exploits/3111"
|
"url": "https://www.exploit-db.com/exploits/3111"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21992",
|
"name": "20060807 0-day XP SP2 wmf exploit (some details)",
|
||||||
"refsource" : "BID",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/21992"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-August/048547.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "19365",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/19365"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3180",
|
"name": "ADV-2006-3180",
|
||||||
@ -107,15 +92,30 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/21377"
|
"url": "http://secunia.com/advisories/21377"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://determina.blogspot.com/2007/01/whats-wrong-with-wmf.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://determina.blogspot.com/2007/01/whats-wrong-with-wmf.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1353",
|
"name": "1353",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1353"
|
"url": "http://securityreason.com/securityalert/1353"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "windows-wmf-gdi32-dos(28281)",
|
"name": "21992",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/28281"
|
"url": "http://www.securityfocus.com/bid/21992"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060806 0-day XP SP2 wmf exploit",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/442426/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060807 0-day XP SP2 wmf exploit (some details)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/442420/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://mozdev.org/bugs/show_bug.cgi?id=15101",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://mozdev.org/bugs/show_bug.cgi?id=15101"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.snellspace.com/wp/?p=410",
|
"name": "http://www.snellspace.com/wp/?p=410",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.snellspace.com/wp/?p=410"
|
"url": "http://www.snellspace.com/wp/?p=410"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://mozdev.org/bugs/show_bug.cgi?id=15101",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://mozdev.org/bugs/show_bug.cgi?id=15101"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.snellspace.com/wp/?p=448",
|
"name": "http://www.snellspace.com/wp/?p=448",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20061101 Cisco Security Agent Management Center LDAP Administrator Authentication Bypass",
|
"name": "cisco-csamc-auth-bypass(29955)",
|
||||||
"refsource" : "CISCO",
|
"refsource": "XF",
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a00807726f7.shtml"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29955"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "VU#778648",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/778648"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20852",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20852"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-4308",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/4308"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30169",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/30169"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1017148",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1017148"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "22684",
|
"name": "22684",
|
||||||
@ -88,9 +63,34 @@
|
|||||||
"url": "http://secunia.com/advisories/22684"
|
"url": "http://secunia.com/advisories/22684"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-csamc-auth-bypass(29955)",
|
"name": "20061101 Cisco Security Agent Management Center LDAP Administrator Authentication Bypass",
|
||||||
"refsource" : "XF",
|
"refsource": "CISCO",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29955"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a00807726f7.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30169",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/30169"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-4308",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/4308"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20852",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/20852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1017148",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1017148"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#778648",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/778648"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20061101 tikiwiki 1.9.5 mysql password disclosure & xss",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/450268/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200611-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200611-11.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20858",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/20858"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-4316",
|
"name": "ADV-2006-4316",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/4316"
|
"url": "http://www.vupen.com/english/advisories/2006/4316"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "tikiwiki-tikifeatured-xss(29958)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29958"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20061101 tikiwiki 1.9.5 mysql password disclosure & xss",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/450268/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "22678",
|
"name": "22678",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -82,15 +77,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/23039"
|
"url": "http://secunia.com/advisories/23039"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200611-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200611-11.xml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1816",
|
"name": "1816",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/1816"
|
"url": "http://securityreason.com/securityalert/1816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "tikiwiki-tikifeatured-xss(29958)",
|
"name": "20858",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/29958"
|
"url": "http://www.securityfocus.com/bid/20858"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,49 +53,49 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://intevydis.blogspot.com/2010/01/zeus-web-server-ssl2clienthello.html",
|
"name": "ADV-2010-0147",
|
||||||
"refsource" : "MISC",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://intevydis.blogspot.com/2010/01/zeus-web-server-ssl2clienthello.html"
|
"url": "http://www.vupen.com/english/advisories/2010/0147"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://intevydis.com/vd-list.shtml",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://intevydis.com/vd-list.shtml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.zeus.com/zws/media/docs/4.3/RELEASE_NOTES",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.zeus.com/zws/media/docs/4.3/RELEASE_NOTES"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.zeus.com/zws/news/2010/01/13/zws_4_3r5_released",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.zeus.com/zws/news/2010/01/13/zws_4_3r5_released"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37829",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/37829"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "61699",
|
"name": "61699",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/61699"
|
"url": "http://www.osvdb.org/61699"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.zeus.com/zws/news/2010/01/13/zws_4_3r5_released",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.zeus.com/zws/news/2010/01/13/zws_4_3r5_released"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.zeus.com/zws/media/docs/4.3/RELEASE_NOTES",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.zeus.com/zws/media/docs/4.3/RELEASE_NOTES"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1023465",
|
"name": "1023465",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1023465"
|
"url": "http://securitytracker.com/id?1023465"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://intevydis.com/vd-list.shtml",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://intevydis.com/vd-list.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37829",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37829"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "38056",
|
"name": "38056",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/38056"
|
"url": "http://secunia.com/advisories/38056"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-0147",
|
"name": "http://intevydis.blogspot.com/2010/01/zeus-web-server-ssl2clienthello.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/0147"
|
"url": "http://intevydis.blogspot.com/2010/01/zeus-web-server-ssl2clienthello.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://hakre.wordpress.com/2010/02/16/the-short-memory-of-wordpress-org-security/",
|
"name": "FEDORA-2010-19329",
|
||||||
"refsource" : "MISC",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://hakre.wordpress.com/2010/02/16/the-short-memory-of-wordpress-org-security/"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052932.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tmacuk.co.uk/?p=180",
|
"name": "http://tmacuk.co.uk/?p=180",
|
||||||
@ -67,15 +67,25 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://wordpress.org/development/2010/02/wordpress-2-9-2/"
|
"url": "http://wordpress.org/development/2010/02/wordpress-2-9-2/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42871",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42871"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://hakre.wordpress.com/2010/02/16/the-short-memory-of-wordpress-org-security/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://hakre.wordpress.com/2010/02/16/the-short-memory-of-wordpress-org-security/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://core.trac.wordpress.org/ticket/11236",
|
"name": "https://core.trac.wordpress.org/ticket/11236",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://core.trac.wordpress.org/ticket/11236"
|
"url": "https://core.trac.wordpress.org/ticket/11236"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2010-19329",
|
"name": "38592",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2011-January/052932.html"
|
"url": "http://secunia.com/advisories/38592"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2010-19330",
|
"name": "FEDORA-2010-19330",
|
||||||
@ -86,16 +96,6 @@
|
|||||||
"name": "62330",
|
"name": "62330",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/62330"
|
"url": "http://www.osvdb.org/62330"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "38592",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/38592"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42871",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42871"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20100520 XSS vulnerability in LiSK CMS",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/511379/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_product.html",
|
"name": "http://www.htbridge.ch/advisory/xss_vulnerability_in_product.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_product.html"
|
"url": "http://www.htbridge.ch/advisory/xss_vulnerability_in_product.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20100520 XSS vulnerability in LiSK CMS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/511379/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "39912",
|
"name": "39912",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "12120",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/12120"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.org/1004-exploits/joomlafoobla-lfi.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.org/1004-exploits/joomlafoobla-lfi.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "39341",
|
"name": "39341",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "comfoobla-controller-file-include(57660)",
|
"name": "comfoobla-controller-file-include(57660)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57660"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "12120",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/12120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.org/1004-exploits/joomlafoobla-lfi.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.org/1004-exploits/joomlafoobla-lfi.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-2935",
|
"ID": "CVE-2010-2935",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,155 +52,155 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "40775",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/40775"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!",
|
"name": "[dev] 20100806 Two exploitable OpenOffice.org bugs!",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openoffice.org/servlets/ReadMsg?list=dev&msgNo=27690"
|
"url": "http://www.openoffice.org/servlets/ReadMsg?list=dev&msgNo=27690"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/11/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2010/08/11/4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://securityevaluators.com/files/papers/CrashAnalysis.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://securityevaluators.com/files/papers/CrashAnalysis.pdf"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=622529",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=622529",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=622529"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-2099",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2099"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201408-19",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:221",
|
"name": "MDVSA-2010:221",
|
||||||
"refsource": "MANDRIVA",
|
"refsource": "MANDRIVA",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:221"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2010:0643",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0643.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:019",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2010:024",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1056-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://ubuntu.com/usn/usn-1056-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:12063",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024352",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024352"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1024976",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1024976"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "40775",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/40775"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41052",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41052"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "41235",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/41235"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "42927",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42927"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "43105",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/43105"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "60799",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/60799"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2010-2003",
|
"name": "ADV-2010-2003",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/2003"
|
"url": "http://www.vupen.com/english/advisories/2010/2003"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2149",
|
"name": "60799",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2149"
|
"url": "http://secunia.com/advisories/60799"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2228",
|
"name": "1024976",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2228"
|
"url": "http://www.securitytracker.com/id?1024976"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-2905",
|
"name": "GLSA-201408-19",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2905"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-201408-19.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:12063",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12063"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0150",
|
"name": "ADV-2011-0150",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0150"
|
"url": "http://www.vupen.com/english/advisories/2011/0150"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "42927",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42927"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2010:0643",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0643.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0230",
|
"name": "ADV-2011-0230",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0230"
|
"url": "http://www.vupen.com/english/advisories/2011/0230"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2149",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2149"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100811 CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/08/11/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2228",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2228"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openoffice.org/security/cves/CVE-2010-2935_CVE-2010-2936.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41235",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41235"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-1056-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://ubuntu.com/usn/usn-1056-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2011-0279",
|
"name": "ADV-2011-0279",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2011/0279"
|
"url": "http://www.vupen.com/english/advisories/2011/0279"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1024352",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1024352"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "43105",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/43105"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://securityevaluators.com/files/papers/CrashAnalysis.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:024",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2099",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2099"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2010:019",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "41052",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/41052"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-2905",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/2905"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20100811 Re: CVE Request -- OpenOffice.org [two ids]: 1, integer truncation error 2, short integer overflow",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2010/08/11/4"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,19 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20100811 RE: Correction to: ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability",
|
"name": "ADV-2010-2074",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/513024/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2010/2074"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20100811 ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability",
|
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-10-07",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/513023/100/0/threaded"
|
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-10-07"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "sap-crystal-giop-bo(61065)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/61065"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20100813 Re: Correction to: ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability",
|
"name": "20100813 Re: Correction to: ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability",
|
||||||
@ -68,9 +73,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/513103/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/513103/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://dvlabs.tippingpoint.com/advisory/TPTI-10-07",
|
"name": "40960",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://dvlabs.tippingpoint.com/advisory/TPTI-10-07"
|
"url": "http://secunia.com/advisories/40960"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://service.sap.com/sap/support/notes/1473327",
|
"name": "https://service.sap.com/sap/support/notes/1473327",
|
||||||
@ -83,9 +88,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/42374"
|
"url": "http://www.securityfocus.com/bid/42374"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "67080",
|
"name": "20100811 RE: Correction to: ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://osvdb.org/67080"
|
"url": "http://www.securityfocus.com/archive/1/513024/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20100811 ZDI-10-151: SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/513023/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1024334",
|
"name": "1024334",
|
||||||
@ -93,19 +103,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1024334"
|
"url": "http://www.securitytracker.com/id?1024334"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "40960",
|
"name": "67080",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/40960"
|
"url": "http://osvdb.org/67080"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-2074",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/2074"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "sap-crystal-giop-bo(61065)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/61065"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-71.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-71.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=589190",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=589190",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "oval:org.mitre.oval:def:12116",
|
"name": "oval:org.mitre.oval:def:12116",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12116"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12116"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-71.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-71.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "nitrosecurityesm-ess-command-execution(62768)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/62768"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15318",
|
"name": "15318",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/15318"
|
"url": "http://www.exploit-db.com/exploits/15318"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "44421",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/44421"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1024639",
|
"name": "1024639",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1024639"
|
"url": "http://www.securitytracker.com/id?1024639"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "nitrosecurityesm-ess-command-execution(62768)",
|
"name": "44421",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/62768"
|
"url": "http://www.securityfocus.com/bid/44421"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2010-4335",
|
"ID": "CVE-2010-4335",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://github.com/cakephp/cakephp/commit/e431e86aa4301ced4273dc7919b59362cbb353cb",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/cakephp/cakephp/commit/e431e86aa4301ced4273dc7919b59362cbb353cb"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16011",
|
"name": "16011",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/16011"
|
"url": "http://www.exploit-db.com/exploits/16011"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://malloc.im/CakePHP-unserialize.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://malloc.im/CakePHP-unserialize.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/files/view/95847/burnedcake.py.txt",
|
"name": "http://packetstormsecurity.org/files/view/95847/burnedcake.py.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/files/view/95847/burnedcake.py.txt"
|
"url": "http://packetstormsecurity.org/files/view/95847/burnedcake.py.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/cakephp/cakephp/commit/e431e86aa4301ced4273dc7919b59362cbb353cb",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/cakephp/cakephp/commit/e431e86aa4301ced4273dc7919b59362cbb353cb"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "69352",
|
"name": "69352",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/69352"
|
"url": "http://www.osvdb.org/69352"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "42211",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/42211"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8026",
|
"name": "8026",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8026"
|
"url": "http://securityreason.com/securityalert/8026"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://malloc.im/CakePHP-unserialize.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://malloc.im/CakePHP-unserialize.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "42211",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/42211"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "23506",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/23506"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15661",
|
"name": "15661",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.org/files/view/96305/anandarealestate-sql.txt"
|
"url": "http://packetstormsecurity.org/files/view/96305/anandarealestate-sql.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "45146",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/45146"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "23506",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/23506"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8185",
|
"name": "8185",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/8185"
|
"url": "http://securityreason.com/securityalert/8185"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "45146",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/45146"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "13832",
|
"name": "ADV-2010-1444",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.exploit-db.com/exploits/13832/"
|
"url": "http://www.vupen.com/english/advisories/2010/1444"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8503",
|
||||||
|
"refsource": "SREASON",
|
||||||
|
"url": "http://securityreason.com/securityalert/8503"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.org/1006-exploits/ardeacore-rfi.txt",
|
"name": "http://packetstormsecurity.org/1006-exploits/ardeacore-rfi.txt",
|
||||||
@ -67,20 +72,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/40811"
|
"url": "http://www.securityfocus.com/bid/40811"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "13832",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/13832/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40207",
|
"name": "40207",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/40207"
|
"url": "http://secunia.com/advisories/40207"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "8503",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/8503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2010-1444",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1444"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20140617 [CVE-2014-3005]Zabbix 1.8.x-2.2.x Local File Inclusion via XXE Attack",
|
"name": "FEDORA-2014-7594",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2014/Jun/87"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134885.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://web.archive.org/web/20140622034155/http://www.pnigos.com:80/?p=273",
|
"name": "68075",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "https://web.archive.org/web/20140622034155/http://www.pnigos.com:80/?p=273"
|
"url": "http://www.securityfocus.com/bid/68075"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1110496",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1110496"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.zabbix.com/browse/ZBX-8151",
|
"name": "https://support.zabbix.com/browse/ZBX-8151",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.zabbix.com/browse/ZBX-8151"
|
"url": "https://support.zabbix.com/browse/ZBX-8151"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2014-7594",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134885.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2014-7603",
|
"name": "FEDORA-2014-7603",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134909.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-June/134909.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "68075",
|
"name": "20140617 [CVE-2014-3005]Zabbix 1.8.x-2.2.x Local File Inclusion via XXE Attack",
|
||||||
"refsource" : "BID",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/68075"
|
"url": "http://seclists.org/fulldisclosure/2014/Jun/87"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1110496",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1110496"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://web.archive.org/web/20140622034155/http://www.pnigos.com:80/?p=273",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://web.archive.org/web/20140622034155/http://www.pnigos.com:80/?p=273"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2014-3092",
|
"ID": "CVE-2014-3092",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-3465",
|
"ID": "CVE-2014-3465",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[gnutls-help] 20140131 gnutls 3.1.20",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.gnutls.org/pipermail/gnutls-help/2014-January/003327.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[gnutls-help] 20140131 gnutls 3.2.10",
|
"name": "[gnutls-help] 20140131 gnutls 3.2.10",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -68,9 +63,9 @@
|
|||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101734"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1101734"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.gitorious.org/gnutls/gnutls/commit/d3648ebb04b650e6d20a2ec1fb839256b30b9fc6",
|
"name": "59086",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.gitorious.org/gnutls/gnutls/commit/d3648ebb04b650e6d20a2ec1fb839256b30b9fc6"
|
"url": "http://secunia.com/advisories/59086"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0684",
|
"name": "RHSA-2014:0684",
|
||||||
@ -82,15 +77,20 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00007.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.gitorious.org/gnutls/gnutls/commit/d3648ebb04b650e6d20a2ec1fb839256b30b9fc6",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.gitorious.org/gnutls/gnutls/commit/d3648ebb04b650e6d20a2ec1fb839256b30b9fc6"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2014:0767",
|
"name": "openSUSE-SU-2014:0767",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-06/msg00010.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "59086",
|
"name": "[gnutls-help] 20140131 gnutls 3.1.20",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://secunia.com/advisories/59086"
|
"url": "http://lists.gnutls.org/pipermail/gnutls-help/2014-January/003327.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2014-4294",
|
"ID": "CVE-2014-4294",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70508",
|
"name": "70508",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70508"
|
"url": "http://www.securityfocus.com/bid/70508"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2014-1972960.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-7993",
|
"ID": "CVE-2014-7993",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2014-8005",
|
"ID": "CVE-2014-8005",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20141125 Cisco IOS XR Software lighttpd TCP Session Vulnerability",
|
"name": "20141125 Cisco IOS XR Software lighttpd TCP Session Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
@ -67,6 +62,11 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/71287"
|
"url": "http://www.securityfocus.com/bid/71287"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=36532"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031262",
|
"name": "1031262",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20141023 [KIS-2014-11] TestLink <= 1.9.12 (execSetResults.php) PHP Object Injection Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/533798/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20141023 [KIS-2014-11] TestLink <= 1.9.12 (execSetResults.php) PHP Object Injection Vulnerability",
|
"name": "20141023 [KIS-2014-11] TestLink <= 1.9.12 (execSetResults.php) PHP Object Injection Vulnerability",
|
||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2014/Oct/105"
|
"url": "http://seclists.org/fulldisclosure/2014/Oct/105"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://gitorious.org/testlink-ga/testlink-code/commit/a519da3a45d80077e4eab957eb793b03652f57dc",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://gitorious.org/testlink-ga/testlink-code/commit/a519da3a45d80077e4eab957eb793b03652f57dc"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://karmainsecurity.com/KIS-2014-11",
|
"name": "http://karmainsecurity.com/KIS-2014-11",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -72,11 +72,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://mantis.testlink.org/view.php?id=6651"
|
"url": "http://mantis.testlink.org/view.php?id=6651"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://gitorious.org/testlink-ga/testlink-code/commit/a519da3a45d80077e4eab957eb793b03652f57dc",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://gitorious.org/testlink-ga/testlink-code/commit/a519da3a45d80077e4eab957eb793b03652f57dc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "70711",
|
"name": "70711",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -86,6 +81,11 @@
|
|||||||
"name": "testlink-cve20148081-code-exec(97727)",
|
"name": "testlink-cve20148081-code-exec(97727)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97727"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/97727"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20141023 [KIS-2014-11] TestLink <= 1.9.12 (execSetResults.php) PHP Object Injection Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/533798/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20141010 Re: CVE request: Zend Framework ZF2014-05 and ZF2014-06",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/10/10/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3265",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3265"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2014-12344",
|
"name": "FEDORA-2014-12344",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141070.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2014-October/141070.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20141010 Re: CVE request: Zend Framework ZF2014-05 and ZF2014-06",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/10/10/5"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2014-12418",
|
"name": "FEDORA-2014-12418",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
@ -82,6 +72,16 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/70378"
|
"url": "http://www.securityfocus.com/bid/70378"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3265",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3265"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "zend-framework-cve20148088-sec-bypass(97038)",
|
"name": "zend-framework-cve20148088-sec-bypass(97038)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2014-8171",
|
"ID": "CVE-2014-8171",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1198109",
|
"name": "RHSA-2016:0068",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1198109"
|
"url": "http://rhn.redhat.com/errata/RHSA-2016-0068.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2015:0864",
|
"name": "RHSA-2015:0864",
|
||||||
@ -68,19 +68,19 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-2152.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2152.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:2411",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-2411.html"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1198109"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0068",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0068.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "74293",
|
"name": "74293",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/74293"
|
"url": "http://www.securityfocus.com/bid/74293"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:2411",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-2411.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://xenbits.xen.org/xsa/advisory-111.html",
|
"name": "GLSA-201504-04",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "GENTOO",
|
||||||
"url" : "http://xenbits.xen.org/xsa/advisory-111.html"
|
"url": "https://security.gentoo.org/glsa/201504-04"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "62672",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/62672"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.citrix.com/article/CTX201794",
|
"name": "http://support.citrix.com/article/CTX201794",
|
||||||
@ -67,16 +72,16 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.citrix.com/article/CTX200288"
|
"url": "http://support.citrix.com/article/CTX200288"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://xenbits.xen.org/xsa/advisory-111.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://xenbits.xen.org/xsa/advisory-111.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3140",
|
"name": "DSA-3140",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2015/dsa-3140"
|
"url": "http://www.debian.org/security/2015/dsa-3140"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-201504-04",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201504-04"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0226",
|
"name": "openSUSE-SU-2015:0226",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
@ -96,11 +101,6 @@
|
|||||||
"name": "59937",
|
"name": "59937",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/59937"
|
"url": "http://secunia.com/advisories/59937"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "62672",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/62672"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548ad06feXHK1HlZoY-WZVyynwvwAg",
|
"name": "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "CISCO",
|
||||||
"url" : "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548ad06feXHK1HlZoY-WZVyynwvwAg"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.ntp.org/show_bug.cgi?id=2670",
|
"name": "HPSBGN03277",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "http://bugs.ntp.org/show_bug.cgi?id=2670"
|
"url": "http://marc.info/?l=bugtraq&m=142590659431171&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1176040",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1176040"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://advisories.mageia.org/MGASA-2014-0541.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://advisories.mageia.org/MGASA-2014-0541.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04790232",
|
||||||
@ -93,44 +73,14 @@
|
|||||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10103"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20141222 Multiple Vulnerabilities in ntpd Affecting Cisco Products",
|
"name": "71758",
|
||||||
"refsource" : "CISCO",
|
"refsource": "BID",
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20141222-ntpd"
|
"url": "http://www.securityfocus.com/bid/71758"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBGN03277",
|
"name": "http://advisories.mageia.org/MGASA-2014-0541.html",
|
||||||
"refsource" : "HP",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142590659431171&w=2"
|
"url": "http://advisories.mageia.org/MGASA-2014-0541.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBOV03505",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144182594518755&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03240",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101872",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2015:003",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0104",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0104.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2014:1670",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#852879",
|
"name": "VU#852879",
|
||||||
@ -138,14 +88,64 @@
|
|||||||
"url": "http://www.kb.cert.org/vuls/id/852879"
|
"url": "http://www.kb.cert.org/vuls/id/852879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "71758",
|
"name": "HPSBUX03240",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/71758"
|
"url": "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62209",
|
"name": "62209",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62209"
|
"url": "http://secunia.com/advisories/62209"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0104",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0104.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBOV03505",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144182594518755&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.ntp.org/show_bug.cgi?id=2670",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bugs.ntp.org/show_bug.cgi?id=2670"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101872",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=142853370924302&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2014:1670",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2014-12/msg00020.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1176040"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548ad06feXHK1HlZoY-WZVyynwvwAg",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://bk1.ntp.org/ntp-dev/?PAGE=patch&REV=548ad06feXHK1HlZoY-WZVyynwvwAg"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2015:003",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:003"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150110 CVE-2014-9560 Softbb.net SoftBB SQL Injection Security Vulnerability",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Jan/20"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/129888/SoftBB-0.1.3-SQL-Injection.html",
|
"name": "http://packetstormsecurity.com/files/129888/SoftBB-0.1.3-SQL-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstormsecurity.com/files/129888/SoftBB-0.1.3-SQL-Injection.html"
|
"url": "http://packetstormsecurity.com/files/129888/SoftBB-0.1.3-SQL-Injection.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://tetraph.com/security/cves/cve-2014-9560-softbb-net-softbb-sql-injection-security-vulnerability/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://tetraph.com/security/cves/cve-2014-9560-softbb-net-softbb-sql-injection-security-vulnerability/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "71986",
|
"name": "71986",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/71986"
|
"url": "http://www.securityfocus.com/bid/71986"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150110 CVE-2014-9560 Softbb.net SoftBB SQL Injection Security Vulnerability",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2015/Jan/20"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tetraph.com/security/cves/cve-2014-9560-softbb-net-softbb-sql-injection-security-vulnerability/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://tetraph.com/security/cves/cve-2014-9560-softbb-net-softbb-sql-injection-security-vulnerability/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2014-9875",
|
"ID": "CVE-2014-9875",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2649",
|
"ID": "CVE-2016-2649",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2016-2763",
|
"ID": "CVE-2016-2763",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@symantec.com",
|
||||||
"ID": "CVE-2016-3646",
|
"ID": "CVE-2016-3646",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "40036",
|
"name": "1036199",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://www.exploit-db.com/exploits/40036/"
|
"url": "http://www.securitytracker.com/id/1036199"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "91435",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/91435"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1036198",
|
"name": "1036198",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1036198"
|
"url": "http://www.securitytracker.com/id/1036198"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1036199",
|
"name": "91435",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securitytracker.com/id/1036199"
|
"url": "http://www.securityfocus.com/bid/91435"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20160628_00"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "40036",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/40036/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-resilient-cross-site-scripting-vulnerability-cve-2016-6062/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-resilient-cross-site-scripting-vulnerability-cve-2016-6062/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "94268",
|
"name": "94268",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94268"
|
"url": "http://www.securityfocus.com/bid/94268"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-resilient-cross-site-scripting-vulnerability-cve-2016-6062/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.ibm.com/blogs/psirt/ibm-security-bulletin-ibm-resilient-cross-site-scripting-vulnerability-cve-2016-6062/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -60,16 +60,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "VU#974055",
|
"name": "VU#974055",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
"url": "https://www.kb.cert.org/vuls/id/974055"
|
"url": "https://www.kb.cert.org/vuls/id/974055"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://blog.rapid7.com/2016/10/25/multiple-bluetooth-low-energy-ble-tracker-vulnerabilities/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "93875",
|
"name": "93875",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1382534",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1382534"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "40842",
|
"name": "40842",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://seclists.org/fulldisclosure/2016/Nov/143"
|
"url": "http://seclists.org/fulldisclosure/2016/Nov/143"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1382534",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1382534"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "93462",
|
"name": "93462",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@android.com",
|
||||||
"ID": "CVE-2016-7916",
|
"ID": "CVE-2016-7916",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,41 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8148a73c9901a8794a50f950083c00ccf97d43b3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8148a73c9901a8794a50f950083c00ccf97d43b3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://source.android.com/security/bulletin/2016-11-01.html",
|
"name": "http://source.android.com/security/bulletin/2016-11-01.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://source.android.com/security/bulletin/2016-11-01.html"
|
"url": "http://source.android.com/security/bulletin/2016-11-01.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=116461",
|
"name": "https://bugzilla.kernel.org/show_bug.cgi?id=116461",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=116461"
|
"url": "https://bugzilla.kernel.org/show_bug.cgi?id=116461"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://forums.grsecurity.net/viewtopic.php?f=3&t=4363",
|
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://forums.grsecurity.net/viewtopic.php?f=3&t=4363"
|
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.5.4"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://github.com/torvalds/linux/commit/8148a73c9901a8794a50f950083c00ccf97d43b3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/torvalds/linux/commit/8148a73c9901a8794a50f950083c00ccf97d43b3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3159-1",
|
"name": "USN-3159-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-3159-1"
|
"url": "http://www.ubuntu.com/usn/USN-3159-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://forums.grsecurity.net/viewtopic.php?f=3&t=4363",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://forums.grsecurity.net/viewtopic.php?f=3&t=4363"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3159-2",
|
"name": "USN-3159-2",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
@ -96,6 +86,16 @@
|
|||||||
"name": "94138",
|
"name": "94138",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/94138"
|
"url": "http://www.securityfocus.com/bid/94138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8148a73c9901a8794a50f950083c00ccf97d43b3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=8148a73c9901a8794a50f950083c00ccf97d43b3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/torvalds/linux/commit/8148a73c9901a8794a50f950083c00ccf97d43b3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/torvalds/linux/commit/8148a73c9901a8794a50f950083c00ccf97d43b3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20161005 SPIP vulnerabilities: request for 5 CVE",
|
"name": "https://sysdream.com/news/lab/2016-10-19-spip-3-1-2-exec-code-cross-site-request-forgery-cve-2016-7980/",
|
||||||
"refsource" : "MLIST",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/05/17"
|
"url": "https://sysdream.com/news/lab/2016-10-19-spip-3-1-2-exec-code-cross-site-request-forgery-cve-2016-7980/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20161006 Re: SPIP vulnerabilities: request for 5 CVE",
|
"name": "93451",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2016/10/06/6"
|
"url": "http://www.securityfocus.com/bid/93451"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20161012 CVE-2016-7980: SPIP 3.1.2 Exec Code Cross-Site Request Forgery",
|
"name": "[oss-security] 20161012 CVE-2016-7980: SPIP 3.1.2 Exec Code Cross-Site Request Forgery",
|
||||||
@ -68,14 +68,19 @@
|
|||||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/12/6"
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/12/6"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://sysdream.com/news/lab/2016-10-19-spip-3-1-2-exec-code-cross-site-request-forgery-cve-2016-7980/",
|
"name": "https://core.spip.net/projects/spip/repository/revisions/23203",
|
||||||
"refsource" : "MISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://sysdream.com/news/lab/2016-10-19-spip-3-1-2-exec-code-cross-site-request-forgery-cve-2016-7980/"
|
"url": "https://core.spip.net/projects/spip/repository/revisions/23203"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://core.spip.net/projects/spip/repository/revisions/23201",
|
"name": "[oss-security] 20161006 Re: SPIP vulnerabilities: request for 5 CVE",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "MLIST",
|
||||||
"url" : "https://core.spip.net/projects/spip/repository/revisions/23201"
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/06/6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20161005 SPIP vulnerabilities: request for 5 CVE",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2016/10/05/17"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://core.spip.net/projects/spip/repository/revisions/23202",
|
"name": "https://core.spip.net/projects/spip/repository/revisions/23202",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "https://core.spip.net/projects/spip/repository/revisions/23202"
|
"url": "https://core.spip.net/projects/spip/repository/revisions/23202"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://core.spip.net/projects/spip/repository/revisions/23203",
|
"name": "https://core.spip.net/projects/spip/repository/revisions/23201",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://core.spip.net/projects/spip/repository/revisions/23203"
|
"url": "https://core.spip.net/projects/spip/repository/revisions/23201"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "93451",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/93451"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user