mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
afdcf0bcb6
commit
fd81d1ecde
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070426 Burak Yılmaz Blog (tr) v1.0 SQL injection vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/466967/100/0/threaded"
|
||||
"name": "burakyilmazblog-bry-sql-injection(33945)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/33945"
|
||||
},
|
||||
{
|
||||
"name": "23678",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/23678"
|
||||
},
|
||||
{
|
||||
"name" : "35666",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/35666"
|
||||
},
|
||||
{
|
||||
"name": "25158",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25158"
|
||||
},
|
||||
{
|
||||
"name" : "burakyilmazblog-bry-sql-injection(33945)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/33945"
|
||||
"name": "20070426 Burak Yılmaz Blog (tr) v1.0 SQL injection vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/466967/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "35666",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/35666"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2007/06/safari-301-552122-for-windows.html"
|
||||
},
|
||||
{
|
||||
"name" : "24497",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24497"
|
||||
},
|
||||
{
|
||||
"name": "38869",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/38869"
|
||||
},
|
||||
{
|
||||
"name": "24497",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=216&",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=216&"
|
||||
},
|
||||
{
|
||||
"name": "45404",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "sjphone-sip-invite-dos(35076)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35076"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=216&",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=216&"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070726 IBM AIX ftp gets() Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=571"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://aix.software.ibm.com/aix/efixes/security/README",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://aix.software.ibm.com/aix/efixes/security/README"
|
||||
},
|
||||
{
|
||||
"name" : "IZ01812",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ01812"
|
||||
},
|
||||
{
|
||||
"name" : "IZ01813",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ01813"
|
||||
},
|
||||
{
|
||||
"name" : "25077",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25077"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2675",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2675"
|
||||
"name": "26219",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26219"
|
||||
},
|
||||
{
|
||||
"name": "1018465",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://www.securitytracker.com/id?1018465"
|
||||
},
|
||||
{
|
||||
"name" : "26219",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26219"
|
||||
"name": "20070726 IBM AIX ftp gets() Multiple Buffer Overflow Vulnerabilities",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=571"
|
||||
},
|
||||
{
|
||||
"name": "IZ01812",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ01812"
|
||||
},
|
||||
{
|
||||
"name": "aix-ftp-bo(35627)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35627"
|
||||
},
|
||||
{
|
||||
"name": "25077",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25077"
|
||||
},
|
||||
{
|
||||
"name": "IZ01813",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IZ01813"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2675",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2675"
|
||||
},
|
||||
{
|
||||
"name": "ftp://aix.software.ibm.com/aix/efixes/security/README",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://aix.software.ibm.com/aix/efixes/security/README"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "4218",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/4218"
|
||||
"name": "win32std-winshellexecute-security-bypass(35604)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35604"
|
||||
},
|
||||
{
|
||||
"name": "25041",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/25041"
|
||||
},
|
||||
{
|
||||
"name" : "win32std-winshellexecute-security-bypass(35604)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/35604"
|
||||
"name": "4218",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4218"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
|
||||
"name": "37449",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37449"
|
||||
},
|
||||
{
|
||||
"name": "37448",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/37448"
|
||||
},
|
||||
{
|
||||
"name": "25023",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://osvdb.org/37447"
|
||||
},
|
||||
{
|
||||
"name" : "37448",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37448"
|
||||
},
|
||||
{
|
||||
"name" : "37449",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/37449"
|
||||
"name": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2007/07/alstrasoft-multiple-products-multiple.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,21 +57,6 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=621"
|
||||
},
|
||||
{
|
||||
"name" : "26359",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26359"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-3756",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/3756"
|
||||
},
|
||||
{
|
||||
"name" : "1018903",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1018903"
|
||||
},
|
||||
{
|
||||
"name": "27552",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "microsoft-debugview-privilege-escalation(38292)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/38292"
|
||||
},
|
||||
{
|
||||
"name": "26359",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26359"
|
||||
},
|
||||
{
|
||||
"name": "1018903",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1018903"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-3756",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/3756"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,40 +53,50 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071218 AST-2007-027 - Database matching order permits host-based authentication to be ignored",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485287/100/0/threaded"
|
||||
"name": "28149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28149"
|
||||
},
|
||||
{
|
||||
"name" : "http://downloads.digium.com/pub/security/AST-2007-027.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://downloads.digium.com/pub/security/AST-2007-027.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1525",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2008/dsa-1525"
|
||||
"name": "29782",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29782"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200804-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200804-13.xml"
|
||||
},
|
||||
{
|
||||
"name": "29242",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29242"
|
||||
},
|
||||
{
|
||||
"name": "20071218 AST-2007-027 - Database matching order permits host-based authentication to be ignored",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485287/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2008:005",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "26928",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26928"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4260",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4260"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1525",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2008/dsa-1525"
|
||||
},
|
||||
{
|
||||
"name": "3467",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3467"
|
||||
},
|
||||
{
|
||||
"name": "39519",
|
||||
"refsource": "OSVDB",
|
||||
@ -98,14 +108,9 @@
|
||||
"url": "http://www.securitytracker.com/id?1019110"
|
||||
},
|
||||
{
|
||||
"name" : "28149",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28149"
|
||||
},
|
||||
{
|
||||
"name" : "29242",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29242"
|
||||
"name": "asterisk-registration-security-bypass(39124)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39124"
|
||||
},
|
||||
{
|
||||
"name": "29456",
|
||||
@ -113,19 +118,14 @@
|
||||
"url": "http://secunia.com/advisories/29456"
|
||||
},
|
||||
{
|
||||
"name" : "29782",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29782"
|
||||
"name": "26928",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26928"
|
||||
},
|
||||
{
|
||||
"name" : "3467",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/3467"
|
||||
},
|
||||
{
|
||||
"name" : "asterisk-registration-security-bypass(39124)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/39124"
|
||||
"name": "http://downloads.digium.com/pub/security/AST-2007-027.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.digium.com/pub/security/AST-2007-027.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071225 Multiple vulnerabilities in RUNCMS 1.6 by DSecRG",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/485512/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4790",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "3493",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3493"
|
||||
},
|
||||
{
|
||||
"name": "20071225 Multiple vulnerabilities in RUNCMS 1.6 by DSecRG",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/485512/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1249",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100608 VUPEN Security Research - Microsoft Office Excel ExternName Buffer Overflow Vulnerability (CVE-2010-1249)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/511767/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MS10-038",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-159B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
},
|
||||
{
|
||||
"name": "40527",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40527"
|
||||
},
|
||||
{
|
||||
"name": "20100608 VUPEN Security Research - Microsoft Office Excel ExternName Buffer Overflow Vulnerability (CVE-2010-1249)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/511767/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "65232",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/65232"
|
||||
},
|
||||
{
|
||||
"name": "MS10-038",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-038"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6634",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6634"
|
||||
},
|
||||
{
|
||||
"name": "TA10-159B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-159B.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-1431",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,19 +58,9 @@
|
||||
"url": "http://seclists.org/fulldisclosure/2010/Apr/272"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.exploit-db.com/sploits/Bonsai-SQL_Injection_in_Cacti.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.exploit-db.com/sploits/Bonsai-SQL_Injection_in_Cacti.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578909",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578909"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.cacti.net/downloads/patches/0.8.7e/sql_injection_template_export.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.cacti.net/downloads/patches/0.8.7e/sql_injection_template_export.patch"
|
||||
"name": "ADV-2010-0986",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0986"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2039",
|
||||
@ -78,54 +68,64 @@
|
||||
"url": "http://www.debian.org/security/2010/dsa-2039"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:092",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:092"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0635",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "39653",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39653"
|
||||
},
|
||||
{
|
||||
"name" : "39568",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39568"
|
||||
},
|
||||
{
|
||||
"name" : "39572",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39572"
|
||||
},
|
||||
{
|
||||
"name" : "41041",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41041"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0986",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0986"
|
||||
"name": "http://www.cacti.net/downloads/patches/0.8.7e/sql_injection_template_export.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cacti.net/downloads/patches/0.8.7e/sql_injection_template_export.patch"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "41041",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41041"
|
||||
},
|
||||
{
|
||||
"name": "39568",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39568"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0635",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2010-0635.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:092",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:092"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-2132",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/2132"
|
||||
},
|
||||
{
|
||||
"name": "39653",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39653"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578909",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=578909"
|
||||
},
|
||||
{
|
||||
"name": "39572",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39572"
|
||||
},
|
||||
{
|
||||
"name": "http://www.exploit-db.com/sploits/Bonsai-SQL_Injection_in_Cacti.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.exploit-db.com/sploits/Bonsai-SQL_Injection_in_Cacti.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "39466",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/39466"
|
||||
},
|
||||
{
|
||||
"name": "12200",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/12200"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xenuser.org/documents/security/qpersonel_sql.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.xenuser.org/documents/security/qpersonel_sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "39466",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/39466"
|
||||
"name": "qpersonel-index-sql-injection(57775)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57775"
|
||||
},
|
||||
{
|
||||
"name": "63894",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/63894"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xenuser.org/documents/security/qpersonel_sql.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.xenuser.org/documents/security/qpersonel_sql.txt"
|
||||
},
|
||||
{
|
||||
"name": "39445",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39445"
|
||||
},
|
||||
{
|
||||
"name" : "qpersonel-index-sql-injection(57775)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/57775"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2010-1890",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2010-5076",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.westpoint.ltd.uk/advisories/wp-10-0001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.westpoint.ltd.uk/advisories/wp-10-0001.txt"
|
||||
"name": "USN-1504-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1504-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://qt.gitorious.org/qt/qt/commit/5f6018564668d368f75e431c4cdac88d7421cff0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://qt.gitorious.org/qt/qt/commit/5f6018564668d368f75e431c4cdac88d7421cff0"
|
||||
},
|
||||
{
|
||||
"name" : "http://qt.gitorious.org/qt/qt/commit/846f1b44eea4bb34d080d055badb40a4a13d369e",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://qt.gitorious.org/qt/qt/commit/846f1b44eea4bb34d080d055badb40a4a13d369e"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugreports.qt-project.org/browse/QTBUG-4455",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugreports.qt-project.org/browse/QTBUG-4455"
|
||||
"name": "49895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49895"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0880.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1504-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1504-1"
|
||||
},
|
||||
{
|
||||
"name": "41236",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/41236"
|
||||
},
|
||||
{
|
||||
"name": "http://qt.gitorious.org/qt/qt/commit/846f1b44eea4bb34d080d055badb40a4a13d369e",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://qt.gitorious.org/qt/qt/commit/846f1b44eea4bb34d080d055badb40a4a13d369e"
|
||||
},
|
||||
{
|
||||
"name": "http://qt.gitorious.org/qt/qt/commit/5f6018564668d368f75e431c4cdac88d7421cff0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://qt.gitorious.org/qt/qt/commit/5f6018564668d368f75e431c4cdac88d7421cff0"
|
||||
},
|
||||
{
|
||||
"name": "49604",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49604"
|
||||
},
|
||||
{
|
||||
"name" : "49895",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49895"
|
||||
"name": "http://www.westpoint.ltd.uk/advisories/wp-10-0001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.westpoint.ltd.uk/advisories/wp-10-0001.txt"
|
||||
},
|
||||
{
|
||||
"name": "https://bugreports.qt-project.org/browse/QTBUG-4455",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugreports.qt-project.org/browse/QTBUG-4455"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2014-0374",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
"name": "56464",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/56464"
|
||||
},
|
||||
{
|
||||
"name" : "64758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/64758"
|
||||
"name": "1029613",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1029613"
|
||||
},
|
||||
{
|
||||
"name": "64830",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://osvdb.org/102093"
|
||||
},
|
||||
{
|
||||
"name" : "1029613",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1029613"
|
||||
"name": "64758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/64758"
|
||||
},
|
||||
{
|
||||
"name" : "56464",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/56464"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ocert.org/advisories/ocert-2014-001.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ocert.org/advisories/ocert-2014-001.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mantisbt.org/bugs/view.php?id=16880",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mantisbt.org/bugs/view.php?id=16880"
|
||||
"name": "65461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/65461"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1063111",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1063111"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/mantisbt/mantisbt/commit/7efe0175f0853e18ebfacedfd2374c4179028b3f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/mantisbt/mantisbt/commit/7efe0175f0853e18ebfacedfd2374c4179028b3f"
|
||||
"name": "http://www.ocert.org/advisories/ocert-2014-001.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2014-001.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3030",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "http://www.debian.org/security/2014/dsa-3030"
|
||||
},
|
||||
{
|
||||
"name" : "65461",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/65461"
|
||||
"name": "https://github.com/mantisbt/mantisbt/commit/7efe0175f0853e18ebfacedfd2374c4179028b3f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/mantisbt/mantisbt/commit/7efe0175f0853e18ebfacedfd2374c4179028b3f"
|
||||
},
|
||||
{
|
||||
"name": "61432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61432"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mantisbt.org/bugs/view.php?id=16880",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mantisbt.org/bugs/view.php?id=16880"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23198"
|
||||
},
|
||||
{
|
||||
"name" : "http://bazaar.launchpad.net/~eventum-developers/eventum/trunk/revision/4665",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bazaar.launchpad.net/~eventum-developers/eventum/trunk/revision/4665"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/eventum/+bug/1271499",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/eventum/+bug/1271499"
|
||||
},
|
||||
{
|
||||
"name": "http://bazaar.launchpad.net/~eventum-developers/eventum/trunk/revision/4665",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bazaar.launchpad.net/~eventum-developers/eventum/trunk/revision/4665"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2014-1732",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "58301",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/58301"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2014/04/stable-channel-update_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -63,14 +68,9 @@
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=352851"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/chrome?revision=261737&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/chrome?revision=261737&view=revision"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2920",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2014/dsa-2920"
|
||||
"name": "openSUSE-SU-2014:0669",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00050.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201408-16",
|
||||
@ -83,14 +83,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2014-05/msg00049.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2014:0669",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2014-05/msg00050.html"
|
||||
"name": "DSA-2920",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2014/dsa-2920"
|
||||
},
|
||||
{
|
||||
"name" : "58301",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/58301"
|
||||
"name": "https://src.chromium.org/viewvc/chrome?revision=261737&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/chrome?revision=261737&view=revision"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5770",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
"url": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing"
|
||||
},
|
||||
{
|
||||
"name": "VU#718105",
|
||||
"refsource": "CERT-VN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2014-5796",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "VU#582497",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/582497"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.google.com/spreadsheets/d/1t5GXwjw82SyunALVJb2w0zi3FoLRIkfGPc7AMjRF0r4/edit?usp=sharing",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#304505",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/304505"
|
||||
},
|
||||
{
|
||||
"name" : "VU#582497",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/582497"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-2623",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6094",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-546",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-546"
|
||||
"name": "1034122",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034122"
|
||||
},
|
||||
{
|
||||
"name": "MS15-116",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-116"
|
||||
},
|
||||
{
|
||||
"name" : "77490",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/77490"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-546",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-546"
|
||||
},
|
||||
{
|
||||
"name": "1034118",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1034118"
|
||||
},
|
||||
{
|
||||
"name" : "1034122",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034122"
|
||||
"name": "77490",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/77490"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-6172",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4818",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://fx.dmm.com/information/press/2016/2016053001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://fx.dmm.com/information/press/2016/2016053001/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gaitamejapan.com/support/news/2016/2016053001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.gaitamejapan.com/support/news/2016/2016053001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://jvn.jp/en/jp/JVN40898764/995849/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://jvn.jp/en/jp/JVN40898764/995849/index.html"
|
||||
"name": "JVNDB-2016-000092",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000092.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#40898764",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN40898764/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000092",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000092.html"
|
||||
"name": "http://fx.dmm.com/information/press/2016/2016053001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://fx.dmm.com/information/press/2016/2016053001/"
|
||||
},
|
||||
{
|
||||
"name": "https://jvn.jp/en/jp/JVN40898764/995849/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://jvn.jp/en/jp/JVN40898764/995849/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2016-4847",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://github.com/ossec/ossec-wui/commit/b4dcbba7a8eb09ba9d38fc69807a8861255736d0"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#58455472",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN58455472/index.html"
|
||||
"name": "92536",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/92536"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2016-000141",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000141.html"
|
||||
},
|
||||
{
|
||||
"name" : "92536",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/92536"
|
||||
"name": "JVN#58455472",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN58455472/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-8239",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-306-02",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-16-306-02"
|
||||
},
|
||||
{
|
||||
"name": "94054",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/94054"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-16-306-02",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-16-306-02"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,35 +58,35 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/10/26/11"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05692d7005a364add85c6e25a6c4447ce08f913a",
|
||||
"name": "https://patchwork.kernel.org/patch/9373631/",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05692d7005a364add85c6e25a6c4447ce08f913a"
|
||||
"url": "https://patchwork.kernel.org/patch/9373631/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0387",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0387.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1389258",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1389258"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05692d7005a364add85c6e25a6c4447ce08f913a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=05692d7005a364add85c6e25a6c4447ce08f913a"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/05692d7005a364add85c6e25a6c4447ce08f913a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/05692d7005a364add85c6e25a6c4447ce08f913a"
|
||||
},
|
||||
{
|
||||
"name" : "https://patchwork.kernel.org/patch/9373631/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://patchwork.kernel.org/patch/9373631/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2017:0386",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2017-0386.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2017:0387",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2017-0387.html"
|
||||
},
|
||||
{
|
||||
"name": "93929",
|
||||
"refsource": "BID",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2016-9511",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://smarterbitbybit.com/cve-2016-9891-dotclear-xss-vulnerability-in-version-2-10-4/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://smarterbitbybit.com/cve-2016-9891-dotclear-xss-vulnerability-in-version-2-10-4/"
|
||||
},
|
||||
{
|
||||
"name" : "https://dev.dotclear.org/2.0/changeset/5536ac77e915",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://dev.dotclear.org/2.0/changeset/5536ac77e915"
|
||||
},
|
||||
{
|
||||
"name": "https://dev.dotclear.org/2.0/ticket/2224",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://dev.dotclear.org/2.0/ticket/2224"
|
||||
},
|
||||
{
|
||||
"name" : "https://dotclear.org/blog/post/2016/12/28/Dotclear-2.11",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://dotclear.org/blog/post/2016/12/28/Dotclear-2.11"
|
||||
"name": "95156",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95156"
|
||||
},
|
||||
{
|
||||
"name": "https://hg.dotclear.org/dotclear/rev/712559193a6e",
|
||||
@ -78,9 +68,19 @@
|
||||
"url": "https://hg.dotclear.org/dotclear/rev/712559193a6e"
|
||||
},
|
||||
{
|
||||
"name" : "95156",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/95156"
|
||||
"name": "https://dev.dotclear.org/2.0/changeset/5536ac77e915",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://dev.dotclear.org/2.0/changeset/5536ac77e915"
|
||||
},
|
||||
{
|
||||
"name": "https://dotclear.org/blog/post/2016/12/28/Dotclear-2.11",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://dotclear.org/blog/post/2016/12/28/Dotclear-2.11"
|
||||
},
|
||||
{
|
||||
"name": "https://smarterbitbybit.com/cve-2016-9891-dotclear-xss-vulnerability-in-version-2-10-4/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://smarterbitbybit.com/cve-2016-9891-dotclear-xss-vulnerability-in-version-2-10-4/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://core.spip.net/projects/spip/repository/revisions/23288",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://core.spip.net/projects/spip/repository/revisions/23288"
|
||||
},
|
||||
{
|
||||
"name": "95008",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/95008"
|
||||
},
|
||||
{
|
||||
"name": "https://core.spip.net/projects/spip/repository/revisions/23288",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://core.spip.net/projects/spip/repository/revisions/23288"
|
||||
},
|
||||
{
|
||||
"name": "1037486",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -77,15 +77,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106620"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user