mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4e0810386f
commit
0180191804
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "19961124",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&w=2&r=1&s=lquerypv&q=b"
|
||||
},
|
||||
{
|
||||
"name" : "19961125 lquerypv fix",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=87602167420195&w=2"
|
||||
"name": "H-13",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://ciac.llnl.gov/ciac/bulletins/h-13.shtml"
|
||||
},
|
||||
{
|
||||
"name": "19961125 AIX lquerypv",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=87602167420196&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "H-13",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://ciac.llnl.gov/ciac/bulletins/h-13.shtml"
|
||||
"name": "ibm-lquerypv(1752)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1752"
|
||||
},
|
||||
{
|
||||
"name": "455",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/455"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-lquerypv(1752)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/1752"
|
||||
"name": "19961125 lquerypv fix",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=87602167420195&w=2"
|
||||
},
|
||||
{
|
||||
"name": "19961124",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&w=2&r=1&s=lquerypv&q=b"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000620 Insecure call of external program in AIX cdmount",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://xforce.iss.net/alerts/advise55.php"
|
||||
},
|
||||
{
|
||||
"name": "1384",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1384"
|
||||
},
|
||||
{
|
||||
"name": "20000620 Insecure call of external program in AIX cdmount",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/alerts/advise55.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000607 Mcafee Alerting DOS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-06/0038.html"
|
||||
},
|
||||
{
|
||||
"name" : "1326",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1326"
|
||||
},
|
||||
{
|
||||
"name": "mcafee-alerting-dos(4641)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4641"
|
||||
},
|
||||
{
|
||||
"name": "20000607 Mcafee Alerting DOS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-06/0038.html"
|
||||
},
|
||||
{
|
||||
"name": "6287",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/6287"
|
||||
},
|
||||
{
|
||||
"name": "1326",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1326"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "2016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2016"
|
||||
},
|
||||
{
|
||||
"name": "20001127 Midnight Commander",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0373.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-036",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2001/dsa-036"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2001:11",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2001_011_mc.html"
|
||||
},
|
||||
{
|
||||
"name" : "2016",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/2016"
|
||||
},
|
||||
{
|
||||
"name": "midnight-commander-elevate-privileges(5929)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5929"
|
||||
},
|
||||
{
|
||||
"name": "DSA-036",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-036"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050826 Multiple PHP Images Galleries EXIF Metadata XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112511025414488&w=2"
|
||||
"name": "14669",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14669"
|
||||
},
|
||||
{
|
||||
"name": "http://cedri.cc/advisories/EXIF_XSS.txt",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://cedri.cc/advisories/EXIF_XSS.txt"
|
||||
},
|
||||
{
|
||||
"name" : "14669",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14669"
|
||||
"name": "1014801",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014801"
|
||||
},
|
||||
{
|
||||
"name": "16595",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16595/"
|
||||
},
|
||||
{
|
||||
"name" : "1014801",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014801"
|
||||
},
|
||||
{
|
||||
"name": "photopost-exif-xss(22020)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22020"
|
||||
},
|
||||
{
|
||||
"name": "20050826 Multiple PHP Images Galleries EXIF Metadata XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112511025414488&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2005-09-22",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Sep/msg00002.html"
|
||||
"name": "P-312",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-312.shtml"
|
||||
},
|
||||
{
|
||||
"name": "ESB-2005.0732",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.auscert.org.au/5509"
|
||||
},
|
||||
{
|
||||
"name" : "P-312",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-312.shtml"
|
||||
"name": "APPLE-SA-2005-09-22",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "16920",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-3118",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19875",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19875"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1976",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1976"
|
||||
},
|
||||
{
|
||||
"name": "17084",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17084"
|
||||
},
|
||||
{
|
||||
"name": "DSA-845",
|
||||
"refsource": "DEBIAN",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "15019",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15019"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1976",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1976"
|
||||
},
|
||||
{
|
||||
"name" : "19875",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19875"
|
||||
},
|
||||
{
|
||||
"name" : "17084",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113026417802703&w=2"
|
||||
"name": "15189",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15189"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityelf.org/magicbyte.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityelf.org/magicbyte.html"
|
||||
},
|
||||
{
|
||||
"name": "20051029 Trend Micro's Response to the Magic Byte Bug",
|
||||
@ -68,19 +73,14 @@
|
||||
"url": "http://www.securityelf.org/magicbyteadv.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securityelf.org/magicbyte.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securityelf.org/magicbyte.html"
|
||||
"name": "20051025 Multiple Vendor Anti-Virus Software Detection Evasion Vulnerability through",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113026417802703&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securityelf.org/updmagic.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securityelf.org/updmagic.html"
|
||||
},
|
||||
{
|
||||
"name" : "15189",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15189"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2005-2250",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2250"
|
||||
},
|
||||
{
|
||||
"name": "20051031 Advisory 17/2005: phpBB Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113081113317600&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hardened-php.net/advisory_172005.75.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hardened-php.net/advisory_172005.75.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-925",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-925"
|
||||
},
|
||||
{
|
||||
"name" : "15243",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15243"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2250",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2250"
|
||||
},
|
||||
{
|
||||
"name" : "20387",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20387"
|
||||
"name": "17366",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17366"
|
||||
},
|
||||
{
|
||||
"name": "20388",
|
||||
@ -93,14 +83,9 @@
|
||||
"url": "http://www.osvdb.org/20389"
|
||||
},
|
||||
{
|
||||
"name" : "1015121",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015121"
|
||||
},
|
||||
{
|
||||
"name" : "17366",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17366"
|
||||
"name": "130",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/130"
|
||||
},
|
||||
{
|
||||
"name": "18098",
|
||||
@ -108,9 +93,24 @@
|
||||
"url": "http://secunia.com/advisories/18098"
|
||||
},
|
||||
{
|
||||
"name" : "130",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/130"
|
||||
"name": "http://www.hardened-php.net/advisory_172005.75.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hardened-php.net/advisory_172005.75.html"
|
||||
},
|
||||
{
|
||||
"name": "20387",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20387"
|
||||
},
|
||||
{
|
||||
"name": "1015121",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015121"
|
||||
},
|
||||
{
|
||||
"name": "15243",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15243"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3631",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "RHSA-2005:864",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-864.html"
|
||||
"name": "1015386",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015386"
|
||||
},
|
||||
{
|
||||
"name": "15994",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10854"
|
||||
},
|
||||
{
|
||||
"name" : "1015386",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015386"
|
||||
"name": "RHSA-2005:864",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-864.html"
|
||||
},
|
||||
{
|
||||
"name": "18193",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/socketkb-11x-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/socketkb-11x-vuln.html"
|
||||
"name": "17807",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17807"
|
||||
},
|
||||
{
|
||||
"name": "21251",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.osvdb.org/21251"
|
||||
},
|
||||
{
|
||||
"name" : "17807",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17807"
|
||||
"name": "http://pridels0.blogspot.com/2005/11/socketkb-11x-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/socketkb-11x-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21915",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21915"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/awf-adaptive-website-framework-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.awf-cms.org/news.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.awf-cms.org/news.html"
|
||||
},
|
||||
{
|
||||
"name" : "21915",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21915"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/direct-news-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/direct-news-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "15957",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15957/"
|
||||
},
|
||||
{
|
||||
"name": "directnews-multiple-sql-injection(23727)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23727"
|
||||
},
|
||||
{
|
||||
"name": "21854",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21854"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/direct-news-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/direct-news-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "22340",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22340"
|
||||
},
|
||||
{
|
||||
"name" : "directnews-multiple-sql-injection(23727)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23727"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,110 +57,110 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=188806"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=189249",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=189249"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=362941",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=362941"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=199841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=199841"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=485224",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=485224"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3011",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00206.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2007-3792",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00913.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200711-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200711-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200801-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200801-14.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2008:064",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2008:064"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_22_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-560-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/560-1/"
|
||||
},
|
||||
{
|
||||
"name" : "25341",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/25341"
|
||||
},
|
||||
{
|
||||
"name" : "39577",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/39577"
|
||||
},
|
||||
{
|
||||
"name" : "39578",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/39578"
|
||||
},
|
||||
{
|
||||
"name" : "26480",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/26480"
|
||||
},
|
||||
{
|
||||
"name" : "27608",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27608"
|
||||
},
|
||||
{
|
||||
"name": "27621",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27621"
|
||||
},
|
||||
{
|
||||
"name" : "27799",
|
||||
"name": "27608",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27799"
|
||||
},
|
||||
{
|
||||
"name" : "28339",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/28339"
|
||||
"url": "http://secunia.com/advisories/27608"
|
||||
},
|
||||
{
|
||||
"name": "28672",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28672"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=485224",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=485224"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2008:064",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:064"
|
||||
},
|
||||
{
|
||||
"name": "39578",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39578"
|
||||
},
|
||||
{
|
||||
"name": "27799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27799"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=362941",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=362941"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=189249",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=189249"
|
||||
},
|
||||
{
|
||||
"name": "26480",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26480"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_22_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "28339",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28339"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200711-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200711-12.xml"
|
||||
},
|
||||
{
|
||||
"name": "39577",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39577"
|
||||
},
|
||||
{
|
||||
"name": "25341",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/25341"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3011",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00206.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-560-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/560-1/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2007-3792",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2007-November/msg00913.html"
|
||||
},
|
||||
{
|
||||
"name": "tomboy-ldlibrarypath-privilege-escalation(36054)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36054"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200801-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200801-14.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,105 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090621 libtiff buffer underflow in LZWDecodeCompat",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/06/22/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090623 Re: libtiff buffer underflow in LZWDecodeCompat",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/06/23/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090629 CVE Request -- libtiff [was: Re: libtiff buffer underflow in LZWDecodeCompat]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/06/29/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.lan.st/showthread.php?t=1856&page=3",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.lan.st/showthread.php?t=1856&page=3"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.maptools.org/show_bug.cgi?id=2065",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugzilla.maptools.org/show_bug.cgi?id=2065"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3937",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3937"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4004"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4013",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4013"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4070",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4070"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4105",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4105"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-11-09-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-01-19-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-02-02-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-11-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1835",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1835"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-7335",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-7358",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00161.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-7417",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html"
|
||||
"name": "35866",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35866"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-7717",
|
||||
@ -158,24 +73,39 @@
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00655.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-7763",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html"
|
||||
"name": "ADV-2009-1637",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1637"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200908-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200908-03.xml"
|
||||
"name": "[oss-security] 20090623 Re: libtiff buffer underflow in LZWDecodeCompat",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/06/23/1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1159",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1159.html"
|
||||
"name": "http://bugzilla.maptools.org/show_bug.cgi?id=2065",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugzilla.maptools.org/show_bug.cgi?id=2065"
|
||||
},
|
||||
{
|
||||
"name" : "267808",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1"
|
||||
"name": "oval:org.mitre.oval:def:7049",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049"
|
||||
},
|
||||
{
|
||||
"name": "39135",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39135"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4004"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-01-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Jan/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-797-1",
|
||||
@ -188,14 +118,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10145"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7049",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7049"
|
||||
},
|
||||
{
|
||||
"name" : "35695",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35695"
|
||||
"name": "http://support.apple.com/kb/HT4105",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4105"
|
||||
},
|
||||
{
|
||||
"name": "35716",
|
||||
@ -203,9 +128,29 @@
|
||||
"url": "http://secunia.com/advisories/35716"
|
||||
},
|
||||
{
|
||||
"name" : "35866",
|
||||
"name": "FEDORA-2009-7763",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00714.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090621 libtiff buffer underflow in LZWDecodeCompat",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/06/22/1"
|
||||
},
|
||||
{
|
||||
"name": "35912",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35866"
|
||||
"url": "http://secunia.com/advisories/35912"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4070",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4070"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-02-02-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010/Feb/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "35883",
|
||||
@ -213,9 +158,19 @@
|
||||
"url": "http://secunia.com/advisories/35883"
|
||||
},
|
||||
{
|
||||
"name" : "35912",
|
||||
"name": "ADV-2009-2727",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2727"
|
||||
},
|
||||
{
|
||||
"name": "35695",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35912"
|
||||
"url": "http://secunia.com/advisories/35695"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lan.st/showthread.php?t=1856&page=3",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.lan.st/showthread.php?t=1856&page=3"
|
||||
},
|
||||
{
|
||||
"name": "36194",
|
||||
@ -228,34 +183,79 @@
|
||||
"url": "http://secunia.com/advisories/36831"
|
||||
},
|
||||
{
|
||||
"name" : "38241",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38241"
|
||||
},
|
||||
{
|
||||
"name" : "39135",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/39135"
|
||||
"name": "GLSA-200908-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200908-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3184",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4013"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-7335",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00142.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "267808",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267808-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1159",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1159.html"
|
||||
},
|
||||
{
|
||||
"name": "38241",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38241"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/tiff/+bug/380149"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-11-09-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-7417",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00230.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1835",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1835"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090629 CVE Request -- libtiff [was: Re: libtiff buffer underflow in LZWDecodeCompat]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/06/29/5"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0173",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0173"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1637",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1637"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2727",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2727"
|
||||
"name": "http://support.apple.com/kb/HT3937",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3937"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9262",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9262"
|
||||
},
|
||||
{
|
||||
"name" : "56578",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56578"
|
||||
},
|
||||
{
|
||||
"name": "36017",
|
||||
"refsource": "SECUNIA",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2023"
|
||||
},
|
||||
{
|
||||
"name": "9262",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9262"
|
||||
},
|
||||
{
|
||||
"name": "56578",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56578"
|
||||
},
|
||||
{
|
||||
"name": "garagesalesjunkie-view-sql-injection(52034)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/riddledepot-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "riddles-results-xss(51874)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51874"
|
||||
},
|
||||
{
|
||||
"name": "56124",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "35932",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35932"
|
||||
},
|
||||
{
|
||||
"name" : "riddles-results-xss(51874)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51874"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/dnsmasq-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/content/dnsmasq-vulnerabilities"
|
||||
"name": "36563",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36563"
|
||||
},
|
||||
{
|
||||
"name": "USN-827-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-827-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=519020",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=519020"
|
||||
},
|
||||
{
|
||||
"name": "36120",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36120"
|
||||
},
|
||||
{
|
||||
"name": "http://www.thekelleys.org.uk/dnsmasq/CHANGELOG",
|
||||
@ -63,9 +78,14 @@
|
||||
"url": "http://www.thekelleys.org.uk/dnsmasq/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=519020",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=519020"
|
||||
"name": "oval:org.mitre.oval:def:9816",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9816"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/dnsmasq-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/dnsmasq-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0095",
|
||||
@ -76,26 +96,6 @@
|
||||
"name": "RHSA-2009:1238",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1238.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-827-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-827-1"
|
||||
},
|
||||
{
|
||||
"name" : "36120",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36120"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9816",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9816"
|
||||
},
|
||||
{
|
||||
"name" : "36563",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36563"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9571",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9571"
|
||||
},
|
||||
{
|
||||
"name": "36213",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36213"
|
||||
},
|
||||
{
|
||||
"name": "9571",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9571"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2523",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090908 [scip_Advisory 4021] IBM Lotus Notes 8.5 RSS Widget Privilege Escalation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/506296/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scip.ch/?vuldb.4021",
|
||||
"refsource": "MISC",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21403834"
|
||||
},
|
||||
{
|
||||
"name" : "36305",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36305"
|
||||
},
|
||||
{
|
||||
"name": "36813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36813"
|
||||
},
|
||||
{
|
||||
"name": "20090908 [scip_Advisory 4021] IBM Lotus Notes 8.5 RSS Widget Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/506296/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36305",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36305"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091111 [SWRX-2009-001] McAfee Network Security Manager Cross-Site Scripting (XSS) Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507820/100/0/threaded"
|
||||
"name": "1023171",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023171"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.secureworks.com/ctu/advisories/SWRX-2009-001",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.secureworks.com/ctu/advisories/SWRX-2009-001"
|
||||
"name": "ADV-2009-3226",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3226"
|
||||
},
|
||||
{
|
||||
"name": "http://kc.mcafee.com/corporate/index?page=content&id=SB10004",
|
||||
@ -73,14 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/37003"
|
||||
},
|
||||
{
|
||||
"name" : "59911",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/59911"
|
||||
},
|
||||
{
|
||||
"name" : "1023171",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023171"
|
||||
"name": "nsm-login-xss(54250)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54250"
|
||||
},
|
||||
{
|
||||
"name": "37178",
|
||||
@ -88,14 +83,19 @@
|
||||
"url": "http://secunia.com/advisories/37178"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3226",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3226"
|
||||
"name": "20091111 [SWRX-2009-001] McAfee Network Security Manager Cross-Site Scripting (XSS) Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507820/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "nsm-login-xss(54250)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54250"
|
||||
"name": "http://www.secureworks.com/ctu/advisories/SWRX-2009-001",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.secureworks.com/ctu/advisories/SWRX-2009-001"
|
||||
},
|
||||
{
|
||||
"name": "59911",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/59911"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.packetstormsecurity.org/0910-exploits/opendocman-sqlxss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.packetstormsecurity.org/0910-exploits/opendocman-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "36777",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36777"
|
||||
},
|
||||
{
|
||||
"name": "59302",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59302"
|
||||
},
|
||||
{
|
||||
"name" : "59303",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/59303"
|
||||
},
|
||||
{
|
||||
"name" : "59304",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/59304"
|
||||
},
|
||||
{
|
||||
"name" : "59305",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/59305"
|
||||
},
|
||||
{
|
||||
"name" : "59306",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/59306"
|
||||
},
|
||||
{
|
||||
"name": "59307",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59307"
|
||||
},
|
||||
{
|
||||
"name" : "59308",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/59308"
|
||||
"name": "36777",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36777"
|
||||
},
|
||||
{
|
||||
"name": "59309",
|
||||
@ -103,9 +73,9 @@
|
||||
"url": "http://osvdb.org/59309"
|
||||
},
|
||||
{
|
||||
"name" : "59310",
|
||||
"name": "59304",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/59310"
|
||||
"url": "http://osvdb.org/59304"
|
||||
},
|
||||
{
|
||||
"name": "59311",
|
||||
@ -113,19 +83,49 @@
|
||||
"url": "http://osvdb.org/59311"
|
||||
},
|
||||
{
|
||||
"name" : "59312",
|
||||
"name": "59310",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://osvdb.org/59312"
|
||||
"url": "http://osvdb.org/59310"
|
||||
},
|
||||
{
|
||||
"name": "59308",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59308"
|
||||
},
|
||||
{
|
||||
"name": "30750",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30750"
|
||||
},
|
||||
{
|
||||
"name": "http://www.packetstormsecurity.org/0910-exploits/opendocman-sqlxss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.org/0910-exploits/opendocman-sqlxss.txt"
|
||||
},
|
||||
{
|
||||
"name": "59303",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59303"
|
||||
},
|
||||
{
|
||||
"name": "59305",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59305"
|
||||
},
|
||||
{
|
||||
"name": "opendocman-multiple-xss(53887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53887"
|
||||
},
|
||||
{
|
||||
"name": "59306",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59306"
|
||||
},
|
||||
{
|
||||
"name": "59312",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59312"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.blackberry.com/btsc/KB19860",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.blackberry.com/btsc/KB19860"
|
||||
},
|
||||
{
|
||||
"name": "37167",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37562"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blackberry.com/btsc/KB19860",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.blackberry.com/btsc/KB19860"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3372",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0100",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-018"
|
||||
},
|
||||
{
|
||||
"name" : "72926",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72926"
|
||||
},
|
||||
{
|
||||
"name": "1031888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031888"
|
||||
},
|
||||
{
|
||||
"name": "72926",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72926"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0160",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0716",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-0933",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1096",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,40 +57,40 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT204870",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204870"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1032048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032048"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "1032048",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032048"
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4306",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-4327",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150818 Cisco TelePresence Video Communication Server Expressway Arbitrary File Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=40518"
|
||||
},
|
||||
{
|
||||
"name": "76408",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76408"
|
||||
},
|
||||
{
|
||||
"name": "20150818 Cisco TelePresence Video Communication Server Expressway Arbitrary File Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=40518"
|
||||
},
|
||||
{
|
||||
"name": "1033332",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.tibco.com/assets/blt1fd126faba191a9f/2015-001-advisory.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.tibco.com/assets/blt1fd126faba191a9f/2015-001-advisory.txt"
|
||||
"name": "1033015",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033015"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tibco.com/mk/advisory.jsp",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.tibco.com/mk/advisory.jsp"
|
||||
},
|
||||
{
|
||||
"name" : "1033015",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033015"
|
||||
"name": "http://www.tibco.com/assets/blt1fd126faba191a9f/2015-001-advisory.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tibco.com/assets/blt1fd126faba191a9f/2015-001-advisory.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5646",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://support.cybozu.com/ja-jp/article/8811",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/8811"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000151",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000151"
|
||||
},
|
||||
{
|
||||
"name": "JVN#21025396",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN21025396/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://jvn.jp/en/jp/JVN21025396/374951/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "https://support.cybozu.com/ja-jp/article/8809",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.cybozu.com/ja-jp/article/8809"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.cybozu.com/ja-jp/article/8811",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.cybozu.com/ja-jp/article/8811"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#21025396",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN21025396/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2015-000151",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000151"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5775",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "1033275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033275"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "76343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76343"
|
||||
},
|
||||
{
|
||||
"name" : "1033275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5895",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "76764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2124",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -65,15 +65,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name": "106615",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106615"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=3286b75d91519073d2f20bee85f22e294d5f1a18",
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=3286b75d91519073d2f20bee85f22e294d5f1a18"
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000049462",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000049462"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-4.4/commit/?id=09874396dfbf546e5a628d810fcf5ea51a4d5785",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-4.9/commit/?id=53261410da625aaa2e070555aaa150a8533e5be4"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000049462",
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=3286b75d91519073d2f20bee85f22e294d5f1a18",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000049462"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=3286b75d91519073d2f20bee85f22e294d5f1a18"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44166/"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1119349",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1119349"
|
||||
},
|
||||
{
|
||||
"name": "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.coresecurity.com/advisories/trend-micro-email-encryption-gateway-multiple-vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"DATE_PUBLIC": "2018-03-01T00:00:00",
|
||||
"ID": "CVE-2018-7231",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://srcincite.io/advisories/src-2018-0017/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://srcincite.io/advisories/src-2018-0017/"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "104300",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104300"
|
||||
},
|
||||
{
|
||||
"name": "https://srcincite.io/advisories/src-2018-0017/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://srcincite.io/advisories/src-2018-0017/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/a6cba062051f345e8ebfdff34aba071ed73d923f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/a6cba062051f345e8ebfdff34aba071ed73d923f"
|
||||
},
|
||||
{
|
||||
"name": "103956",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103956"
|
||||
},
|
||||
{
|
||||
"name": "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/a6cba062051f345e8ebfdff34aba071ed73d923f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.ffmpeg.org/gitweb/ffmpeg.git/commit/a6cba062051f345e8ebfdff34aba071ed73d923f"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user