diff --git a/2005/0xxx/CVE-2005-0250.json b/2005/0xxx/CVE-2005-0250.json index 3046f4c7b90..b06577cfef3 100644 --- a/2005/0xxx/CVE-2005-0250.json +++ b/2005/0xxx/CVE-2005-0250.json @@ -1,102 +1,102 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-0250", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Format string vulnerability in auditselect on IBM AIX 5.1, 5.2, and 5.3 allows local users to execute arbitrary code via format string specifiers in a command line argument." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-0250", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "20050208 IBM AIX auditselect Local Format String Vulnerability", - "refsource" : "IDEFENSE", - "url" : "http://www.idefense.com/application/poi/display?id=193&type=vulnerabilities&flashstatus=false" - }, - { - "name" : "IY67519", - "refsource" : "AIXAPAR", - "url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY67519" - }, - { - "name" : "IY67472", - "refsource" : "AIXAPAR", - "url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY67472" - }, - { - "name" : "IY67802", - "refsource" : "AIXAPAR", - "url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1IY67802" - }, - { - "name" : "VU#896729", - "refsource" : "CERT-VN", - "url" : "http://www.kb.cert.org/vuls/id/896729" - }, - { - "name" : "12496", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/12496" - }, - { - "name" : "1013103", - "refsource" : "SECTRACK", - "url" : "http://securitytracker.com/id?1013103" - }, - { - "name" : "14198", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/14198" - }, - { - "name" : "aix-auditselect-format-string(19255)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19255" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Format string vulnerability in auditselect on IBM AIX 5.1, 5.2, and 5.3 allows local users to execute arbitrary code via format string specifiers in a command line argument." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "VU#896729", + "refsource": "CERT-VN", + "url": "http://www.kb.cert.org/vuls/id/896729" + }, + { + "name": "aix-auditselect-format-string(19255)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19255" + }, + { + "name": "IY67519", + "refsource": "AIXAPAR", + "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY67519" + }, + { + "name": "IY67802", + "refsource": "AIXAPAR", + "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY67802" + }, + { + "name": "14198", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/14198" + }, + { + "name": "1013103", + "refsource": "SECTRACK", + "url": "http://securitytracker.com/id?1013103" + }, + { + "name": "12496", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/12496" + }, + { + "name": "IY67472", + "refsource": "AIXAPAR", + "url": "http://www-1.ibm.com/support/docview.wss?uid=isg1IY67472" + }, + { + "name": "20050208 IBM AIX auditselect Local Format String Vulnerability", + "refsource": "IDEFENSE", + "url": "http://www.idefense.com/application/poi/display?id=193&type=vulnerabilities&flashstatus=false" + } + ] + } +} \ No newline at end of file diff --git a/2005/2xxx/CVE-2005-2121.json b/2005/2xxx/CVE-2005-2121.json index 2f9ab3eb91e..079b24c2e35 100644 --- a/2005/2xxx/CVE-2005-2121.json +++ b/2005/2xxx/CVE-2005-2121.json @@ -1,18 +1,18 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-2121", - "STATE" : "RESERVED" - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." - } - ] - } -} + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-2121", + "STATE": "RESERVED" + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided." + } + ] + } +} \ No newline at end of file diff --git a/2005/2xxx/CVE-2005-2974.json b/2005/2xxx/CVE-2005-2974.json index 023432adf67..70c12bcf162 100644 --- a/2005/2xxx/CVE-2005-2974.json +++ b/2005/2xxx/CVE-2005-2974.json @@ -1,212 +1,212 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-2974", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "libungif library before 4.1.0 allows attackers to cause a denial of service via a crafted GIF file that triggers a null dereference." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "secalert@redhat.com", + "ID": "CVE-2005-2974", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "http://bugs.gentoo.org/show_bug.cgi?id=109997", - "refsource" : "MISC", - "url" : "http://bugs.gentoo.org/show_bug.cgi?id=109997" - }, - { - "name" : "http://scary.beasts.org/security/CESA-2005-007.txt", - "refsource" : "MISC", - "url" : "http://scary.beasts.org/security/CESA-2005-007.txt" - }, - { - "name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171413", - "refsource" : "CONFIRM", - "url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171413" - }, - { - "name" : "http://sourceforge.net/project/shownotes.php?release_id=364493", - "refsource" : "CONFIRM", - "url" : "http://sourceforge.net/project/shownotes.php?release_id=364493" - }, - { - "name" : "DSA-890", - "refsource" : "DEBIAN", - "url" : "http://www.debian.org/security/2005/dsa-890" - }, - { - "name" : "FLSA:174479", - "refsource" : "FEDORA", - "url" : "http://www.securityfocus.com/archive/1/428059/100/0/threaded" - }, - { - "name" : "FLSA-2006:174479", - "refsource" : "FEDORA", - "url" : "http://www.securityfocus.com/archive/1/428059/30/6300/threaded" - }, - { - "name" : "FEDORA-2009-5118", - "refsource" : "FEDORA", - "url" : "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00771.html" - }, - { - "name" : "GLSA-200511-03", - "refsource" : "GENTOO", - "url" : "http://www.gentoo.org/security/en/glsa/glsa-200511-03.xml" - }, - { - "name" : "MDKSA-2005:207", - "refsource" : "MANDRIVA", - "url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:207" - }, - { - "name" : "RHSA-2005:828", - "refsource" : "REDHAT", - "url" : "http://www.redhat.com/support/errata/RHSA-2005-828.html" - }, - { - "name" : "FEDORA-2005-1045", - "refsource" : "FEDORA", - "url" : "http://www.securityfocus.com/advisories/9636" - }, - { - "name" : "FEDORA-2005-1046", - "refsource" : "FEDORA", - "url" : "http://www.securityfocus.com/advisories/9637" - }, - { - "name" : "RHSA-2009:0444", - "refsource" : "REDHAT", - "url" : "http://www.redhat.com/support/errata/RHSA-2009-0444.html" - }, - { - "name" : "USN-214-1", - "refsource" : "UBUNTU", - "url" : "http://www.ubuntulinux.org/usn/usn-214-1" - }, - { - "name" : "15304", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/15304" - }, - { - "name" : "oval:org.mitre.oval:def:10994", - "refsource" : "OVAL", - "url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10994" - }, - { - "name" : "34872", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/34872" - }, - { - "name" : "35164", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/35164" - }, - { - "name" : "ADV-2005-2295", - "refsource" : "VUPEN", - "url" : "http://www.vupen.com/english/advisories/2005/2295" - }, - { - "name" : "20470", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20470" - }, - { - "name" : "1015149", - "refsource" : "SECTRACK", - "url" : "http://securitytracker.com/id?1015149" - }, - { - "name" : "17442", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17442" - }, - { - "name" : "17462", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17462" - }, - { - "name" : "17488", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17488" - }, - { - "name" : "17508", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17508" - }, - { - "name" : "17559", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17559" - }, - { - "name" : "17436", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17436" - }, - { - "name" : "17438", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17438" - }, - { - "name" : "17482", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17482" - }, - { - "name" : "17497", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17497" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "libungif library before 4.1.0 allows attackers to cause a denial of service via a crafted GIF file that triggers a null dereference." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "17508", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17508" + }, + { + "name": "17438", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17438" + }, + { + "name": "FLSA-2006:174479", + "refsource": "FEDORA", + "url": "http://www.securityfocus.com/archive/1/428059/30/6300/threaded" + }, + { + "name": "17482", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17482" + }, + { + "name": "http://bugs.gentoo.org/show_bug.cgi?id=109997", + "refsource": "MISC", + "url": "http://bugs.gentoo.org/show_bug.cgi?id=109997" + }, + { + "name": "17442", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17442" + }, + { + "name": "34872", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/34872" + }, + { + "name": "RHSA-2005:828", + "refsource": "REDHAT", + "url": "http://www.redhat.com/support/errata/RHSA-2005-828.html" + }, + { + "name": "17559", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17559" + }, + { + "name": "USN-214-1", + "refsource": "UBUNTU", + "url": "http://www.ubuntulinux.org/usn/usn-214-1" + }, + { + "name": "17488", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17488" + }, + { + "name": "RHSA-2009:0444", + "refsource": "REDHAT", + "url": "http://www.redhat.com/support/errata/RHSA-2009-0444.html" + }, + { + "name": "FEDORA-2009-5118", + "refsource": "FEDORA", + "url": "https://www.redhat.com/archives/fedora-package-announce/2009-May/msg00771.html" + }, + { + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171413", + "refsource": "CONFIRM", + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=171413" + }, + { + "name": "oval:org.mitre.oval:def:10994", + "refsource": "OVAL", + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10994" + }, + { + "name": "GLSA-200511-03", + "refsource": "GENTOO", + "url": "http://www.gentoo.org/security/en/glsa/glsa-200511-03.xml" + }, + { + "name": "http://sourceforge.net/project/shownotes.php?release_id=364493", + "refsource": "CONFIRM", + "url": "http://sourceforge.net/project/shownotes.php?release_id=364493" + }, + { + "name": "FEDORA-2005-1045", + "refsource": "FEDORA", + "url": "http://www.securityfocus.com/advisories/9636" + }, + { + "name": "ADV-2005-2295", + "refsource": "VUPEN", + "url": "http://www.vupen.com/english/advisories/2005/2295" + }, + { + "name": "17436", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17436" + }, + { + "name": "DSA-890", + "refsource": "DEBIAN", + "url": "http://www.debian.org/security/2005/dsa-890" + }, + { + "name": "FLSA:174479", + "refsource": "FEDORA", + "url": "http://www.securityfocus.com/archive/1/428059/100/0/threaded" + }, + { + "name": "http://scary.beasts.org/security/CESA-2005-007.txt", + "refsource": "MISC", + "url": "http://scary.beasts.org/security/CESA-2005-007.txt" + }, + { + "name": "1015149", + "refsource": "SECTRACK", + "url": "http://securitytracker.com/id?1015149" + }, + { + "name": "FEDORA-2005-1046", + "refsource": "FEDORA", + "url": "http://www.securityfocus.com/advisories/9637" + }, + { + "name": "15304", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/15304" + }, + { + "name": "20470", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20470" + }, + { + "name": "17462", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17462" + }, + { + "name": "MDKSA-2005:207", + "refsource": "MANDRIVA", + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:207" + }, + { + "name": "17497", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17497" + }, + { + "name": "35164", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/35164" + } + ] + } +} \ No newline at end of file diff --git a/2005/3xxx/CVE-2005-3022.json b/2005/3xxx/CVE-2005-3022.json index dcbac1ac705..e9538e9f789 100644 --- a/2005/3xxx/CVE-2005-3022.json +++ b/2005/3xxx/CVE-2005-3022.json @@ -1,67 +1,67 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-3022", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Multiple SQL injection vulnerabilities in vBulletin 3.0.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) announcement parameter to announcement.php, (2) userid parameter to user.php, (3) calendar parameter to admincalendar.php, (4) cronid parameter to cronlog.php, (5) usergroupid parameter to email.php, (6) help parameter to help.php, (7) rvt parameter to language.php, (8) keep parameter to phrase.php, or (9) updateprofilepic parameter to usertools.php." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-3022", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "20050918 [BuHa-Security] Multiple vulnerabilities in (admincp/modcp of) vBulletin 3.0.8/9", - "refsource" : "BUGTRAQ", - "url" : "http://marc.info/?l=bugtraq&m=112715150320677&w=2" - }, - { - "name" : "http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt", - "refsource" : "MISC", - "url" : "http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Multiple SQL injection vulnerabilities in vBulletin 3.0.9 and earlier allow remote attackers to execute arbitrary SQL commands via the (1) announcement parameter to announcement.php, (2) userid parameter to user.php, (3) calendar parameter to admincalendar.php, (4) cronid parameter to cronlog.php, (5) usergroupid parameter to email.php, (6) help parameter to help.php, (7) rvt parameter to language.php, (8) keep parameter to phrase.php, or (9) updateprofilepic parameter to usertools.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt", + "refsource": "MISC", + "url": "http://morph3us.org/advisories/20050917-vbulletin-3.0.8.txt" + }, + { + "name": "20050918 [BuHa-Security] Multiple vulnerabilities in (admincp/modcp of) vBulletin 3.0.8/9", + "refsource": "BUGTRAQ", + "url": "http://marc.info/?l=bugtraq&m=112715150320677&w=2" + } + ] + } +} \ No newline at end of file diff --git a/2005/3xxx/CVE-2005-3064.json b/2005/3xxx/CVE-2005-3064.json index 89e7936acd0..70c40721c93 100644 --- a/2005/3xxx/CVE-2005-3064.json +++ b/2005/3xxx/CVE-2005-3064.json @@ -1,72 +1,72 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-3064", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "MultiTheftAuto 0.5 patch 1 and earlier does not properly verify client privileges when running command 40, which allows remote attackers to change or delete the message of the day (motd.txt)." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-3064", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "20050925 Server crash and motd deletion in MultiTheftAuto 0.5 patch 1", - "refsource" : "FULLDISC", - "url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-September/037384.html" - }, - { - "name" : "http://aluigi.altervista.org/adv/mtaboom-adv.txt", - "refsource" : "MISC", - "url" : "http://aluigi.altervista.org/adv/mtaboom-adv.txt" - }, - { - "name" : "16926", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/16926/" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "MultiTheftAuto 0.5 patch 1 and earlier does not properly verify client privileges when running command 40, which allows remote attackers to change or delete the message of the day (motd.txt)." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "http://aluigi.altervista.org/adv/mtaboom-adv.txt", + "refsource": "MISC", + "url": "http://aluigi.altervista.org/adv/mtaboom-adv.txt" + }, + { + "name": "16926", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/16926/" + }, + { + "name": "20050925 Server crash and motd deletion in MultiTheftAuto 0.5 patch 1", + "refsource": "FULLDISC", + "url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-September/037384.html" + } + ] + } +} \ No newline at end of file diff --git a/2005/3xxx/CVE-2005-3111.json b/2005/3xxx/CVE-2005-3111.json index 4c2503a2fae..aa19efed28b 100644 --- a/2005/3xxx/CVE-2005-3111.json +++ b/2005/3xxx/CVE-2005-3111.json @@ -1,82 +1,82 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-3111", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "The handler code for backupninja 0.8 and earlier creates temporary files with predictable filenames, which allows local users to modify arbitrary files via a symlink attack." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-3111", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "DSA-827", - "refsource" : "DEBIAN", - "url" : "http://www.debian.org/security/2005/dsa-827" - }, - { - "name" : "14978", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/14978" - }, - { - "name" : "16995", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/16995/" - }, - { - "name" : "17018", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17018" - }, - { - "name" : "backupninja-backupninja-script-symlink(22461)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22461" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The handler code for backupninja 0.8 and earlier creates temporary files with predictable filenames, which allows local users to modify arbitrary files via a symlink attack." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "DSA-827", + "refsource": "DEBIAN", + "url": "http://www.debian.org/security/2005/dsa-827" + }, + { + "name": "17018", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17018" + }, + { + "name": "16995", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/16995/" + }, + { + "name": "14978", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/14978" + }, + { + "name": "backupninja-backupninja-script-symlink(22461)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22461" + } + ] + } +} \ No newline at end of file diff --git a/2005/3xxx/CVE-2005-3436.json b/2005/3xxx/CVE-2005-3436.json index 994ce5ff44c..b293e0c072e 100644 --- a/2005/3xxx/CVE-2005-3436.json +++ b/2005/3xxx/CVE-2005-3436.json @@ -1,87 +1,87 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-3436", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Cross-site scripting (XSS) vulnerability in Nuked-Klan 1.7 allows remote attackers to inject arbitrary web script or HTML via the (1) Search module, (2) certain edit fields in Guestbook, (3) the title in the Forum module, and (4) Textbox." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-3436", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "20051021 Nuked klan 1.7: XSS vulnerability", - "refsource" : "BUGTRAQ", - "url" : "http://marc.info/?l=bugtraq&m=112991421210577&w=2" - }, - { - "name" : "15166", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/15166" - }, - { - "name" : "ADV-2005-2189", - "refsource" : "VUPEN", - "url" : "http://www.vupen.com/english/advisories/2005/2189" - }, - { - "name" : "17304", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17304/" - }, - { - "name" : "104", - "refsource" : "SREASON", - "url" : "http://securityreason.com/securityalert/104" - }, - { - "name" : "nuked-klan-modules-xss(22873)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22873" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Cross-site scripting (XSS) vulnerability in Nuked-Klan 1.7 allows remote attackers to inject arbitrary web script or HTML via the (1) Search module, (2) certain edit fields in Guestbook, (3) the title in the Forum module, and (4) Textbox." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "ADV-2005-2189", + "refsource": "VUPEN", + "url": "http://www.vupen.com/english/advisories/2005/2189" + }, + { + "name": "nuked-klan-modules-xss(22873)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22873" + }, + { + "name": "17304", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17304/" + }, + { + "name": "104", + "refsource": "SREASON", + "url": "http://securityreason.com/securityalert/104" + }, + { + "name": "20051021 Nuked klan 1.7: XSS vulnerability", + "refsource": "BUGTRAQ", + "url": "http://marc.info/?l=bugtraq&m=112991421210577&w=2" + }, + { + "name": "15166", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/15166" + } + ] + } +} \ No newline at end of file diff --git a/2005/3xxx/CVE-2005-3552.json b/2005/3xxx/CVE-2005-3552.json index b48a4fc635e..20a8b9e2410 100644 --- a/2005/3xxx/CVE-2005-3552.json +++ b/2005/3xxx/CVE-2005-3552.json @@ -1,152 +1,152 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-3552", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Multiple cross-site scripting (XSS) vulnerabilities in PHPKIT 1.6.1 R2 and earlier allow remote attackers to inject arbitrary web script or HTML via multiple vectors in (1) login/profile.php, (2) login/userinfo.php, (3) admin/admin.php, (4) imcenter.php, and the (5) referer statistics, the (6) HTML title element and (7) logo alt attributes in forum postings, and the (8) Homepage field in the Guestbook." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-3552", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "20051105 Advisory 21/2005: Multiple vulnerabilities in PHPKIT", - "refsource" : "BUGTRAQ", - "url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00110.html" - }, - { - "name" : "http://www.hardened-php.net/advisory_212005.80.html", - "refsource" : "MISC", - "url" : "http://www.hardened-php.net/advisory_212005.80.html" - }, - { - "name" : "15354", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/15354" - }, - { - "name" : "ADV-2005-2344", - "refsource" : "VUPEN", - "url" : "http://www.vupen.com/english/advisories/2005/2344" - }, - { - "name" : "20553", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20553" - }, - { - "name" : "20554", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20554" - }, - { - "name" : "20555", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20555" - }, - { - "name" : "20556", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20556" - }, - { - "name" : "20557", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20557" - }, - { - "name" : "20558", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20558" - }, - { - "name" : "20559", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20559" - }, - { - "name" : "1015167", - "refsource" : "SECTRACK", - "url" : "http://securitytracker.com/id?1015167" - }, - { - "name" : "17479", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17479" - }, - { - "name" : "phpkit-admin-xss(23004)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23004" - }, - { - "name" : "phpkit-guestbook-xss(23009)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23009" - }, - { - "name" : "phpkit-html-tags-xss(23007)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23007" - }, - { - "name" : "phpkit-imcenter-xss(23008)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23008" - }, - { - "name" : "phpkit-profile-userinfo-xss(23003)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23003" - }, - { - "name" : "phpkit-referer-xss(23006)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23006" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Multiple cross-site scripting (XSS) vulnerabilities in PHPKIT 1.6.1 R2 and earlier allow remote attackers to inject arbitrary web script or HTML via multiple vectors in (1) login/profile.php, (2) login/userinfo.php, (3) admin/admin.php, (4) imcenter.php, and the (5) referer statistics, the (6) HTML title element and (7) logo alt attributes in forum postings, and the (8) Homepage field in the Guestbook." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "phpkit-profile-userinfo-xss(23003)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23003" + }, + { + "name": "phpkit-imcenter-xss(23008)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23008" + }, + { + "name": "1015167", + "refsource": "SECTRACK", + "url": "http://securitytracker.com/id?1015167" + }, + { + "name": "20553", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20553" + }, + { + "name": "15354", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/15354" + }, + { + "name": "phpkit-referer-xss(23006)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23006" + }, + { + "name": "20558", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20558" + }, + { + "name": "phpkit-html-tags-xss(23007)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23007" + }, + { + "name": "20051105 Advisory 21/2005: Multiple vulnerabilities in PHPKIT", + "refsource": "BUGTRAQ", + "url": "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00110.html" + }, + { + "name": "phpkit-guestbook-xss(23009)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23009" + }, + { + "name": "20555", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20555" + }, + { + "name": "ADV-2005-2344", + "refsource": "VUPEN", + "url": "http://www.vupen.com/english/advisories/2005/2344" + }, + { + "name": "20554", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20554" + }, + { + "name": "20559", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20559" + }, + { + "name": "17479", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17479" + }, + { + "name": "http://www.hardened-php.net/advisory_212005.80.html", + "refsource": "MISC", + "url": "http://www.hardened-php.net/advisory_212005.80.html" + }, + { + "name": "20556", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20556" + }, + { + "name": "phpkit-admin-xss(23004)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23004" + }, + { + "name": "20557", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20557" + } + ] + } +} \ No newline at end of file diff --git a/2005/3xxx/CVE-2005-3630.json b/2005/3xxx/CVE-2005-3630.json index 39b2afb60cf..b226fb4400b 100644 --- a/2005/3xxx/CVE-2005-3630.json +++ b/2005/3xxx/CVE-2005-3630.json @@ -1,82 +1,82 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-3630", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Fedora Directory Server before 10 allows remote attackers to obtain sensitive information, such as the password from adm.conf via an IFRAME element, probably involving an Apache httpd.conf configuration that orders \"allow\" directives before \"deny\" directives." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "secalert@redhat.com", + "ID": "CVE-2005-3630", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "http://directory.fedora.redhat.com/wiki/FDS10Announcement", - "refsource" : "CONFIRM", - "url" : "http://directory.fedora.redhat.com/wiki/FDS10Announcement" - }, - { - "name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174837", - "refsource" : "CONFIRM", - "url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174837" - }, - { - "name" : "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=121994", - "refsource" : "MISC", - "url" : "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=121994" - }, - { - "name" : "16729", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/16729" - }, - { - "name" : "18939", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/18939" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Fedora Directory Server before 10 allows remote attackers to obtain sensitive information, such as the password from adm.conf via an IFRAME element, probably involving an Apache httpd.conf configuration that orders \"allow\" directives before \"deny\" directives." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "http://directory.fedora.redhat.com/wiki/FDS10Announcement", + "refsource": "CONFIRM", + "url": "http://directory.fedora.redhat.com/wiki/FDS10Announcement" + }, + { + "name": "16729", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/16729" + }, + { + "name": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=121994", + "refsource": "MISC", + "url": "https://bugzilla.redhat.com/bugzilla/attachment.cgi?id=121994" + }, + { + "name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174837", + "refsource": "CONFIRM", + "url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=174837" + }, + { + "name": "18939", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/18939" + } + ] + } +} \ No newline at end of file diff --git a/2005/3xxx/CVE-2005-3646.json b/2005/3xxx/CVE-2005-3646.json index 30e55e680e4..1ceed9b6753 100644 --- a/2005/3xxx/CVE-2005-3646.json +++ b/2005/3xxx/CVE-2005-3646.json @@ -1,132 +1,132 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-3646", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Multiple SQL injection vulnerabilities in lib-sessions.inc.php in phpAdsNew and phpPgAds 2.0.6 and possibly earlier versions allow remote attackers to execute arbitrary SQL commands via the sessionID parameter in (1) logout.php and (2) index.php." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-3646", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "20051110 [FS-05-01] Multiple vulnerabilities in phpAdsNew", - "refsource" : "BUGTRAQ", - "url" : "http://marc.info/?l=bugtraq&m=113165036315035&w=2" - }, - { - "name" : "http://www.fitsec.com/advisories/FS-05-01.txt", - "refsource" : "MISC", - "url" : "http://www.fitsec.com/advisories/FS-05-01.txt" - }, - { - "name" : "20051115 [PHPADSNEW-SA-2005-002] phpAdsNew and phpPgAds 2.0.7 fix multiple vulnerabilities", - "refsource" : "BUGTRAQ", - "url" : "http://seclists.org/lists/bugtraq/2005/Nov/0189.html" - }, - { - "name" : "http://www.zone-h.org/en/advisories/read/id=8413/", - "refsource" : "MISC", - "url" : "http://www.zone-h.org/en/advisories/read/id=8413/" - }, - { - "name" : "http://sourceforge.net/project/shownotes.php?group_id=36679&release_id=370942", - "refsource" : "CONFIRM", - "url" : "http://sourceforge.net/project/shownotes.php?group_id=36679&release_id=370942" - }, - { - "name" : "15385", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/15385/" - }, - { - "name" : "ADV-2005-2380", - "refsource" : "VUPEN", - "url" : "http://www.vupen.com/english/advisories/2005/2380" - }, - { - "name" : "20744", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20744" - }, - { - "name" : "20745", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20745" - }, - { - "name" : "1015193", - "refsource" : "SECTRACK", - "url" : "http://securitytracker.com/id?1015193" - }, - { - "name" : "17464", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17464/" - }, - { - "name" : "17579", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17579" - }, - { - "name" : "171", - "refsource" : "SREASON", - "url" : "http://securityreason.com/securityalert/171" - }, - { - "name" : "172", - "refsource" : "SREASON", - "url" : "http://securityreason.com/securityalert/172" - }, - { - "name" : "phpadsnew-logout-sql-injection(23044)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23044" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Multiple SQL injection vulnerabilities in lib-sessions.inc.php in phpAdsNew and phpPgAds 2.0.6 and possibly earlier versions allow remote attackers to execute arbitrary SQL commands via the sessionID parameter in (1) logout.php and (2) index.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "http://www.fitsec.com/advisories/FS-05-01.txt", + "refsource": "MISC", + "url": "http://www.fitsec.com/advisories/FS-05-01.txt" + }, + { + "name": "172", + "refsource": "SREASON", + "url": "http://securityreason.com/securityalert/172" + }, + { + "name": "20051110 [FS-05-01] Multiple vulnerabilities in phpAdsNew", + "refsource": "BUGTRAQ", + "url": "http://marc.info/?l=bugtraq&m=113165036315035&w=2" + }, + { + "name": "17464", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17464/" + }, + { + "name": "http://sourceforge.net/project/shownotes.php?group_id=36679&release_id=370942", + "refsource": "CONFIRM", + "url": "http://sourceforge.net/project/shownotes.php?group_id=36679&release_id=370942" + }, + { + "name": "20745", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20745" + }, + { + "name": "20744", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20744" + }, + { + "name": "phpadsnew-logout-sql-injection(23044)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23044" + }, + { + "name": "20051115 [PHPADSNEW-SA-2005-002] phpAdsNew and phpPgAds 2.0.7 fix multiple vulnerabilities", + "refsource": "BUGTRAQ", + "url": "http://seclists.org/lists/bugtraq/2005/Nov/0189.html" + }, + { + "name": "171", + "refsource": "SREASON", + "url": "http://securityreason.com/securityalert/171" + }, + { + "name": "15385", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/15385/" + }, + { + "name": "http://www.zone-h.org/en/advisories/read/id=8413/", + "refsource": "MISC", + "url": "http://www.zone-h.org/en/advisories/read/id=8413/" + }, + { + "name": "1015193", + "refsource": "SECTRACK", + "url": "http://securitytracker.com/id?1015193" + }, + { + "name": "17579", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17579" + }, + { + "name": "ADV-2005-2380", + "refsource": "VUPEN", + "url": "http://www.vupen.com/english/advisories/2005/2380" + } + ] + } +} \ No newline at end of file diff --git a/2005/3xxx/CVE-2005-3907.json b/2005/3xxx/CVE-2005-3907.json index 239b44511e3..33eba3d3c50 100644 --- a/2005/3xxx/CVE-2005-3907.json +++ b/2005/3xxx/CVE-2005-3907.json @@ -1,112 +1,112 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-3907", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Unspecified vulnerability in Java Runtime Environment in Java JDK and JRE 5.0 Update 3 and earlier allows remote attackers to escape the Java sandbox and access arbitrary files or execute arbitrary applications via unknown attack vectors involving untrusted Java applets." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-3907", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "APPLE-SA-2005-11-30", - "refsource" : "APPLE", - "url" : "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html" - }, - { - "name" : "102050", - "refsource" : "SUNALERT", - "url" : "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102050-1" - }, - { - "name" : "VU#355284", - "refsource" : "CERT-VN", - "url" : "http://www.kb.cert.org/vuls/id/355284" - }, - { - "name" : "15615", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/15615" - }, - { - "name" : "ADV-2005-2636", - "refsource" : "VUPEN", - "url" : "http://www.vupen.com/english/advisories/2005/2636" - }, - { - "name" : "ADV-2005-2675", - "refsource" : "VUPEN", - "url" : "http://www.vupen.com/english/advisories/2005/2675" - }, - { - "name" : "1015282", - "refsource" : "SECTRACK", - "url" : "http://securitytracker.com/id?1015282" - }, - { - "name" : "17748", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17748" - }, - { - "name" : "18092", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/18092" - }, - { - "name" : "17847", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/17847" - }, - { - "name" : "sun-untrusted-applet-gain-privileges(23250)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23250" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Unspecified vulnerability in Java Runtime Environment in Java JDK and JRE 5.0 Update 3 and earlier allows remote attackers to escape the Java sandbox and access arbitrary files or execute arbitrary applications via unknown attack vectors involving untrusted Java applets." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "VU#355284", + "refsource": "CERT-VN", + "url": "http://www.kb.cert.org/vuls/id/355284" + }, + { + "name": "17847", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17847" + }, + { + "name": "15615", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/15615" + }, + { + "name": "1015282", + "refsource": "SECTRACK", + "url": "http://securitytracker.com/id?1015282" + }, + { + "name": "ADV-2005-2675", + "refsource": "VUPEN", + "url": "http://www.vupen.com/english/advisories/2005/2675" + }, + { + "name": "ADV-2005-2636", + "refsource": "VUPEN", + "url": "http://www.vupen.com/english/advisories/2005/2636" + }, + { + "name": "sun-untrusted-applet-gain-privileges(23250)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23250" + }, + { + "name": "102050", + "refsource": "SUNALERT", + "url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102050-1" + }, + { + "name": "APPLE-SA-2005-11-30", + "refsource": "APPLE", + "url": "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html" + }, + { + "name": "17748", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/17748" + }, + { + "name": "18092", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/18092" + } + ] + } +} \ No newline at end of file diff --git a/2005/4xxx/CVE-2005-4105.json b/2005/4xxx/CVE-2005-4105.json index 2b54eeb99b9..4bb537ca0aa 100644 --- a/2005/4xxx/CVE-2005-4105.json +++ b/2005/4xxx/CVE-2005-4105.json @@ -1,18 +1,18 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-4105", - "STATE" : "REJECT" - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2005. Notes: none." - } - ] - } -} + "data_type": "CVE", + "data_format": "MITRE", + "data_version": "4.0", + "CVE_data_meta": { + "ID": "CVE-2005-4105", + "ASSIGNER": "cve@mitre.org", + "STATE": "REJECT" + }, + "description": { + "description_data": [ + { + "lang": "eng", + "value": "** REJECT ** DO NOT USE THIS CANDIDATE NUMBER. ConsultIDs: none. Reason: The CNA or individual who requested this candidate did not associate it with any vulnerability during 2005. Notes: none." + } + ] + } +} \ No newline at end of file diff --git a/2005/4xxx/CVE-2005-4254.json b/2005/4xxx/CVE-2005-4254.json index 03449869ac9..388636d0f0b 100644 --- a/2005/4xxx/CVE-2005-4254.json +++ b/2005/4xxx/CVE-2005-4254.json @@ -1,82 +1,82 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-4254", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "SQL injection vulnerability in view_Results.php in DreamLevels DreamPoll 3.0 final allows remote attackers to execute arbitrary SQL commands via the id parameter." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-4254", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "http://pridels0.blogspot.com/2005/12/dreampoll-sql-inj.html", - "refsource" : "MISC", - "url" : "http://pridels0.blogspot.com/2005/12/dreampoll-sql-inj.html" - }, - { - "name" : "15849", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/15849" - }, - { - "name" : "ADV-2005-2880", - "refsource" : "VUPEN", - "url" : "http://www.vupen.com/english/advisories/2005/2880" - }, - { - "name" : "21688", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/21688" - }, - { - "name" : "18014", - "refsource" : "SECUNIA", - "url" : "http://secunia.com/advisories/18014" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "SQL injection vulnerability in view_Results.php in DreamLevels DreamPoll 3.0 final allows remote attackers to execute arbitrary SQL commands via the id parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "ADV-2005-2880", + "refsource": "VUPEN", + "url": "http://www.vupen.com/english/advisories/2005/2880" + }, + { + "name": "21688", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/21688" + }, + { + "name": "http://pridels0.blogspot.com/2005/12/dreampoll-sql-inj.html", + "refsource": "MISC", + "url": "http://pridels0.blogspot.com/2005/12/dreampoll-sql-inj.html" + }, + { + "name": "18014", + "refsource": "SECUNIA", + "url": "http://secunia.com/advisories/18014" + }, + { + "name": "15849", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/15849" + } + ] + } +} \ No newline at end of file diff --git a/2005/4xxx/CVE-2005-4380.json b/2005/4xxx/CVE-2005-4380.json index f4157ebbf3b..a58238f4eb7 100644 --- a/2005/4xxx/CVE-2005-4380.json +++ b/2005/4xxx/CVE-2005-4380.json @@ -1,107 +1,107 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-4380", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Multiple SQL injection vulnerabilities in Bitweaver 1.1 and 1.1.1 beta allow remote attackers to execute arbitrary SQL commands via the (1) sort_mode parameter to (a) fisheye/list_galleries.php, (b) messages/message_box.php, and (c) users/my.php; the (2) post_id parameter to (d) blogs/view_post.php; and the (3) blog_id parameter to (e) blogs/view.php, which are not properly cleansed by the convert_sortmode function in kernel/BitDb.php." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-4380", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "http://pridels0.blogspot.com/2005/12/bitweaver-multiple-vuln.html", - "refsource" : "MISC", - "url" : "http://pridels0.blogspot.com/2005/12/bitweaver-multiple-vuln.html" - }, - { - "name" : "http://www.bitweaver.org/forums/viewtopic.php?t=1299", - "refsource" : "CONFIRM", - "url" : "http://www.bitweaver.org/forums/viewtopic.php?t=1299" - }, - { - "name" : "15962", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/15962" - }, - { - "name" : "ADV-2005-2975", - "refsource" : "VUPEN", - "url" : "http://www.vupen.com/english/advisories/2005/2975" - }, - { - "name" : "21922", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/21922" - }, - { - "name" : "21923", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/21923" - }, - { - "name" : "21919", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/21919" - }, - { - "name" : "21920", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/21920" - }, - { - "name" : "21921", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/21921" - }, - { - "name" : "bitweaver-multiple-sql-injection(23814)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23814" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Multiple SQL injection vulnerabilities in Bitweaver 1.1 and 1.1.1 beta allow remote attackers to execute arbitrary SQL commands via the (1) sort_mode parameter to (a) fisheye/list_galleries.php, (b) messages/message_box.php, and (c) users/my.php; the (2) post_id parameter to (d) blogs/view_post.php; and the (3) blog_id parameter to (e) blogs/view.php, which are not properly cleansed by the convert_sortmode function in kernel/BitDb.php." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "21919", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/21919" + }, + { + "name": "http://pridels0.blogspot.com/2005/12/bitweaver-multiple-vuln.html", + "refsource": "MISC", + "url": "http://pridels0.blogspot.com/2005/12/bitweaver-multiple-vuln.html" + }, + { + "name": "21921", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/21921" + }, + { + "name": "15962", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/15962" + }, + { + "name": "http://www.bitweaver.org/forums/viewtopic.php?t=1299", + "refsource": "CONFIRM", + "url": "http://www.bitweaver.org/forums/viewtopic.php?t=1299" + }, + { + "name": "bitweaver-multiple-sql-injection(23814)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23814" + }, + { + "name": "ADV-2005-2975", + "refsource": "VUPEN", + "url": "http://www.vupen.com/english/advisories/2005/2975" + }, + { + "name": "21920", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/21920" + }, + { + "name": "21922", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/21922" + }, + { + "name": "21923", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/21923" + } + ] + } +} \ No newline at end of file diff --git a/2005/4xxx/CVE-2005-4674.json b/2005/4xxx/CVE-2005-4674.json index 09132d46a7e..efe4afde225 100644 --- a/2005/4xxx/CVE-2005-4674.json +++ b/2005/4xxx/CVE-2005-4674.json @@ -1,82 +1,82 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-4674", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Multiple SQL injection vulnerabilities in list.php in Complete PHP Counter allow remote attackers to execute arbitrary SQL commands via the (1) c or (2) s parameter." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "cve@mitre.org", + "ID": "CVE-2005-4674", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "15111", - "refsource" : "BID", - "url" : "http://www.securityfocus.com/bid/15111" - }, - { - "name" : "20084", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20084" - }, - { - "name" : "20085", - "refsource" : "OSVDB", - "url" : "http://www.osvdb.org/20085" - }, - { - "name" : "1015054", - "refsource" : "SECTRACK", - "url" : "http://securitytracker.com/id?1015054" - }, - { - "name" : "complete-php-counter-list-sql-injection(22758)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22758" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "Multiple SQL injection vulnerabilities in list.php in Complete PHP Counter allow remote attackers to execute arbitrary SQL commands via the (1) c or (2) s parameter." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "20084", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20084" + }, + { + "name": "complete-php-counter-list-sql-injection(22758)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22758" + }, + { + "name": "1015054", + "refsource": "SECTRACK", + "url": "http://securitytracker.com/id?1015054" + }, + { + "name": "15111", + "refsource": "BID", + "url": "http://www.securityfocus.com/bid/15111" + }, + { + "name": "20085", + "refsource": "OSVDB", + "url": "http://www.osvdb.org/20085" + } + ] + } +} \ No newline at end of file diff --git a/2005/4xxx/CVE-2005-4886.json b/2005/4xxx/CVE-2005-4886.json index de3396afe70..a0e9e1a44f9 100644 --- a/2005/4xxx/CVE-2005-4886.json +++ b/2005/4xxx/CVE-2005-4886.json @@ -1,82 +1,82 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2005-4886", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "The selinux_parse_skb_ipv6 function in security/selinux/hooks.c in the Linux kernel before 2.6.12-rc4 allows remote attackers to cause a denial of service (OOPS) via vectors associated with an incorrect call to the ipv6_skip_exthdr function." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "secalert@redhat.com", + "ID": "CVE-2005-4886", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "[oss-security] 20100222 CVE-2005-4886 assigned to old remote oops", - "refsource" : "MLIST", - "url" : "http://www.openwall.com/lists/oss-security/2010/02/22/3" - }, - { - "name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0d3d077cd4f1154e63a9858e47fe3fb1ad0c03e5", - "refsource" : "CONFIRM", - "url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0d3d077cd4f1154e63a9858e47fe3fb1ad0c03e5" - }, - { - "name" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.12/ChangeLog-2.6.12-rc4", - "refsource" : "CONFIRM", - "url" : "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.12/ChangeLog-2.6.12-rc4" - }, - { - "name" : "https://bugzilla.redhat.com/show_bug.cgi?id=160117", - "refsource" : "CONFIRM", - "url" : "https://bugzilla.redhat.com/show_bug.cgi?id=160117" - }, - { - "name" : "kernel-selinuxparseskbipv6-dos(56614)", - "refsource" : "XF", - "url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/56614" - } - ] - } -} + } + }, + "data_format": "MITRE", + "data_type": "CVE", + "data_version": "4.0", + "description": { + "description_data": [ + { + "lang": "eng", + "value": "The selinux_parse_skb_ipv6 function in security/selinux/hooks.c in the Linux kernel before 2.6.12-rc4 allows remote attackers to cause a denial of service (OOPS) via vectors associated with an incorrect call to the ipv6_skip_exthdr function." + } + ] + }, + "problemtype": { + "problemtype_data": [ + { + "description": [ + { + "lang": "eng", + "value": "n/a" + } + ] + } + ] + }, + "references": { + "reference_data": [ + { + "name": "kernel-selinuxparseskbipv6-dos(56614)", + "refsource": "XF", + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/56614" + }, + { + "name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0d3d077cd4f1154e63a9858e47fe3fb1ad0c03e5", + "refsource": "CONFIRM", + "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=0d3d077cd4f1154e63a9858e47fe3fb1ad0c03e5" + }, + { + "name": "[oss-security] 20100222 CVE-2005-4886 assigned to old remote oops", + "refsource": "MLIST", + "url": "http://www.openwall.com/lists/oss-security/2010/02/22/3" + }, + { + "name": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.12/ChangeLog-2.6.12-rc4", + "refsource": "CONFIRM", + "url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.12/ChangeLog-2.6.12-rc4" + }, + { + "name": "https://bugzilla.redhat.com/show_bug.cgi?id=160117", + "refsource": "CONFIRM", + "url": "https://bugzilla.redhat.com/show_bug.cgi?id=160117" + } + ] + } +} \ No newline at end of file diff --git a/2009/0xxx/CVE-2009-0794.json b/2009/0xxx/CVE-2009-0794.json index 8e354c39525..01215479495 100644 --- a/2009/0xxx/CVE-2009-0794.json +++ b/2009/0xxx/CVE-2009-0794.json @@ -1,102 +1,102 @@ { - "CVE_data_meta" : { - "ASSIGNER" : "cve@mitre.org", - "ID" : "CVE-2009-0794", - "STATE" : "PUBLIC" - }, - "affects" : { - "vendor" : { - "vendor_data" : [ - { - "product" : { - "product_data" : [ - { - "product_name" : "n/a", - "version" : { - "version_data" : [ - { - "version_value" : "n/a" - } - ] - } - } - ] - }, - "vendor_name" : "n/a" - } - ] - } - }, - "data_format" : "MITRE", - "data_type" : "CVE", - "data_version" : "4.0", - "description" : { - "description_data" : [ - { - "lang" : "eng", - "value" : "Integer overflow in the PulseAudioTargetDataL class in src/java/org/classpath/icedtea/pulseaudio/PulseAudioTargetDataLine.java in Pulse-Java, as used in OpenJDK 1.6.0.0 and other products, allows remote attackers to cause a denial of service (applet crash) via a crafted Pulse Audio source data line." - } - ] - }, - "problemtype" : { - "problemtype_data" : [ - { - "description" : [ - { - "lang" : "eng", - "value" : "n/a" - } + "CVE_data_meta": { + "ASSIGNER": "secalert@redhat.com", + "ID": "CVE-2009-0794", + "STATE": "PUBLIC" + }, + "affects": { + "vendor": { + "vendor_data": [ + { + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_value": "n/a" + } + ] + } + } + ] + }, + "vendor_name": "n/a" + } ] - } - ] - }, - "references" : { - "reference_data" : [ - { - "name" : "[distro-pkg-dev] 20090211 changeset in /hg/icedtea6: 2009-02-11 Omair Majid