mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a8f6fbe803
commit
1db12c7400
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "CA-1994-13",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.cert.org/advisories/CA-1994-13.html"
|
||||
},
|
||||
{
|
||||
"name" : "E-33",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://ciac.llnl.gov/ciac/bulletins/e-33.shtml"
|
||||
},
|
||||
{
|
||||
"name": "sgi-prn-mgr(511)",
|
||||
"refsource": "XF",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "468",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/468"
|
||||
},
|
||||
{
|
||||
"name": "E-33",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://ciac.llnl.gov/ciac/bulletins/e-33.shtml"
|
||||
},
|
||||
{
|
||||
"name": "CA-1994-13",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.cert.org/advisories/CA-1994-13.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ethereal-dev-capturec-root(3334)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00126.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ethereal.com/lists/ethereal-dev/199907/msg00130.html"
|
||||
},
|
||||
{
|
||||
"name" : "ethereal-dev-capturec-root(3334)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/3334"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "G-31",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://ciac.llnl.gov/ciac/bulletins/g-31.shtml"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-96:17",
|
||||
"refsource": "FREEBSD",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "rzsz-command-execution(7540)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7540.php"
|
||||
},
|
||||
{
|
||||
"name": "G-31",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://ciac.llnl.gov/ciac/bulletins/g-31.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "SB-99.02",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.02a"
|
||||
},
|
||||
{
|
||||
"name": "19981229 Local/remote exploit for SCO UNIX.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=1998-12-29&msg=AAh6GYsGU1@leshka.chuvashia.su"
|
||||
},
|
||||
{
|
||||
"name": "SB-99.02",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/SSE/security_bulletins/SB-99.02a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000512 New Solaris root exploit for /usr/lib/lp/bin/netpr",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-05/0141.html"
|
||||
},
|
||||
{
|
||||
"name": "1200",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1200"
|
||||
},
|
||||
{
|
||||
"name": "20000512 New Solaris root exploit for /usr/lib/lp/bin/netpr",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-05/0141.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "libx11-infinite-loop-dos(4996)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4996"
|
||||
},
|
||||
{
|
||||
"name": "20000619 XFree86: Various nasty libX11 holes",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "1409",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1409"
|
||||
},
|
||||
{
|
||||
"name" : "libx11-infinite-loop-dos(4996)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4996"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000717 DoS in Gamsoft TelSrv telnet server for MS Windows 95/98/NT/2k.",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0031.html"
|
||||
"name": "gamsoft-telsrv-dos(4945)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/4945"
|
||||
},
|
||||
{
|
||||
"name": "20000729 TelSrv Reveals Usernames & Passwords After DoS Attack",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1478"
|
||||
},
|
||||
{
|
||||
"name" : "gamsoft-telsrv-dos(4945)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/4945"
|
||||
},
|
||||
{
|
||||
"name": "373",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/373"
|
||||
},
|
||||
{
|
||||
"name": "20000717 DoS in Gamsoft TelSrv telnet server for MS Windows 95/98/NT/2k.",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2000-q3/0031.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000811 Lyris List Manager Administration Hole",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0149.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.lyris.com/lm/lm_updates.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.lyris.com/lm/lm_updates.html"
|
||||
},
|
||||
{
|
||||
"name": "20000811 Lyris List Manager Administration Hole",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0149.html"
|
||||
},
|
||||
{
|
||||
"name": "1584",
|
||||
"refsource": "BID",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001129 Windows 2000 Telnet Service DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/147914"
|
||||
"name": "win2k-telnet-dos(5598)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5598"
|
||||
},
|
||||
{
|
||||
"name": "2018",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/2018"
|
||||
},
|
||||
{
|
||||
"name" : "win2k-telnet-dos(5598)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5598"
|
||||
"name": "20001129 Windows 2000 Telnet Service DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/147914"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001130 DSA-002-1 fsh: symlink attack",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2000/20001130"
|
||||
},
|
||||
{
|
||||
"name": "linux-fsh-symlink(5633)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5633"
|
||||
},
|
||||
{
|
||||
"name": "20001130 DSA-002-1 fsh: symlink attack",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2000/20001130"
|
||||
},
|
||||
{
|
||||
"name": "7208",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "cartwiz-viewcart-xss(21554)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21554"
|
||||
},
|
||||
{
|
||||
"name": "20050726 [HSC Security Group] XSS in CartWiz",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112240525414263&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1014581",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014581"
|
||||
},
|
||||
{
|
||||
"name": "14386",
|
||||
"refsource": "BID",
|
||||
@ -66,16 +76,6 @@
|
||||
"name": "18463",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18463"
|
||||
},
|
||||
{
|
||||
"name" : "1014581",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014581"
|
||||
},
|
||||
{
|
||||
"name" : "cartwiz-viewcart-xss(21554)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21554"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16364",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16364"
|
||||
},
|
||||
{
|
||||
"name": "http://www.omnipilot.com/Software%20Updates.1747.8901.lasso",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "14543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14543"
|
||||
},
|
||||
{
|
||||
"name" : "16364",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16364"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-2658",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-812",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-812"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.alioth.debian.org/cgi-bin/cvsweb.cgi/turqstat/utility.cpp.diff?cvsroot=turqstat&r2=1.41&r1=1.40&f=u",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "14852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14852"
|
||||
},
|
||||
{
|
||||
"name": "DSA-812",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-812"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "P-312",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-312.shtml"
|
||||
},
|
||||
{
|
||||
"name": "http://www.suresec.org/advisories/adv7.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.suresec.org/advisories/adv7.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-09-22",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "ESB-2005.0732",
|
||||
"refsource": "AUSCERT",
|
||||
"url": "http://www.auscert.org.au/5509"
|
||||
},
|
||||
{
|
||||
"name" : "P-312",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-312.shtml"
|
||||
"name": "APPLE-SA-2005-09-22",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "16920",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050901 [SecuriWeb.2005.1] - Barracuda SPAM firewall advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112560044813390&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiweb.net/wiki/Ressources/AvisDeSecurite/2005.1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiweb.net/wiki/Ressources/AvisDeSecurite/2005.1"
|
||||
},
|
||||
{
|
||||
"name": "14712",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "16683",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16683/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiweb.net/wiki/Ressources/AvisDeSecurite/2005.1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiweb.net/wiki/Ressources/AvisDeSecurite/2005.1"
|
||||
},
|
||||
{
|
||||
"name": "20050901 [SecuriWeb.2005.1] - Barracuda SPAM firewall advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112560044813390&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050920 perldiver",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-09/0543.html"
|
||||
"name": "http://www.scriptsolutions.com/support/showflat.pl?Board=PDBugs&Number=443",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scriptsolutions.com/support/showflat.pl?Board=PDBugs&Number=443"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scriptsolutions.com/support/showthreaded.pl?Cat=&Board=PDBugs&Number=443&Search=true&Forum=All_Forums&Words=werner&Match=Entire%20Phrase&Searchpage=0&Limit=25&Old=1month&Main=443",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scriptsolutions.com/support/showthreaded.pl?Cat=&Board=PDBugs&Number=443&Search=true&Forum=All_Forums&Words=werner&Match=Entire%20Phrase&Searchpage=0&Limit=25&Old=1month&Main=443"
|
||||
},
|
||||
{
|
||||
"name": "http://exploitlabs.com/files/advisories/EXPL-A-2005-014-perldiver.txt",
|
||||
@ -63,20 +68,15 @@
|
||||
"url": "http://exploitlabs.com/files/advisories/EXPL-A-2005-014-perldiver.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scriptsolutions.com/support/showflat.pl?Board=PDBugs&Number=443",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.scriptsolutions.com/support/showflat.pl?Board=PDBugs&Number=443"
|
||||
"name": "20050920 perldiver",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-09/0543.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.scriptsolutions.com/support/showthreaded.pl?Cat=&Board=PDBugs&Number=447&page=0&view=collapsed&sb=5&o=186&vc=1#Post447",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.scriptsolutions.com/support/showthreaded.pl?Cat=&Board=PDBugs&Number=447&page=0&view=collapsed&sb=5&o=186&vc=1#Post447"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.scriptsolutions.com/support/showthreaded.pl?Cat=&Board=PDBugs&Number=443&Search=true&Forum=All_Forums&Words=werner&Match=Entire%20Phrase&Searchpage=0&Limit=25&Old=1month&Main=443",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.scriptsolutions.com/support/showthreaded.pl?Cat=&Board=PDBugs&Number=443&Search=true&Forum=All_Forums&Words=werner&Match=Entire%20Phrase&Searchpage=0&Limit=25&Old=1month&Main=443"
|
||||
},
|
||||
{
|
||||
"name": "1015146",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19971",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19971"
|
||||
},
|
||||
{
|
||||
"name": "19970",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19970"
|
||||
},
|
||||
{
|
||||
"name": "20051010 versatileBulletinBoard V1.0.0 RC2 (possibly prior versions)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112907535528616&w=2"
|
||||
},
|
||||
{
|
||||
"name": "19969",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19969"
|
||||
},
|
||||
{
|
||||
"name": "http://rgod.altervista.org/versatile100RC2.html",
|
||||
"refsource": "MISC",
|
||||
@ -67,21 +82,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15073"
|
||||
},
|
||||
{
|
||||
"name" : "19969",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19969"
|
||||
},
|
||||
{
|
||||
"name" : "19970",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19970"
|
||||
},
|
||||
{
|
||||
"name" : "19971",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19971"
|
||||
},
|
||||
{
|
||||
"name": "17174",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3353",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,84 +53,69 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=34704",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.php.net/bug.php?id=34704"
|
||||
"name": "15358",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15358"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-4.php#4.4.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-4.php#4.4.1"
|
||||
},
|
||||
{
|
||||
"name" : "http://docs.info.apple.com/article.html?artnum=303382",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=303382"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-03-01",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1206",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1206"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:166943",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02159",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061238",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||
"name": "22691",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22691"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:213",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:213"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2005.027",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:831",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2005-831.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:069",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419504/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TLSA-2006-38",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/security/2006/TLSA-2006-38.txt"
|
||||
},
|
||||
{
|
||||
"name" : "USN-232-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://www.ubuntu.com/usn/usn-232-1/"
|
||||
"name": "18198",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18198"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-062A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
|
||||
"name": "DSA-1206",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1206"
|
||||
},
|
||||
{
|
||||
"name" : "15358",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15358"
|
||||
"name": "SSRT061238",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02159",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00786522"
|
||||
},
|
||||
{
|
||||
"name": "525",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/525"
|
||||
},
|
||||
{
|
||||
"name": "php-exif-dos(24351)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24351"
|
||||
},
|
||||
{
|
||||
"name": "19064",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19064"
|
||||
},
|
||||
{
|
||||
"name": "18054",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18054"
|
||||
},
|
||||
{
|
||||
"name": "22713",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22713"
|
||||
},
|
||||
{
|
||||
"name": "16907",
|
||||
@ -138,9 +123,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/16907"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11032",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11032"
|
||||
"name": "FLSA:166943",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html"
|
||||
},
|
||||
{
|
||||
"name": "17371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17371"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0791",
|
||||
@ -153,59 +143,69 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4320"
|
||||
},
|
||||
{
|
||||
"name" : "18054",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18054"
|
||||
"name": "APPLE-SA-2006-03-01",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Mar/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "17371",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17371"
|
||||
"name": "RHSA-2005:831",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2005-831.html"
|
||||
},
|
||||
{
|
||||
"name" : "18198",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18198"
|
||||
},
|
||||
{
|
||||
"name" : "19064",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19064"
|
||||
"name": "http://www.php.net/ChangeLog-4.php#4.4.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-4.php#4.4.1"
|
||||
},
|
||||
{
|
||||
"name": "17490",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17490"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:069",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.securityfocus.com/archive/1/419504/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "TA06-062A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-062A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11032",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11032"
|
||||
},
|
||||
{
|
||||
"name": "17531",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17531"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2005.027",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.org/security/OpenPKG-SA-2005.027-php.html"
|
||||
},
|
||||
{
|
||||
"name": "17557",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17557"
|
||||
},
|
||||
{
|
||||
"name" : "22691",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22691"
|
||||
"name": "USN-232-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://www.ubuntu.com/usn/usn-232-1/"
|
||||
},
|
||||
{
|
||||
"name" : "22713",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22713"
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=303382",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=303382"
|
||||
},
|
||||
{
|
||||
"name" : "525",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/525"
|
||||
},
|
||||
{
|
||||
"name" : "php-exif-dos(24351)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24351"
|
||||
"name": "http://bugs.php.net/bug.php?id=34704",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.php.net/bug.php?id=34704"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#210524",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/210524"
|
||||
},
|
||||
{
|
||||
"name": "15134",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15134"
|
||||
},
|
||||
{
|
||||
"name": "VU#210524",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/210524"
|
||||
},
|
||||
{
|
||||
"name": "17250",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2005-2580",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2580"
|
||||
},
|
||||
{
|
||||
"name": "20051124 freeFTPd 1.0.10 (Dos,Exploit)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15557"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2580",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2580"
|
||||
},
|
||||
{
|
||||
"name": "17737",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "17780",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17780"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2657",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2657"
|
||||
},
|
||||
{
|
||||
"name": "20051201 IOS HTTP Server Command Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20051201-http.shtml"
|
||||
},
|
||||
{
|
||||
"name": "18528",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18528"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5867",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5867"
|
||||
},
|
||||
{
|
||||
"name": "20060117 Cisco Systems IOS 11 Web Service CDP Status Page Code Injection Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -63,54 +88,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/417916/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.infohacking.com/INFOHACKING_RESEARCH/Our_Advisories/cisco/index.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.infohacking.com/INFOHACKING_RESEARCH/Our_Advisories/cisco/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "20051201 IOS HTTP Server Command Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20051201-http.shtml"
|
||||
"name": "227",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/227"
|
||||
},
|
||||
{
|
||||
"name": "15602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15602"
|
||||
},
|
||||
{
|
||||
"name" : "16291",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16291"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5867",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5867"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2657",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2657"
|
||||
},
|
||||
{
|
||||
"name": "1015275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015275"
|
||||
},
|
||||
{
|
||||
"name" : "17780",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17780"
|
||||
"name": "http://www.infohacking.com/INFOHACKING_RESEARCH/Our_Advisories/cisco/index.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.infohacking.com/INFOHACKING_RESEARCH/Our_Advisories/cisco/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "18528",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18528"
|
||||
},
|
||||
{
|
||||
"name" : "227",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/227"
|
||||
"name": "16291",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16291"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071010 Several vulnerabilities in CMS Made Simple 1.1.3.1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/481984/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.cmsmadesimple.org/2007/10/07/announcing-cms-made-simple-1141/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.cmsmadesimple.org/2007/10/07/announcing-cms-made-simple-1141/"
|
||||
},
|
||||
{
|
||||
"name": "42471",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42471"
|
||||
},
|
||||
{
|
||||
"name": "20071010 Several vulnerabilities in CMS Made Simple 1.1.3.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/481984/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "42472",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/42472"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.cmsmadesimple.org/2007/10/07/announcing-cms-made-simple-1141/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.cmsmadesimple.org/2007/10/07/announcing-cms-made-simple-1141/"
|
||||
},
|
||||
{
|
||||
"name": "3223",
|
||||
"refsource": "SREASON",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2007-5645",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,31 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20071206 ZDI-07-070: Skype skype4com URI Handler Remote Heap Corruption Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/484703/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-07-070.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-07-070.html"
|
||||
},
|
||||
{
|
||||
"name" : "26748",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/26748"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-4110",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/4110"
|
||||
},
|
||||
{
|
||||
"name" : "39170",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/39170"
|
||||
},
|
||||
{
|
||||
"name": "1019056",
|
||||
"refsource": "SECTRACK",
|
||||
@ -91,6 +71,26 @@
|
||||
"name": "3440",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/3440"
|
||||
},
|
||||
{
|
||||
"name": "20071206 ZDI-07-070: Skype skype4com URI Handler Remote Heap Corruption Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/484703/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "39170",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/39170"
|
||||
},
|
||||
{
|
||||
"name": "26748",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/26748"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-07-070.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-07-070.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-1526",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1526"
|
||||
},
|
||||
{
|
||||
"name": "8893",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "35375",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35375"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1526",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1526"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://holisticinfosec.org/content/view/109/45/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://holisticinfosec.org/content/view/109/45/"
|
||||
"name": "53414",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/53414"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0982",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0982"
|
||||
},
|
||||
{
|
||||
"name": "34448",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34448"
|
||||
},
|
||||
{
|
||||
"name" : "53414",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/53414"
|
||||
},
|
||||
{
|
||||
"name": "34625",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34625"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0982",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0982"
|
||||
"name": "http://holisticinfosec.org/content/view/109/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/109/45/"
|
||||
},
|
||||
{
|
||||
"name": "wrt160n-unspecified-csrf(49775)",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9050",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9050"
|
||||
},
|
||||
{
|
||||
"name" : "35536",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35536"
|
||||
},
|
||||
{
|
||||
"name": "35661",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "memberawards-id-sql-injection(51441)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51441"
|
||||
},
|
||||
{
|
||||
"name": "9050",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9050"
|
||||
},
|
||||
{
|
||||
"name": "35536",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35536"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=124624413120440&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20090629 Re: Baofeng Media Player playlist stack overflow",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=124627617220913&w=2"
|
||||
},
|
||||
{
|
||||
"name": "35512",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "35592",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35592"
|
||||
},
|
||||
{
|
||||
"name": "20090629 Re: Baofeng Media Player playlist stack overflow",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=124627617220913&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2009-2625",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
"name": "SSA:2011-041-02",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090906 Re: Re: expat bug 1990430",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/09/06/1"
|
||||
"name": "RHSA-2009:1200",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1200.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1199",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1199.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-890-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-890-1"
|
||||
},
|
||||
{
|
||||
"name": "36162",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36162"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2543",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2543"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1984",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1984"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091022 Re: Regarding expat bug 1990430",
|
||||
@ -68,14 +98,39 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/10/22/9"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/10/23/6"
|
||||
"name": "1021506",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/10/26/3"
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1615",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1615.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02476",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=125787273209737&w=2"
|
||||
},
|
||||
{
|
||||
"name": "37754",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37754"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1637",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1637.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cert.fi/en/reports/2009/vulnerability2009085.html",
|
||||
@ -88,264 +143,84 @@
|
||||
"url": "http://www.codenomicon.com/labs/xml/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.networkworld.com/columnists/2009/080509-xml-flaw.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=512921",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-03-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1984",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-1984"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8329",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8337",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02476",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=125787273209737&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090250",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=125787273209737&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:209",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2011:108",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:108"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1199",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1199.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1200",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1200.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1201",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1615",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1615.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1636",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1636.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1637",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1637.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1649",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1649.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1650",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1650.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0858",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0858.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1232",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1232.html"
|
||||
"name": "36199",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36199"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1537",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1537.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2011-041-02",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2011&m=slackware-security.486026"
|
||||
},
|
||||
{
|
||||
"name" : "263489",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1"
|
||||
},
|
||||
{
|
||||
"name" : "272209",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1"
|
||||
},
|
||||
{
|
||||
"name" : "1021506",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021506.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:053",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:017",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-890-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-890-1"
|
||||
"name": "MDVSA-2009:209",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:209"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-294A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
"name": "FEDORA-2009-8329",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00310.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA10-012A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA10-012A.html"
|
||||
"name": "RHSA-2011:0858",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0858.html"
|
||||
},
|
||||
{
|
||||
"name" : "35958",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35958"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8520",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9356",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356"
|
||||
"name": "SSRT090250",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=125787273209737&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1022680",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022680"
|
||||
},
|
||||
{
|
||||
"name" : "36162",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36162"
|
||||
},
|
||||
{
|
||||
"name" : "36176",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36176"
|
||||
},
|
||||
{
|
||||
"name" : "36180",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36180"
|
||||
},
|
||||
{
|
||||
"name" : "36199",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36199"
|
||||
},
|
||||
{
|
||||
"name" : "37300",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37300"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "37671",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37671"
|
||||
},
|
||||
{
|
||||
"name" : "37754",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37754"
|
||||
},
|
||||
{
|
||||
"name": "38342",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38342"
|
||||
},
|
||||
{
|
||||
"name" : "38231",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38231"
|
||||
"name": "RHSA-2009:1636",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1636.html"
|
||||
},
|
||||
{
|
||||
"name" : "43300",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43300"
|
||||
"name": "35958",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35958"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1649",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1649.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091026 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/10/26/3"
|
||||
},
|
||||
{
|
||||
"name": "TA09-294A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name": "50549",
|
||||
@ -353,9 +228,134 @@
|
||||
"url": "http://secunia.com/advisories/50549"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2543",
|
||||
"name": "oval:org.mitre.oval:def:8520",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8520"
|
||||
},
|
||||
{
|
||||
"name": "36180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36180"
|
||||
},
|
||||
{
|
||||
"name": "38231",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38231"
|
||||
},
|
||||
{
|
||||
"name": "272209",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-272209-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2011:108",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:108"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125136-16-1"
|
||||
},
|
||||
{
|
||||
"name": "36176",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36176"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8337",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name": "43300",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43300"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9356",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9356"
|
||||
},
|
||||
{
|
||||
"name": "TA10-012A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA10-012A.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1232",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1232.html"
|
||||
},
|
||||
{
|
||||
"name": "263489",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-263489-1"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc/xerces/java/trunk/src/org/apache/xerces/impl/XMLScanner.java?r1=572055&r2=787352&pathrev=787353&diff_format=h"
|
||||
},
|
||||
{
|
||||
"name": "37300",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37300"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-09-03-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:053",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=512921",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=512921"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1201",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1201.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090906 Re: Re: expat bug 1990430",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/09/06/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091023 Re: CVE Request -- expat [was: Re: Regarding expat bug 1990430]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/10/23/6"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0359",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2543"
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0359"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
@ -363,9 +363,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0359",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0359"
|
||||
"name": "RHSA-2009:1650",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1650.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "saphplesson-login-sql-injection(51983)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51983"
|
||||
},
|
||||
{
|
||||
"name": "9248",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "35795",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35795"
|
||||
},
|
||||
{
|
||||
"name" : "saphplesson-login-sql-injection(51983)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51983"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9444",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9444"
|
||||
"name": "57247",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/57247"
|
||||
},
|
||||
{
|
||||
"name": "57246",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/57246"
|
||||
},
|
||||
{
|
||||
"name" : "57247",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/57247"
|
||||
"name": "9444",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9444"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090530 OCS Inventory NG 1.02 - Multiple SQL Injections",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503936/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.leidecker.info/advisories/2009-05-30-ocs_inventory_ng_sql_injection.shtml",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "http://www.ocsinventory-ng.org/index.php?mact=News,cntnt01,detail,0&cntnt01articleid=140&cntnt01returnid=72",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ocsinventory-ng.org/index.php?mact=News,cntnt01,detail,0&cntnt01articleid=140&cntnt01returnid=72"
|
||||
},
|
||||
{
|
||||
"name": "20090530 OCS Inventory NG 1.02 - Multiple SQL Injections",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503936/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3140",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-2495",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2495"
|
||||
},
|
||||
{
|
||||
"name": "9555",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.packetstormsecurity.com/0909-exploits/mybuxscript-sql.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2495",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2495"
|
||||
},
|
||||
{
|
||||
"name": "ptcbux-spnews-sql-injection(52945)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090911 Siemens Gigaset SE361 Wlan - Remote Reboot",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/506414/100/0/threaded"
|
||||
"name": "36697",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36697"
|
||||
},
|
||||
{
|
||||
"name": "9646",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9646"
|
||||
},
|
||||
{
|
||||
"name" : "36366",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36366"
|
||||
},
|
||||
{
|
||||
"name": "58199",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/58199"
|
||||
},
|
||||
{
|
||||
"name" : "36697",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36697"
|
||||
"name": "36366",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36366"
|
||||
},
|
||||
{
|
||||
"name": "20090911 Siemens Gigaset SE361 Wlan - Remote Reboot",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/506414/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0023",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "20150210 Microsoft Internet Explorer CTreeNode Use-after-Free Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "72438",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72438"
|
||||
},
|
||||
{
|
||||
"name" : "1031723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031723"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0052",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "72420",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/72420"
|
||||
},
|
||||
{
|
||||
"name" : "1031723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031723"
|
||||
"name": "MS15-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0092",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0333",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,15 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
|
||||
"name": "openSUSE-SU-2015:0490",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-09"
|
||||
},
|
||||
{
|
||||
"name": "1031922",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031922"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0493",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-05.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0496",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0697",
|
||||
"refsource": "REDHAT",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "SUSE-SU-2015:0491",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0493",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0490",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0496",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "1031922",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031922"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0589",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150204 Cisco WebEx Meetings Server Command Injection Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150204-wbx"
|
||||
},
|
||||
{
|
||||
"name" : "72493",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72493"
|
||||
},
|
||||
{
|
||||
"name": "1031692",
|
||||
"refsource": "SECTRACK",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "cisco-webex-cve20150589-command-exec(100719)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100719"
|
||||
},
|
||||
{
|
||||
"name": "20150204 Cisco WebEx Meetings Server Command Injection Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150204-wbx"
|
||||
},
|
||||
{
|
||||
"name": "72493",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72493"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0596",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37239",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37239"
|
||||
},
|
||||
{
|
||||
"name" : "20150129 Cisco WebEx Meetings Server Cross-Site Request Forgery Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0596"
|
||||
},
|
||||
{
|
||||
"name" : "72371",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72371"
|
||||
},
|
||||
{
|
||||
"name": "1031677",
|
||||
"refsource": "SECTRACK",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/61797"
|
||||
},
|
||||
{
|
||||
"name": "72371",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72371"
|
||||
},
|
||||
{
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37239",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37239"
|
||||
},
|
||||
{
|
||||
"name": "cisco-webex-cve20150596-csrf(100665)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100665"
|
||||
},
|
||||
{
|
||||
"name": "20150129 Cisco WebEx Meetings Server Cross-Site Request Forgery Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0596"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2015-0932",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://blog.cylance.com/spear-team-cve-2015-0932",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.cylance.com/spear-team-cve-2015-0932"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wired.com/2015/03/big-vulnerability-hotel-wi-fi-router-puts-guests-risk/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.wired.com/2015/03/big-vulnerability-hotel-wi-fi-router-puts-guests-risk/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.antlabs.com/index.php?option=com_content&view=article&id=195:rsync-remote-file-system-access-vulnerability-cve-2015-0932&catid=54:advisories&Itemid=133",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.antlabs.com/index.php?option=com_content&view=article&id=195:rsync-remote-file-system-access-vulnerability-cve-2015-0932&catid=54:advisories&Itemid=133"
|
||||
},
|
||||
{
|
||||
"name": "VU#930956",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/930956"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.cylance.com/spear-team-cve-2015-0932",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.cylance.com/spear-team-cve-2015-0932"
|
||||
},
|
||||
{
|
||||
"name": "http://www.antlabs.com/index.php?option=com_content&view=article&id=195:rsync-remote-file-system-access-vulnerability-cve-2015-0932&catid=54:advisories&Itemid=133",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.antlabs.com/index.php?option=com_content&view=article&id=195:rsync-remote-file-system-access-vulnerability-cve-2015-0932&catid=54:advisories&Itemid=133"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/7744",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/7744"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/wp-slimstat/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "62034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62034"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/7744",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/7744"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150119 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534505/100/0/threaded"
|
||||
"name": "20150120 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/75"
|
||||
},
|
||||
{
|
||||
"name": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php"
|
||||
},
|
||||
{
|
||||
"name": "35846",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.exploit-db.com/exploits/35846"
|
||||
},
|
||||
{
|
||||
"name" : "20150120 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jan/75"
|
||||
"name": "20150119 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534505/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150125 CVE request: MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1941",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032773",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032773"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-268",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-268"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||
},
|
||||
{
|
||||
"name": "75446",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75446"
|
||||
},
|
||||
{
|
||||
"name" : "1032773",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032773"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150518 Re: [saltstack-security] CVE Request / Saltstack SSL verification disabling for alibabab cloud module",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/05/19/2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1222960",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1222960"
|
||||
},
|
||||
{
|
||||
"name": "https://docs.saltstack.com/en/latest/topics/releases/2014.7.6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://docs.saltstack.com/en/latest/topics/releases/2014.7.6.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150518 Re: [saltstack-security] CVE Request / Saltstack SSL verification disabling for alibabab cloud module",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/05/19/2"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!topic/salt-users/8Kv1bytGD6c",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!topic/salt-users/8Kv1bytGD6c"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1222960",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1222960"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150509 Re: CVE request: vulnerability in wpa_supplicant and hostapd",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/05/09/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150531 Re: CVE request: vulnerability in wpa_supplicant and hostapd",
|
||||
"refsource": "MLIST",
|
||||
@ -67,11 +62,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://w1.fi/security/2015-4/0005-EAP-pwd-peer-Fix-asymmetric-fragmentation-behavior.patch"
|
||||
},
|
||||
{
|
||||
"name" : "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3397",
|
||||
"refsource": "DEBIAN",
|
||||
@ -82,15 +72,25 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201606-17"
|
||||
},
|
||||
{
|
||||
"name": "USN-2650-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2650-1"
|
||||
},
|
||||
{
|
||||
"name": "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1030",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-06/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2650-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2650-1"
|
||||
"name": "[oss-security] 20150509 Re: CVE request: vulnerability in wpa_supplicant and hostapd",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/05/09/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-4245",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2445955",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.drupal.org/node/2445955"
|
||||
"name": "https://www.drupal.org/node/2465177",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2465177"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2446157",
|
||||
@ -68,9 +63,9 @@
|
||||
"url": "https://www.drupal.org/node/2446157"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2465177",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/node/2465177"
|
||||
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2465179",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "72961",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72961"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2445955",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2445955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-4495",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,90 +52,90 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37772",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37772/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-78.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-78.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://blog.mozilla.org/security/2015/08/06/firefox-exploit-found-in-the-wild/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blog.mozilla.org/security/2015/08/06/firefox-exploit-found-in-the-wild/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1178058",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1178058"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1179262",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1179262"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201512-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1581",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1581.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1379",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1389",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1390",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1449",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1528",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1380",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2707-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2707-1"
|
||||
},
|
||||
{
|
||||
"name": "76249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76249"
|
||||
},
|
||||
{
|
||||
"name": "37772",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37772/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1581",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1581.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201512-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201512-10"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1389",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2707-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2707-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1528",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1178058",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1178058"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.mozilla.org/security/2015/08/06/firefox-exploit-found-in-the-wild/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blog.mozilla.org/security/2015/08/06/firefox-exploit-found-in-the-wild/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-78.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-78.html"
|
||||
},
|
||||
{
|
||||
"name": "1033216",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033216"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1449",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1390",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-4601",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||
"name": "1032709",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032709"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=0c136a2abd49298b66acb0cad504f0f972f5bfe8",
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=0c136a2abd49298b66acb0cad504f0f972f5bfe8"
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
@ -68,9 +68,19 @@
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=0c136a2abd49298b66acb0cad504f0f972f5bfe8",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=0c136a2abd49298b66acb0cad504f0f972f5bfe8"
|
||||
},
|
||||
{
|
||||
"name": "75246",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75246"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1135",
|
||||
@ -81,16 +91,6 @@
|
||||
"name": "RHSA-2015:1218",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
|
||||
},
|
||||
{
|
||||
"name" : "75246",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75246"
|
||||
},
|
||||
{
|
||||
"name" : "1032709",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032709"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-008",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://owncloud.org/security/advisory/?id=oc-sa-2015-008"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3373",
|
||||
"refsource": "DEBIAN",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "76162",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76162"
|
||||
},
|
||||
{
|
||||
"name": "https://owncloud.org/security/advisory/?id=oc-sa-2015-008",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://owncloud.org/security/advisory/?id=oc-sa-2015-008"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8118",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-8425",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "39049",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/39049/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
"name": "openSUSE-SU-2015:2239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
@ -73,39 +63,49 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201601-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2247",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00008.html"
|
||||
"name": "39049",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/39049/"
|
||||
},
|
||||
{
|
||||
"name": "78715",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/78715"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2247",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name": "1034318",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034318"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201601-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201601-03"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20160112 Re: CVE Request: click",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2016/01/12/8"
|
||||
},
|
||||
{
|
||||
"name" : "https://plus.google.com/+SzymonWaliczek/posts/3jbG2uiAniF",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://plus.google.com/+SzymonWaliczek/posts/3jbG2uiAniF"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/click/+bug/1506467",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/click/+bug/1506467"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.launchpad.net/~cjwatson/click/audit-missing-dot-slash/+merge/274554",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.launchpad.net/~cjwatson/click/audit-missing-dot-slash/+merge/274554"
|
||||
},
|
||||
{
|
||||
"name" : "http://bazaar.launchpad.net/~click-hackers/click/devel/revision/587",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bazaar.launchpad.net/~click-hackers/click/devel/revision/587"
|
||||
},
|
||||
{
|
||||
"name" : "https://insights.ubuntu.com/2015/10/15/update-on-ubuntu-phone-security-issue/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://insights.ubuntu.com/2015/10/15/update-on-ubuntu-phone-security-issue/"
|
||||
},
|
||||
{
|
||||
"name": "USN-2771-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -91,6 +61,36 @@
|
||||
"name": "96386",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/96386"
|
||||
},
|
||||
{
|
||||
"name": "http://bazaar.launchpad.net/~click-hackers/click/devel/revision/587",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bazaar.launchpad.net/~click-hackers/click/devel/revision/587"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/click/+bug/1506467",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/click/+bug/1506467"
|
||||
},
|
||||
{
|
||||
"name": "https://insights.ubuntu.com/2015/10/15/update-on-ubuntu-phone-security-issue/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://insights.ubuntu.com/2015/10/15/update-on-ubuntu-phone-security-issue/"
|
||||
},
|
||||
{
|
||||
"name": "https://code.launchpad.net/~cjwatson/click/audit-missing-dot-slash/+merge/274554",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.launchpad.net/~cjwatson/click/audit-missing-dot-slash/+merge/274554"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20160112 Re: CVE Request: click",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2016/01/12/8"
|
||||
},
|
||||
{
|
||||
"name": "https://plus.google.com/+SzymonWaliczek/posts/3jbG2uiAniF",
|
||||
"refsource": "MISC",
|
||||
"url": "https://plus.google.com/+SzymonWaliczek/posts/3jbG2uiAniF"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8828",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-8889",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/lk/commit/?id=fa774e023554427ee14d7a49181e9d4afbec035e",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "91628",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/91628"
|
||||
},
|
||||
{
|
||||
"name": "http://source.android.com/security/bulletin/2016-07-01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://source.android.com/security/bulletin/2016-07-01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"ID": "CVE-2015-9004",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511",
|
||||
"name": "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511"
|
||||
"url": "https://source.android.com/security/bulletin/2017-05-01"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://github.com/torvalds/linux/commit/c3c87e770458aa004bd7ed3f29945ff436fd6511"
|
||||
},
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/2017-05-01",
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/2017-05-01"
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=c3c87e770458aa004bd7ed3f29945ff436fd6511"
|
||||
},
|
||||
{
|
||||
"name": "98166",
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "40180",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/40180/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-16-373",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-16-373"
|
||||
},
|
||||
{
|
||||
"name" : "http://esupport.trendmicro.com/solution/en-US/1114281.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://esupport.trendmicro.com/solution/en-US/1114281.aspx"
|
||||
"name": "JVNDB-2016-000103",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000103.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#55428526",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://jvn.jp/en/jp/JVN55428526/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2016-000103",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000103.html"
|
||||
"name": "40180",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/40180/"
|
||||
},
|
||||
{
|
||||
"name": "http://esupport.trendmicro.com/solution/en-US/1114281.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://esupport.trendmicro.com/solution/en-US/1114281.aspx"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -79,15 +79,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ibm.com/support/docview.wss?uid=swg21992276",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=swg21992276"
|
||||
},
|
||||
{
|
||||
"name": "93559",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/93559"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ibm.com/support/docview.wss?uid=swg21992276",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21992276"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "patrick@puiterwijk.org",
|
||||
"ID": "CVE-2018-1002150",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-18T10:18:03.882424",
|
||||
"DATE_REQUESTED": "2018-07-18T00:00:00",
|
||||
"ID": "CVE-2018-1999002",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.132 and earlier, 2.121.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-20"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2225",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2285",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2306",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"DATE_PUBLIC": "2018-02-20T17:00:00.000Z",
|
||||
"ID": "CVE-2018-6487",
|
||||
"STATE": "PUBLIC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@microfocus.com",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2018-7674",
|
||||
"STATE": "PUBLIC",
|
||||
"TITLE": "IDM URL Redirection attack"
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "security@google.com",
|
||||
"ASSIGNER": "security@android.com",
|
||||
"DATE_PUBLIC": "2019-02-04T00:00:00",
|
||||
"ID": "CVE-2019-1991",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/01/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217"
|
||||
"name": "106482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106482"
|
||||
},
|
||||
{
|
||||
"name": "https://code.wireshark.org/review/gitweb?p=wireshark.git;a=commit;h=2b2eea1793dbff813896e1ae9dff1bedb39ee010",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://www.wireshark.org/security/wnpa-sec-2019-01.html"
|
||||
},
|
||||
{
|
||||
"name" : "106482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/106482"
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=15217"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user