mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
60a41fdc7f
commit
22e8157c43
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "4119",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4119"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020217 Phusion-Webserver-v1.0-Bugs&Exploits-Remotes",
|
"name": "20020217 Phusion-Webserver-v1.0-Bugs&Exploits-Remotes",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "4118",
|
"name": "4118",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/4118"
|
"url": "http://www.securityfocus.com/bid/4118"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4119",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4119"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://online.securityfocus.com/archive/1/273615"
|
"url": "http://online.securityfocus.com/archive/1/273615"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "4796",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/4796"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20020522 [VulnWatch] Multiple vulnerabilities in NewAtlanta ServletExec ISAPI 4.1",
|
"name": "20020522 [VulnWatch] Multiple vulnerabilities in NewAtlanta ServletExec ISAPI 4.1",
|
||||||
"refsource": "VULNWATCH",
|
"refsource": "VULNWATCH",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "servletexec-long-jsp-dos(9141)",
|
"name": "servletexec-long-jsp-dos(9141)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9141.php"
|
"url": "http://www.iss.net/security_center/static/9141.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "4796",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/4796"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "VU#377368",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/377368"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1012839",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1012839"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "itunes-m3u-pls-bo(18851)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18851"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13804",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/13804"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050113 Apple iTunes Playlist Parsing Buffer Overflow Vulnerability",
|
"name": "20050113 Apple iTunes Playlist Parsing Buffer Overflow Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
@ -62,35 +82,15 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00000.html"
|
"url": "http://lists.apple.com/archives/security-announce/2005/Jan/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#377368",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/377368"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "12238",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12238"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12833",
|
"name": "12833",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/12833"
|
"url": "http://www.osvdb.org/12833"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1012839",
|
"name": "12238",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BID",
|
||||||
"url" : "http://securitytracker.com/id?1012839"
|
"url": "http://www.securityfocus.com/bid/12238"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13804",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/13804"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "itunes-m3u-pls-bo(18851)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18851"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-0093",
|
"ID": "CVE-2005-0093",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050115 Apple Airport WDS DoS",
|
"name": "13753",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110582124528867&w=2"
|
"url": "http://secunia.com/advisories/13753"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20050111 Apple Airport WDS DoS",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030832.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "12152",
|
"name": "12152",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/12152"
|
"url": "http://www.securityfocus.com/bid/12152"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "13753",
|
"name": "20050111 Apple Airport WDS DoS",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/13753"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/030832.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050115 Apple Airport WDS DoS",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110582124528867&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "apple-airport-dos(18865)",
|
"name": "apple-airport-dos(18865)",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2005-0551",
|
"ID": "CVE-2005-0551",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1822",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1822"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050412 Microsoft Windows CSRSS.EXE Stack Overflow Vulnerability",
|
"name": "20050412 Microsoft Windows CSRSS.EXE Stack Overflow Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
"url": "http://www.idefense.com/application/poi/display?id=230&type=vulnerabilities"
|
"url": "http://www.idefense.com/application/poi/display?id=230&type=vulnerabilities"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MS05-018",
|
"name": "oval:org.mitre.oval:def:777",
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-018"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1822",
|
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1822"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:266",
|
"name": "oval:org.mitre.oval:def:266",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A266"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A266"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "MS05-018",
|
||||||
|
"refsource": "MS",
|
||||||
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-018"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:3544",
|
"name": "oval:org.mitre.oval:def:3544",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3544"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3544"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:777",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A777"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.php-post.co.uk/index.php?s=content&p=download",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.php-post.co.uk/index.php?s=content&p=download"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12845",
|
"name": "12845",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12845"
|
"url": "http://www.securityfocus.com/bid/12845"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.php-post.co.uk/index.php?s=content&p=download",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.php-post.co.uk/index.php?s=content&p=download"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-1862",
|
"ID": "CVE-2005-1862",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.security.org.sg/vuln/spa-promail4.html",
|
"name": "1014095",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.security.org.sg/vuln/spa-promail4.html"
|
"url": "http://securitytracker.com/id?1014095"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-0680",
|
"name": "ADV-2005-0680",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/0680"
|
"url": "http://www.vupen.com/english/advisories/2005/0680"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "16990",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/16990"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1014095",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014095"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15573",
|
"name": "15573",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15573"
|
"url": "http://secunia.com/advisories/15573"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "16990",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/16990"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "spa-pro-create-bo(20862)",
|
"name": "spa-pro-create-bo(20862)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20862"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20862"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.security.org.sg/vuln/spa-promail4.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.security.org.sg/vuln/spa-promail4.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS05-025_e/01-e.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS05-025_e/01-e.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16067",
|
"name": "16067",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16067"
|
"url": "http://www.securityfocus.com/bid/16067"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "22064",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/22064"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015420",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015420"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18213",
|
"name": "18213",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "hitachi-businesslogic-http-split-response(23878)",
|
"name": "hitachi-businesslogic-http-split-response(23878)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23878"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23878"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015420",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "22064",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/22064"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS05-025_e/01-e.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS05-025_e/01-e.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-0028",
|
"ID": "CVE-2009-0028",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,59 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090516 rPSA-2009-0084-1 kernel",
|
"name": "35390",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/503610/100/0/threaded"
|
"url": "http://secunia.com/advisories/35390"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://scary.beasts.org/security/CESA-2009-002.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://scary.beasts.org/security/CESA-2009-002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=479932",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=479932"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0084",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1787",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1787"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1794",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1794"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1800",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1800"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:118",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2009:0326",
|
"name": "RHSA-2009:0326",
|
||||||
@ -113,14 +63,14 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0326.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2009:0451",
|
"name": "34962",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
|
"url": "http://secunia.com/advisories/34962"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2009:0459",
|
"name": "MDVSA-2009:118",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0459.html"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2009:010",
|
"name": "SUSE-SA:2009:010",
|
||||||
@ -128,29 +78,19 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2009:030",
|
"name": "37471",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
|
"url": "http://secunia.com/advisories/37471"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SA:2009:031",
|
"name": "RHSA-2009:0459",
|
||||||
"refsource" : "SUSE",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-751-1",
|
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-751-1"
|
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33906",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33906"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "52204",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/52204"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11187",
|
"name": "oval:org.mitre.oval:def:11187",
|
||||||
@ -158,9 +98,19 @@
|
|||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:7947",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=479932",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=479932"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1794",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1794"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090516 rPSA-2009-0084-1 kernel",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/503610/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33758",
|
"name": "33758",
|
||||||
@ -168,24 +118,19 @@
|
|||||||
"url": "http://secunia.com/advisories/33758"
|
"url": "http://secunia.com/advisories/33758"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34680",
|
"name": "33906",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/34680"
|
"url": "http://www.securityfocus.com/bid/33906"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34917",
|
"name": "SUSE-SA:2009:030",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/34917"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34962",
|
"name": "USN-751-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/34962"
|
"url": "http://www.ubuntu.com/usn/usn-751-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34981",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34981"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35011",
|
"name": "35011",
|
||||||
@ -193,9 +138,9 @@
|
|||||||
"url": "http://secunia.com/advisories/35011"
|
"url": "http://secunia.com/advisories/35011"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35121",
|
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/35121"
|
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35120",
|
"name": "35120",
|
||||||
@ -203,29 +148,84 @@
|
|||||||
"url": "http://secunia.com/advisories/35120"
|
"url": "http://secunia.com/advisories/35120"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35390",
|
"name": "SUSE-SA:2009:031",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/35390"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35394",
|
"name": "oval:org.mitre.oval:def:7947",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OVAL",
|
||||||
"url" : "http://secunia.com/advisories/35394"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "37471",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/37471"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34033",
|
"name": "34033",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34033"
|
"url": "http://secunia.com/advisories/34033"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "34981",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34981"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1800",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1800"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34917",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1787",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "52204",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/52204"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0084",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0451",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35121",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34680",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34680"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3316",
|
"name": "ADV-2009-3316",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35394",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://scary.beasts.org/security/CESA-2009-002.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://scary.beasts.org/security/CESA-2009-002.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090123 Re: CVE id request: typo3 SA-2009-001",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/01/23/4"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-001/",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-001/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-001/"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-001/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-1711",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1711"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33376",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33376"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33617",
|
"name": "33617",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33617"
|
"url": "http://secunia.com/advisories/33617"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33679",
|
"name": "DSA-1711",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "DEBIAN",
|
||||||
"url" : "http://secunia.com/advisories/33679"
|
"url": "http://www.debian.org/security/2009/dsa-1711"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "typo3-indexedsearch-command-execution(48138)",
|
"name": "typo3-indexedsearch-command-execution(48138)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48138"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33376",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33376"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090123 Re: CVE id request: typo3 SA-2009-001",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/01/23/4"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33679",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33679"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090112 [BMSA-2009-01] Authentication bypass in Interspire Shopping Cart v4.0.1 and below",
|
"name": "1021557",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/499967/100/0/threaded"
|
"url": "http://www.securitytracker.com/id?1021557"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33212",
|
"name": "33212",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/33212"
|
"url": "http://www.securityfocus.com/bid/33212"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1021557",
|
"name": "20090112 [BMSA-2009-01] Authentication bypass in Interspire Shopping Cart v4.0.1 and below",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.securitytracker.com/id?1021557"
|
"url": "http://www.securityfocus.com/archive/1/499967/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "interspire-classauth-security-bypass(47899)",
|
"name": "interspire-classauth-security-bypass(47899)",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "33711",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33711"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33894",
|
"name": "33894",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33894"
|
"url": "http://secunia.com/advisories/33894"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33711",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33711"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,184 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090516 rPSA-2009-0084-1 kernel",
|
"name": "35390",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/503610/100/0/threaded"
|
"url": "http://secunia.com/advisories/35390"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20090228 [PATCH 0/2] x86-64: 32/64 syscall arch holes",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=linux-kernel&m=123579056530191&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[linux-kernel] 20090228 [PATCH 1/2] x86-64: syscall-audit: fix 32/64 syscall hole",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=linux-kernel&m=123579065130246&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090302 CVE request: kernel: x86-64: syscall-audit: 32/64 syscall hole",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=123597642832637&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://scary.beasts.org/security/CESA-2009-001.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://scary.beasts.org/security/CESA-2009-001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccbe495caa5e604b04d5a31d7459a6f6a76a756c",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccbe495caa5e604b04d5a31d7459a6f6a76a756c"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=487990",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://wiki.rpath.com/Advisories:rPSA-2009-0084",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://wiki.rpath.com/Advisories:rPSA-2009-0084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1787",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1787"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1794",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1794"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1800",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1800"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:118",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0451",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0459",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0459.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0473",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0473.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2009:028",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2009:030",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2009:031",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-751-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/usn-751-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33951",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33951"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:8508",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:9600",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1022153",
|
"name": "1022153",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1022153"
|
"url": "http://www.securitytracker.com/id?1022153"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34084",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34084"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34917",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34917"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34962",
|
"name": "34962",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34962"
|
"url": "http://secunia.com/advisories/34962"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34981",
|
"name": "MDVSA-2009:118",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/34981"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:118"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35011",
|
"name": "SUSE-SA:2009:028",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/35011"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35015",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35015"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35121",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35121"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35185",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35185"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35120",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35120"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35390",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35390"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35394",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/35394"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37471",
|
"name": "37471",
|
||||||
@ -238,14 +83,169 @@
|
|||||||
"url": "http://secunia.com/advisories/37471"
|
"url": "http://secunia.com/advisories/37471"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-3316",
|
"name": "RHSA-2009:0459",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3316"
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0459.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://scary.beasts.org/security/CESA-2009-001.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://scary.beasts.org/security/CESA-2009-001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "linux-kernel-auditsyscallentry-sec-bypass(49061)",
|
"name": "linux-kernel-auditsyscallentry-sec-bypass(49061)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49061"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49061"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090302 CVE request: kernel: x86-64: syscall-audit: 32/64 syscall hole",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=123597642832637&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1794",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1794"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090516 rPSA-2009-0084-1 kernel",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/503610/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2009:030",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-751-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/usn-751-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35185",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35185"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35015",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:8508",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8508"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35011",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35011"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35120",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35120"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2009:031",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34084",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34981",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34981"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1800",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1800"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9600",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34917",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1787",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1787"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20090228 [PATCH 0/2] x86-64: 32/64 syscall arch holes",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=linux-kernel&m=123579056530191&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=487990",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487990"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0473",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2009-0473.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://wiki.rpath.com/Advisories:rPSA-2009-0084",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://wiki.rpath.com/Advisories:rPSA-2009-0084"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0451",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0451.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20090228 [PATCH 1/2] x86-64: syscall-audit: fix 32/64 syscall hole",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=linux-kernel&m=123579065130246&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35121",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35121"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccbe495caa5e604b04d5a31d7459a6f6a76a756c",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccbe495caa5e604b04d5a31d7459a6f6a76a756c"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-3316",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33951",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33951"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35394",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35394"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "34903",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34903"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8550",
|
"name": "8550",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "34735",
|
"name": "34735",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34735"
|
"url": "http://www.securityfocus.com/bid/34735"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34903",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34903"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090521 Novell GroupWise Web Access Multiple XSS",
|
"name": "ADV-2009-1393",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/503700/100/0/threaded"
|
"url": "http://www.vupen.com/english/advisories/2009/1393"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://packetstorm.linuxsecurity.com/0905-exploits/groupwise-xss.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstorm.linuxsecurity.com/0905-exploits/groupwise-xss.txt"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=484942",
|
"name": "https://bugzilla.novell.com/show_bug.cgi?id=484942",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://bugzilla.novell.com/show_bug.cgi?id=484942"
|
"url": "https://bugzilla.novell.com/show_bug.cgi?id=484942"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "35177",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35177"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstorm.linuxsecurity.com/0905-exploits/groupwise-xss.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstorm.linuxsecurity.com/0905-exploits/groupwise-xss.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.novell.com/support/search.do?cmd=displayKC&externalId=7003271",
|
"name": "http://www.novell.com/support/search.do?cmd=displayKC&externalId=7003271",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1022267"
|
"url": "http://securitytracker.com/id?1022267"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35177",
|
"name": "20090521 Novell GroupWise Web Access Multiple XSS",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/35177"
|
"url": "http://www.securityfocus.com/archive/1/503700/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1393",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1393"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "41330",
|
"name": "37983",
|
||||||
"refsource" : "BID",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.securityfocus.com/bid/41330"
|
"url": "http://secunia.com/advisories/37983"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "61384",
|
"name": "61384",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.osvdb.org/61384"
|
"url": "http://www.osvdb.org/61384"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37983",
|
"name": "41330",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/37983"
|
"url": "http://www.securityfocus.com/bid/41330"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://websecurity.com.ua/2628/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://websecurity.com.ua/2628/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "webglimpse-doc-xss(74184)",
|
"name": "webglimpse-doc-xss(74184)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74184"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://websecurity.com.ua/2628/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://websecurity.com.ua/2628/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2012-2033",
|
"ID": "CVE-2012-2033",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-13.html",
|
"name": "49086",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-13.html"
|
"url": "http://secunia.com/advisories/49086"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "53420",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/53420"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027037",
|
"name": "1027037",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1027037"
|
"url": "http://www.securitytracker.com/id?1027037"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "49086",
|
"name": "53420",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/49086"
|
"url": "http://www.securityfocus.com/bid/53420"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb12-13.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb12-13.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "adobe-shockwave-file-ce(75462)",
|
"name": "adobe-shockwave-file-ce(75462)",
|
||||||
|
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20120416 Squid URL Filtering Bypass",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0117.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20120418 Re: Squid URL Filtering Bypass",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0131.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20120419 RE: Squid URL Filtering Bypass",
|
"name": "20120419 RE: Squid URL Filtering Bypass",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0146.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0146.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20120419 Re: Squid URL Filtering Bypass",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0140.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20120420 Re: Squid URL Filtering Bypass",
|
"name": "20120420 Re: Squid URL Filtering Bypass",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0163.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0163.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20120418 Re: Squid URL Filtering Bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0131.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20120421 Re: Squid URL Filtering Bypass",
|
"name": "20120421 Re: Squid URL Filtering Bypass",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0165.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0165.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20120416 Squid URL Filtering Bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0117.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20120419 Re: Squid URL Filtering Bypass",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0140.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-2586",
|
"ID": "CVE-2012-2586",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2012-3180",
|
"ID": "CVE-2012-3180",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,24 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
"name": "51177",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
"url": "http://secunia.com/advisories/51177"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2581",
|
"name": "mysqlserver-optimize-dos(79389)",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.debian.org/security/2012/dsa-2581"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79389"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201308-06",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2013:150",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2012:1462",
|
"name": "RHSA-2012:1462",
|
||||||
@ -78,9 +68,24 @@
|
|||||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1462.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2012-1462.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "USN-1621-1",
|
"name": "53372",
|
||||||
"refsource" : "UBUNTU",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1621-1"
|
"url": "http://secunia.com/advisories/53372"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201308-06",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-201308-06.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2581",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2012/dsa-2581"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "51309",
|
"name": "51309",
|
||||||
@ -88,19 +93,14 @@
|
|||||||
"url": "http://secunia.com/advisories/51309"
|
"url": "http://secunia.com/advisories/51309"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "51177",
|
"name": "USN-1621-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/51177"
|
"url": "http://www.ubuntu.com/usn/USN-1621-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "53372",
|
"name": "MDVSA-2013:150",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/53372"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "mysqlserver-optimize-dos(79389)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79389"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2012-3672",
|
"ID": "CVE-2012-3672",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,41 +52,46 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-19-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.apple.com/kb/HT5485",
|
"name": "http://support.apple.com/kb/HT5485",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.apple.com/kb/HT5485"
|
"url": "http://support.apple.com/kb/HT5485"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5502",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5502"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT5503",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT5503"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2012-09-12-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2012-09-19-1",
|
"name": "APPLE-SA-2012-09-19-1",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2012-09-19-3",
|
"name": "http://support.apple.com/kb/HT5503",
|
||||||
"refsource" : "APPLE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
"url": "http://support.apple.com/kb/HT5503"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT5502",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT5502"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "apple-itunes-webkit-cve20123672(78516)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78516"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55534",
|
"name": "55534",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55534"
|
"url": "http://www.securityfocus.com/bid/55534"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2012-09-12-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "85371",
|
"name": "85371",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -96,11 +101,6 @@
|
|||||||
"name": "oval:org.mitre.oval:def:17575",
|
"name": "oval:org.mitre.oval:def:17575",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17575"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17575"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "apple-itunes-webkit-cve20123672(78516)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78516"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2012-4083",
|
"ID": "CVE-2012-4083",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20130918 Cisco Unified Computing System Fabric Interconnect String Overflow Vulnerability",
|
"name": "cisco-ucs-cve20124083-dos(87338)",
|
||||||
"refsource" : "CISCO",
|
"refsource": "XF",
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4083"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/87338"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1029066",
|
"name": "1029066",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1029066"
|
"url": "http://www.securitytracker.com/id/1029066"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "cisco-ucs-cve20124083-dos(87338)",
|
"name": "20130918 Cisco Unified Computing System Fabric Interconnect String Overflow Vulnerability",
|
||||||
"refsource" : "XF",
|
"refsource": "CISCO",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/87338"
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2012-4083"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6160",
|
"ID": "CVE-2012-6160",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2015-5410",
|
"ID": "CVE-2015-5410",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1033378",
|
"name": "1033378",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033378"
|
"url": "http://www.securitytracker.com/id/1033378"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04765115"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "[debian-lts-announce] 20180806 [SECURITY] [DLA-1459-1] cgit security update",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00005.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45195",
|
"name": "45195",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/45195/"
|
"url": "https://www.exploit-db.com/exploits/45195/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[debian-lts-announce] 20180806 [SECURITY] [DLA-1459-1] cgit security update",
|
"name": "DSA-4263",
|
||||||
"refsource" : "MLIST",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00005.html"
|
"url": "https://www.debian.org/security/2018/dsa-4263"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1627",
|
"name": "https://bugs.chromium.org/p/project-zero/issues/detail?id=1627",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html",
|
"name": "https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html"
|
"url": "https://lists.zx2c4.com/pipermail/cgit/2018-August/004176.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-4263",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4263"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20181107 Cisco Integrated Management Controller Supervisor SQL Injection Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cimc-sql-inject"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105855",
|
"name": "105855",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105855"
|
"url": "http://www.securityfocus.com/bid/105855"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20181107 Cisco Integrated Management Controller Supervisor SQL Injection Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181107-cimc-sql-inject"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/containous/traefik/pull/3790"
|
"url": "https://github.com/containous/traefik/pull/3790"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/containous/traefik/pull/3790/commits/113250ce5735d554c502ca16fb03bb9119ca79f1",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/containous/traefik/pull/3790/commits/113250ce5735d554c502ca16fb03bb9119ca79f1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/containous/traefik/pull/3790/commits/368bd170913078732bde58160f92f202f370278b",
|
"name": "https://github.com/containous/traefik/pull/3790/commits/368bd170913078732bde58160f92f202f370278b",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "https://github.com/containous/traefik/releases/tag/v1.6.6",
|
"name": "https://github.com/containous/traefik/releases/tag/v1.6.6",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/containous/traefik/releases/tag/v1.6.6"
|
"url": "https://github.com/containous/traefik/releases/tag/v1.6.6"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/containous/traefik/pull/3790/commits/113250ce5735d554c502ca16fb03bb9119ca79f1",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/containous/traefik/pull/3790/commits/113250ce5735d554c502ca16fb03bb9119ca79f1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8204",
|
"ID": "CVE-2018-8204",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8343",
|
"ID": "CVE-2018-8343",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user