mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
b42b801a84
commit
24a816e842
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "14183",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14183"
|
||||
},
|
||||
{
|
||||
"name": "20050209 Computer Associates BrightStor ARCserve Backup v11 Discovery Service Remote Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://supportconnectw.ca.com/public/enews/BrightStor/brigcurrent.asp#news1"
|
||||
},
|
||||
{
|
||||
"name" : "1013138",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013138"
|
||||
},
|
||||
{
|
||||
"name" : "14183",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14183"
|
||||
},
|
||||
{
|
||||
"name": "brightstor-discovery-bo(19251)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19251"
|
||||
},
|
||||
{
|
||||
"name": "1013138",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013138"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "12773",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12773"
|
||||
"name": "webinsta-initdb-file-include(19651)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19651"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0248",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/14550"
|
||||
},
|
||||
{
|
||||
"name" : "webinsta-initdb-file-include(19651)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19651"
|
||||
"name": "12773",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12773"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050329 [PersianHacker.NET 200503-11]Ublog reload 1.0.4 and prior",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111214393101387&w=2"
|
||||
"name": "1013603",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013603"
|
||||
},
|
||||
{
|
||||
"name": "http://www.persianhacker.net/news/news-2945.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.persianhacker.net/news/news-2945.html"
|
||||
},
|
||||
{
|
||||
"name" : "1013603",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013603"
|
||||
"name": "20050329 [PersianHacker.NET 200503-11]Ublog reload 1.0.4 and prior",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111214393101387&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14725",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050815 Vulnerability found in CPAINT Ajax Toolkit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/408130"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/forum/forum.php?forum_id=488784",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/forum/forum.php?forum_id=488784"
|
||||
"name": "cpaint-script-execution(21846)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21846"
|
||||
},
|
||||
{
|
||||
"name": "14565",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/16462/"
|
||||
},
|
||||
{
|
||||
"name" : "cpaint-script-execution(21846)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21846"
|
||||
"name": "20050815 Vulnerability found in CPAINT Ajax Toolkit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/408130"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/forum/forum.php?forum_id=488784",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=488784"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2665",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050820 [RETRO AUDITING] Elm remote buffer overflow in Expires header",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-08/0688.html"
|
||||
},
|
||||
{
|
||||
"name" : "20050822 ELM < 2.5.8 Remote Exploit POC",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112472951529964&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200510-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:186",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:186"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:755",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-755.html"
|
||||
},
|
||||
{
|
||||
"name" : "SA-2005.47",
|
||||
"refsource" : "SCO",
|
||||
"url" : "http://www.securityfocus.com/advisories/9670"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2005-310-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.423056"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2005-311",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.419306"
|
||||
},
|
||||
{
|
||||
"name" : "14613",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14613"
|
||||
},
|
||||
{
|
||||
"name" : "15117",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15117"
|
||||
},
|
||||
{
|
||||
"name" : "1014745",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014745"
|
||||
},
|
||||
{
|
||||
"name": "16508",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16508"
|
||||
},
|
||||
{
|
||||
"name" : "16554",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16554"
|
||||
"name": "1014745",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014745"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:755",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-755.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200510-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-15.xml"
|
||||
},
|
||||
{
|
||||
"name": "20050822 ELM < 2.5.8 Remote Exploit POC",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112472951529964&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20050820 [RETRO AUDITING] Elm remote buffer overflow in Expires header",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-08/0688.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:186",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:186"
|
||||
},
|
||||
{
|
||||
"name": "SA-2005.47",
|
||||
"refsource": "SCO",
|
||||
"url": "http://www.securityfocus.com/advisories/9670"
|
||||
},
|
||||
{
|
||||
"name": "15117",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15117"
|
||||
},
|
||||
{
|
||||
"name": "17475",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17475"
|
||||
},
|
||||
{
|
||||
"name": "16554",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16554"
|
||||
},
|
||||
{
|
||||
"name": "14613",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14613"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2005-310-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.org/security/viewer.php?l=slackware-security&y=2005&m=slackware-security.423056"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://soya.literati.org/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://soya.literati.org/"
|
||||
"name": "16855",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16855"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=326976",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=326976"
|
||||
},
|
||||
{
|
||||
"name": "DSA-856",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-856"
|
||||
},
|
||||
{
|
||||
"name": "14864",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14864"
|
||||
},
|
||||
{
|
||||
"name": "17106",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17106"
|
||||
},
|
||||
{
|
||||
"name": "http://soya.literati.org/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://soya.literati.org/"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200509-09",
|
||||
"refsource": "GENTOO",
|
||||
@ -71,26 +91,6 @@
|
||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=103524",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=103524"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=326976",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=326976"
|
||||
},
|
||||
{
|
||||
"name" : "14864",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14864"
|
||||
},
|
||||
{
|
||||
"name" : "16855",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16855"
|
||||
},
|
||||
{
|
||||
"name" : "17106",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17106"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-3898",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/scarecrow-message-board-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15915",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15915"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2937",
|
||||
"refsource": "VUPEN",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21777"
|
||||
},
|
||||
{
|
||||
"name": "15915",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15915"
|
||||
},
|
||||
{
|
||||
"name": "21779",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/pafiledb-extreme-edition-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/pafiledb-extreme-edition-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name" : "15912",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15912"
|
||||
"name": "268",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/268"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2961",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2961"
|
||||
},
|
||||
{
|
||||
"name": "15912",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15912"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/pafiledb-extreme-edition-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/pafiledb-extreme-edition-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "21822",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21822"
|
||||
},
|
||||
{
|
||||
"name" : "268",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/268"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00022.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0156",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0156.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060201-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
|
||||
"name": "16076",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16076"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:004",
|
||||
@ -73,39 +63,9 @@
|
||||
"url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "16076",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16076"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9678",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3095",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3095"
|
||||
},
|
||||
{
|
||||
"name" : "22092",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22092"
|
||||
},
|
||||
{
|
||||
"name" : "18229",
|
||||
"name": "18911",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18229"
|
||||
},
|
||||
{
|
||||
"name" : "1015414",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015414"
|
||||
},
|
||||
{
|
||||
"name" : "18426",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18426"
|
||||
"url": "http://secunia.com/advisories/18911"
|
||||
},
|
||||
{
|
||||
"name": "19230",
|
||||
@ -113,24 +73,64 @@
|
||||
"url": "http://secunia.com/advisories/19230"
|
||||
},
|
||||
{
|
||||
"name" : "19012",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19012"
|
||||
"name": "ADV-2005-3095",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3095"
|
||||
},
|
||||
{
|
||||
"name" : "18911",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18911"
|
||||
"name": "RHSA-2006:0156",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0156.html"
|
||||
},
|
||||
{
|
||||
"name" : "304",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/304"
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00022.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00022.html"
|
||||
},
|
||||
{
|
||||
"name": "22092",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22092"
|
||||
},
|
||||
{
|
||||
"name": "1015414",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015414"
|
||||
},
|
||||
{
|
||||
"name": "ethereal-gtp-dissector-dos(23849)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23849"
|
||||
},
|
||||
{
|
||||
"name": "20060201-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060201-01-U"
|
||||
},
|
||||
{
|
||||
"name": "19012",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19012"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9678",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9678"
|
||||
},
|
||||
{
|
||||
"name": "18426",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18426"
|
||||
},
|
||||
{
|
||||
"name": "18229",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18229"
|
||||
},
|
||||
{
|
||||
"name": "304",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090225 Apple Safari 4 Beta feeds: URI NULL Pointer Dereference Denial of Service Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/501229/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "33909",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33909"
|
||||
"name": "safari-feedsuri-dos(48943)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48943"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6066",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6066"
|
||||
},
|
||||
{
|
||||
"name" : "safari-feedsuri-dos(48943)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48943"
|
||||
"name": "33909",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33909"
|
||||
},
|
||||
{
|
||||
"name": "20090225 Apple Safari 4 Beta feeds: URI NULL Pointer Dereference Denial of Service Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501229/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090910 Re: OpenOffice.org CVE-2009-2139",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125258116800739&w=2"
|
||||
"name": "MDVSA-2010:105",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090911 Re: OpenOffice.org CVE-2009-2139",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125265261125765&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090922 Re: [oss-security] OpenOffice.org CVE-2009-2139",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125363445702917&w=2"
|
||||
"name": "MDVSA-2010:091",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
|
||||
},
|
||||
{
|
||||
"name": "http://cgit.freedesktop.org/ooo-build/ooo-build/commit/?id=49b4e38571912a7d28c4044e5b2bd57e51c77d55",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:035"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:091",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:091"
|
||||
"name": "[oss-security] 20090922 Re: [oss-security] OpenOffice.org CVE-2009-2139",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125363445702917&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:105",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:105"
|
||||
"name": "[oss-security] 20090910 Re: OpenOffice.org CVE-2009-2139",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125258116800739&w=2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090911 Re: OpenOffice.org CVE-2009-2139",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125265261125765&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-2474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,70 +52,70 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[neon] 20090818 CVE-2009-2474: fix handling of NUL in SSL cert subject names",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.manyfish.co.uk/pipermail/neon/2009-August/001046.html"
|
||||
},
|
||||
{
|
||||
"name": "[neon] 20090818 neon: release 0.28.6 (SECURITY)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.manyfish.co.uk/pipermail/neon/2009-August/001044.html"
|
||||
},
|
||||
{
|
||||
"name": "[neon] 20090818 CVE-2009-2474: fix handling of NUL in SSL cert subject names",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.manyfish.co.uk/pipermail/neon/2009-August/001046.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4435",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4435"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-11-10-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8794",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00924.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8815",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00945.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:221",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:221"
|
||||
},
|
||||
{
|
||||
"name" : "USN-835-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-835-1"
|
||||
},
|
||||
{
|
||||
"name" : "36079",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36079"
|
||||
"name": "ADV-2009-2341",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2341"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11721",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11721"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:221",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:221"
|
||||
},
|
||||
{
|
||||
"name": "36079",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36079"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-11-10-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Nov/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "36371",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36371"
|
||||
},
|
||||
{
|
||||
"name": "USN-835-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-835-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8815",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00945.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8794",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00924.html"
|
||||
},
|
||||
{
|
||||
"name": "36799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36799"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2341",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2341"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "dragdropcart-multiple-xss(51877)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51877"
|
||||
},
|
||||
{
|
||||
"name": "35925",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35925"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0907-exploits/dragdopcart-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0907-exploits/dragdopcart-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "56070",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56070"
|
||||
},
|
||||
{
|
||||
"name": "56065",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56065"
|
||||
},
|
||||
{
|
||||
"name" : "56066",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56066"
|
||||
},
|
||||
{
|
||||
"name": "56067",
|
||||
"refsource": "OSVDB",
|
||||
@ -78,24 +88,14 @@
|
||||
"url": "http://www.osvdb.org/56069"
|
||||
},
|
||||
{
|
||||
"name" : "56070",
|
||||
"name": "56066",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/56070"
|
||||
"url": "http://www.osvdb.org/56066"
|
||||
},
|
||||
{
|
||||
"name": "56071",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/56071"
|
||||
},
|
||||
{
|
||||
"name" : "35925",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35925"
|
||||
},
|
||||
{
|
||||
"name" : "dragdropcart-multiple-xss(51877)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51877"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090818 Vtiger CRM 5.0.4 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=125060676515670&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9450",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9450"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/2009/08/18/vtiger-crm-504-multiple-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
@ -72,21 +62,31 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/team/ush/hack-vtigercrm_504/vtigercrm_504.txt"
|
||||
},
|
||||
{
|
||||
"name": "9450",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9450"
|
||||
},
|
||||
{
|
||||
"name": "20090818 Vtiger CRM 5.0.4 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=125060676515670&w=2"
|
||||
},
|
||||
{
|
||||
"name": "36062",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36062"
|
||||
},
|
||||
{
|
||||
"name" : "57237",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/57237"
|
||||
},
|
||||
{
|
||||
"name": "36309",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36309"
|
||||
},
|
||||
{
|
||||
"name": "57237",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/57237"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2319",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3454",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2009-3739",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "PSIRT-CNA@flexerasoftware.com",
|
||||
"ID": "CVE-2009-3995",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091217 Secunia Research: Winamp Impulse Tracker Instrument Parsing Buffer Overflows",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508527/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091217 Secunia Research: Winamp Impulse Tracker Sample Parsing Buffer Overflow",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508526/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-52/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2009-52/"
|
||||
"name": "MDVSA-2010:151",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2009-53/",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "http://secunia.com/secunia_research/2009-53/"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-55/",
|
||||
"name": "http://secunia.com/secunia_research/2009-52/",
|
||||
"refsource": "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2009-55/"
|
||||
"url": "http://secunia.com/secunia_research/2009-52/"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.winamp.com/showthread.php?threadid=315355",
|
||||
@ -83,9 +73,9 @@
|
||||
"url": "http://forums.winamp.com/showthread.php?threadid=315355"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:151",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:151"
|
||||
"name": "ADV-2010-1107",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:011",
|
||||
@ -97,30 +87,40 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37374"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1957",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1957"
|
||||
},
|
||||
{
|
||||
"name": "37495",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37495"
|
||||
},
|
||||
{
|
||||
"name" : "40799",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40799"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3575",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3575"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1107",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
||||
"name": "20091217 Secunia Research: Winamp Impulse Tracker Instrument Parsing Buffer Overflows",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508527/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1957",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1957"
|
||||
"name": "40799",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40799"
|
||||
},
|
||||
{
|
||||
"name": "20091217 Secunia Research: Winamp Impulse Tracker Sample Parsing Buffer Overflow",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508526/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2009-55/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2009-55/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://websecurity.com.ua/3482/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://websecurity.com.ua/3482/"
|
||||
},
|
||||
{
|
||||
"name": "37145",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37145"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/3482/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/3482/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091214 Exposing HMS HICP Protocol + Intellicom NetBiterConfig.exe Remote Buffer Overflow (Not patched)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508449/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://reversemode.com/index.php?option=com_content&task=view&id=65&Itemid=1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://reversemode.com/index.php?option=com_content&task=view&id=65&Itemid=1"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.48bits.com/?p=781",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://blog.48bits.com/?p=781"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.intellicom.se/getfile.cfm?FID=151",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://support.intellicom.se/getfile.cfm?FID=151"
|
||||
"name": "61506",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/61506"
|
||||
},
|
||||
{
|
||||
"name": "VU#902793",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/902793"
|
||||
},
|
||||
{
|
||||
"name" : "61506",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/61506"
|
||||
"name": "http://reversemode.com/index.php?option=com_content&task=view&id=65&Itemid=1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://reversemode.com/index.php?option=com_content&task=view&id=65&Itemid=1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.intellicom.se/getfile.cfm?FID=151",
|
||||
"refsource": "MISC",
|
||||
"url": "http://support.intellicom.se/getfile.cfm?FID=151"
|
||||
},
|
||||
{
|
||||
"name": "20091214 Exposing HMS HICP Protocol + Intellicom NetBiterConfig.exe Remote Buffer Overflow (Not patched)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508449/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.48bits.com/?p=781",
|
||||
"refsource": "MISC",
|
||||
"url": "http://blog.48bits.com/?p=781"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,25 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/520564"
|
||||
},
|
||||
{
|
||||
"name": "imageassist-node-title-xss(51786)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51786"
|
||||
},
|
||||
{
|
||||
"name": "35710",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35710"
|
||||
},
|
||||
{
|
||||
"name" : "55866",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55866"
|
||||
},
|
||||
{
|
||||
"name": "35879",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35879"
|
||||
},
|
||||
{
|
||||
"name" : "imageassist-node-title-xss(51786)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51786"
|
||||
"name": "55866",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55866"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "10818",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10818"
|
||||
},
|
||||
{
|
||||
"name": "37537",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "artistavenue-itemid-xss(55214)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55214"
|
||||
},
|
||||
{
|
||||
"name": "10818",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10818"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0912-exploits/joomlaartistavenue-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-0082",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0424",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oracle-cpujan2015-cve20150424(100158)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100158"
|
||||
},
|
||||
{
|
||||
"name": "1031594",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031594"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "72181",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72181"
|
||||
},
|
||||
{
|
||||
"name" : "1031594",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031594"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2015-cve20150424(100158)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100158"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0762",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150602 Cisco Unified MeetingPlace Microsoft Outlook Reflected Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39161"
|
||||
},
|
||||
{
|
||||
"name": "1032470",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032470"
|
||||
},
|
||||
{
|
||||
"name": "20150602 Cisco Unified MeetingPlace Microsoft Outlook Reflected Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39161"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2015-0844",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://forums.wesnoth.org/viewtopic.php?t=41870",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forums.wesnoth.org/viewtopic.php?t=41870"
|
||||
},
|
||||
{
|
||||
"name" : "http://forums.wesnoth.org/viewtopic.php?t=41872",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://forums.wesnoth.org/viewtopic.php?t=41872"
|
||||
"name": "FEDORA-2015-6295",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3218",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155968.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-6295",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156001.html"
|
||||
"name": "http://forums.wesnoth.org/viewtopic.php?t=41872",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forums.wesnoth.org/viewtopic.php?t=41872"
|
||||
},
|
||||
{
|
||||
"name": "http://forums.wesnoth.org/viewtopic.php?t=41870",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forums.wesnoth.org/viewtopic.php?t=41870"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1226",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=456841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=456841"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/910053002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/910053002"
|
||||
"name": "72901",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72901"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-12",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0627.html"
|
||||
},
|
||||
{
|
||||
"name" : "72901",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72901"
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/910053002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/910053002"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1304",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "USN-2757-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2757-1"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/09/stable-channel-update_24.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://chromium.googlesource.com/v8/v8/+/9b0fb52b57021473aa813f3fb99ad7384a8b86f1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://chromium.googlesource.com/v8/v8/+/9b0fb52b57021473aa813f3fb99ad7384a8b86f1"
|
||||
"name": "RHSA-2015:1841",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1841.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1719",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=531891",
|
||||
@ -72,40 +82,30 @@
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3376"
|
||||
},
|
||||
{
|
||||
"name": "https://chromium.googlesource.com/v8/v8/+/9b0fb52b57021473aa813f3fb99ad7384a8b86f1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromium.googlesource.com/v8/v8/+/9b0fb52b57021473aa813f3fb99ad7384a8b86f1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201603-09",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201603-09"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1841",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1841.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1876",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1719",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2757-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2757-1"
|
||||
"name": "1033683",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033683"
|
||||
},
|
||||
{
|
||||
"name": "76844",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76844"
|
||||
},
|
||||
{
|
||||
"name" : "1033683",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033683"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2015-1333",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,61 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150727 Security issue in Linux Kernel Keyring (CVE-2015-1333)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/27/7"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1245658",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1245658"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3329",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3329"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1778",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1778.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1787",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1787.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2687-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2687-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2688-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2688-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2689-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -117,15 +67,65 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2690-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1778",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1778.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0"
|
||||
},
|
||||
{
|
||||
"name": "USN-2691-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2691-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1245658",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1245658"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3329",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3329"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1787",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1787.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "76050",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76050"
|
||||
},
|
||||
{
|
||||
"name": "USN-2688-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2688-1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca4da5dd1f99fe9c59f1709fb43e818b18ad20e0"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150727 Security issue in Linux Kernel Keyring (CVE-2015-1333)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/27/7"
|
||||
},
|
||||
{
|
||||
"name": "USN-2687-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2687-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "72788",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72788"
|
||||
},
|
||||
{
|
||||
"name": "20150311 [CVE-2015-1474]Integer overflow leading to heap corruption while unflattening GraphicBuffer",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Mar/63"
|
||||
},
|
||||
{
|
||||
"name": "https://android.googlesource.com/platform/frameworks/native/+/38803268570f90e97452cd9a30ac831661829091",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://android.googlesource.com/platform/frameworks/native/+/38803268570f90e97452cd9a30ac831661829091"
|
||||
},
|
||||
{
|
||||
"name": "1031875",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031875"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130778/Google-Android-Integer-Oveflow-Heap-Corruption.html",
|
||||
"refsource": "MISC",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.blackhat.com/docs/us-15/materials/us-15-Gong-Fuzzing-Android-System-Services-By-Binder-Call-To-Escalate-Privilege.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "https://android.googlesource.com/platform/frameworks/native/+/38803268570f90e97452cd9a30ac831661829091",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://android.googlesource.com/platform/frameworks/native/+/38803268570f90e97452cd9a30ac831661829091"
|
||||
},
|
||||
{
|
||||
"name" : "72788",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72788"
|
||||
},
|
||||
{
|
||||
"name" : "1031875",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031875"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-1707",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4921",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "1034709",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034709"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5154",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX201593",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX201593"
|
||||
"name": "76048",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76048"
|
||||
},
|
||||
{
|
||||
"name": "http://xenbits.xen.org/xsa/advisory-138.html",
|
||||
@ -63,24 +63,9 @@
|
||||
"url": "http://xenbits.xen.org/xsa/advisory-138.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3348",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3348"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12657",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12679",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-12714",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html"
|
||||
"name": "SUSE-SU-2015:1643",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201510-02",
|
||||
@ -88,59 +73,14 @@
|
||||
"url": "https://security.gentoo.org/glsa/201510-02"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201604-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201604-03"
|
||||
"name": "1033074",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033074"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1507",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1507.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1508",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1508.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1512",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1512.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1299",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1302",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1643",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1455",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1409",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1421",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1426",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html"
|
||||
"name": "DSA-3348",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3348"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1782",
|
||||
@ -148,14 +88,74 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "76048",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76048"
|
||||
"name": "RHSA-2015:1508",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1508.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033074",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033074"
|
||||
"name": "RHSA-2015:1507",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1507.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-12714",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1512",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1512.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1455",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1299",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1426",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-12657",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1421",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201604-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201604-03"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1302",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1409",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.citrix.com/article/CTX201593",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX201593"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-12679",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5308",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vapid.dhs.org/advisory.php?v=155",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapid.dhs.org/advisory.php?v=155"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8221",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8221"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapid.dhs.org/advisory.php?v=155",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapid.dhs.org/advisory.php?v=155"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-18T10:18:03.883568",
|
||||
"DATE_REQUESTED": "2018-07-18T00:00:00",
|
||||
"ID": "CVE-2018-1999003",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.132 and earlier, 2.121.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-285"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,14 +58,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20181018-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20181018-0002/"
|
||||
"name": "1041888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041888"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3799-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105594",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105594"
|
||||
},
|
||||
{
|
||||
"name" : "1041888",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041888"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180126 [CVE-2018-6194, CVE-2018-6195] PHP Object Injection + XSS in WordPress Splashing Images Plugin",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/Jan/91"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/146109/WordPress-Splashing-Images-2.1-Cross-Site-Scripting-PHP-Object-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/146109/WordPress-Splashing-Images-2.1-Cross-Site-Scripting-PHP-Object-Injection.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9016",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "https://plugins.trac.wordpress.org/changeset/1807349/wp-splashing-images",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://plugins.trac.wordpress.org/changeset/1807349/wp-splashing-images"
|
||||
},
|
||||
{
|
||||
"name": "20180126 [CVE-2018-6194, CVE-2018-6195] PHP Object Injection + XSS in WordPress Splashing Images Plugin",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/Jan/91"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/146109/WordPress-Splashing-Images-2.1-Cross-Site-Scripting-PHP-Object-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/146109/WordPress-Splashing-Images-2.1-Cross-Site-Scripting-PHP-Object-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-7983",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8160",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -71,6 +71,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040852",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040852"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8160",
|
||||
"refsource": "CONFIRM",
|
||||
@ -80,11 +85,6 @@
|
||||
"name": "104051",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104051"
|
||||
},
|
||||
{
|
||||
"name" : "1040852",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040852"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8481",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -212,11 +212,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481"
|
||||
},
|
||||
{
|
||||
"name": "105452",
|
||||
"refsource": "BID",
|
||||
@ -226,6 +221,11 @@
|
||||
"name": "1041829",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041829"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8481"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user