mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0b8cbb59f7
commit
28fb3b5ef3
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Advisories/SQUID-2002_3.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Advisories/SQUID-2002_3.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.squid-cache.org/Versions/v2/2.4/bugs/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.squid-cache.org/Versions/v2/2.4/bugs/"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:051",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2002-051.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2002:130",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2002-130.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2002-046.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-046.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2002:044",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-044.php"
|
||||
"name": "squid-ftp-dir-bo(9481)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9481.php"
|
||||
},
|
||||
{
|
||||
"name": "20020715 TSLSA-2002-0062 - squid",
|
||||
@ -88,14 +63,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=102674543407606&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "5155",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5155"
|
||||
"name": "CSSA-2002-046.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "ftp://ftp.caldera.com/pub/security/OpenLinux/CSSA-2002-046.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "5156",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5156"
|
||||
"name": "squid-gopher-bo(9480)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9480.php"
|
||||
},
|
||||
{
|
||||
"name": "5157",
|
||||
@ -108,14 +83,39 @@
|
||||
"url": "http://www.iss.net/security_center/static/9482.php"
|
||||
},
|
||||
{
|
||||
"name" : "squid-gopher-bo(9480)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9480.php"
|
||||
"name": "http://www.squid-cache.org/Versions/v2/2.4/bugs/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Versions/v2/2.4/bugs/"
|
||||
},
|
||||
{
|
||||
"name" : "squid-ftp-dir-bo(9481)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/9481.php"
|
||||
"name": "RHSA-2002:051",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2002-051.html"
|
||||
},
|
||||
{
|
||||
"name": "5155",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5155"
|
||||
},
|
||||
{
|
||||
"name": "5156",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5156"
|
||||
},
|
||||
{
|
||||
"name": "http://www.squid-cache.org/Advisories/SQUID-2002_3.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.squid-cache.org/Advisories/SQUID-2002_3.txt"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2002:130",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2002-130.html"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2002:044",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.linux-mandrake.com/en/security/2002/MDKSA-2002-044.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57728-1"
|
||||
},
|
||||
{
|
||||
"name" : "12385",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12385"
|
||||
},
|
||||
{
|
||||
"name": "solaris-udp-end-point-dos(19119)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19119"
|
||||
},
|
||||
{
|
||||
"name": "12385",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12385"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://digitalparadox.org/advisories/pafdb.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://digitalparadox.org/advisories/pafdb.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050312 [SECURITYREASON.COM] SQL injection and XSS in paFileDB",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111065796525043&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20050330 PaFileDB Version 3.1 and below are exploitable via a XSS and a SQL injection vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111221940107161&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://digitalparadox.org/advisories/pafdb.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://digitalparadox.org/advisories/pafdb.txt"
|
||||
"name": "pafiledb-viewall-category-xss(19690)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19690"
|
||||
},
|
||||
{
|
||||
"name": "12788",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/12788"
|
||||
},
|
||||
{
|
||||
"name" : "pafiledb-viewall-category-xss(19690)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19690"
|
||||
"name": "20050330 PaFileDB Version 3.1 and below are exploitable via a XSS and a SQL injection vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111221940107161&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "14617",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14617"
|
||||
},
|
||||
{
|
||||
"name": "VU#131828",
|
||||
"refsource": "CERT-VN",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "12843",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12843"
|
||||
},
|
||||
{
|
||||
"name" : "14617",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14617"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050413 Multiple Sql injection and XSS vulnerabilities in phpBB Plus and below and some of its modules",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111343406309969&w=2"
|
||||
"name": "phpbb-multiple-modules-xss(20085)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20085"
|
||||
},
|
||||
{
|
||||
"name": "http://www.digitalparadox.org/advisories/phpbbp.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.digitalparadox.org/advisories/phpbbp.txt"
|
||||
},
|
||||
{
|
||||
"name" : "phpbb-multiple-modules-xss(20085)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20085"
|
||||
"name": "20050413 Multiple Sql injection and XSS vulnerabilities in phpBB Plus and below and some of its modules",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111343406309969&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050428 File appending vulnerability in Oracle Webcache 9i",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111472615519295&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.red-database-security.com/advisory/oracle_webcache_append_file_vulnerabilitiy.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.red-database-security.com/advisory/oracle_webcache_append_file_vulnerabilitiy.html"
|
||||
},
|
||||
{
|
||||
"name" : "13420",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13420"
|
||||
"name": "20050428 File appending vulnerability in Oracle Webcache 9i",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111472615519295&w=2"
|
||||
},
|
||||
{
|
||||
"name": "15143",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15143"
|
||||
},
|
||||
{
|
||||
"name": "15909",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.osvdb.org/15909"
|
||||
},
|
||||
{
|
||||
"name" : "15143",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15143"
|
||||
"name": "13420",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13420"
|
||||
},
|
||||
{
|
||||
"name": "oracle9ias-application-cache-file-corruption(20310)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-1462",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ethereal.com/news/item_20050504_01.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/news/item_20050504_01.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLSA-2005:963",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
"name": "13504",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13504"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:427",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-427.html"
|
||||
},
|
||||
{
|
||||
"name" : "13504",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13504"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9713",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9713"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00019.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00019.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2005:963",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000963"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/news/item_20050504_01.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/news/item_20050504_01.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://rgod.altervista.org/602_en.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rgod.altervista.org/602_en.html"
|
||||
},
|
||||
{
|
||||
"name": "1014105",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014105"
|
||||
},
|
||||
{
|
||||
"name": "http://rgod.altervista.org/602_en.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rgod.altervista.org/602_en.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2006-April/000687.html"
|
||||
},
|
||||
{
|
||||
"name": "1015359",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015359"
|
||||
},
|
||||
{
|
||||
"name": "16406",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "22096",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22096"
|
||||
},
|
||||
{
|
||||
"name" : "1015359",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015359"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pear.php.net/package/Text_Password/download/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://pear.php.net/package/Text_Password/download/"
|
||||
},
|
||||
{
|
||||
"name": "23825",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/23825"
|
||||
},
|
||||
{
|
||||
"name": "http://pear.php.net/package/Text_Password/download/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pear.php.net/package/Text_Password/download/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090119 Microsoft Bluetooth Stack OBEX Directory Traversal",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500199/100/0/threaded"
|
||||
"name": "33598",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33598"
|
||||
},
|
||||
{
|
||||
"name": "http://www.seguridadmobile.com/windows-mobile/windows-mobile-security/Microsoft-Bluetooth-Stack-Directory-Traversal.html",
|
||||
@ -63,20 +63,20 @@
|
||||
"url": "http://www.seguridadmobile.com/windows-mobile/windows-mobile-security/Microsoft-Bluetooth-Stack-Directory-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name" : "33359",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33359"
|
||||
},
|
||||
{
|
||||
"name" : "33598",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33598"
|
||||
"name": "20090119 Microsoft Bluetooth Stack OBEX Directory Traversal",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500199/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "4938",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4938"
|
||||
},
|
||||
{
|
||||
"name": "33359",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33359"
|
||||
},
|
||||
{
|
||||
"name": "winmobile-obexftp-directory-traversal(48124)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8017"
|
||||
},
|
||||
{
|
||||
"name" : "33705",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33705"
|
||||
},
|
||||
{
|
||||
"name": "33865",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33865"
|
||||
},
|
||||
{
|
||||
"name": "33705",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33705"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
|
||||
},
|
||||
{
|
||||
"name" : "35987",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35987"
|
||||
},
|
||||
{
|
||||
"name" : "56827",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56827"
|
||||
"name": "ADV-2009-2217",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2217"
|
||||
},
|
||||
{
|
||||
"name": "36204",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36204"
|
||||
},
|
||||
{
|
||||
"name": "zope-protocol-code-execution(52377)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
|
||||
},
|
||||
{
|
||||
"name": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://pypi.python.org/pypi/ZODB3/3.8.2#whats-new-in-zodb-3-8-2"
|
||||
},
|
||||
{
|
||||
"name": "36205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36205"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2217",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2217"
|
||||
"name": "[zope-announce] 20090806 CVE-2009-0668 and CVE-2009-0669: Releases to fix ZODB ZEO server vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail.zope.org/pipermail/zope-announce/2009-August/002220.html"
|
||||
},
|
||||
{
|
||||
"name" : "zope-protocol-code-execution(52377)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52377"
|
||||
"name": "56827",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56827"
|
||||
},
|
||||
{
|
||||
"name": "35987",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35987"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBMA02414",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124025839111157&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT080185",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124025839111157&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "53881",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/53881"
|
||||
"name": "ADV-2009-1109",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1109"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02414",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124025839111157&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1022084",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022084"
|
||||
},
|
||||
{
|
||||
"name": "53881",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53881"
|
||||
},
|
||||
{
|
||||
"name": "34807",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34807"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1109",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1109"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34583",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34583"
|
||||
},
|
||||
{
|
||||
"name": "[or-announce] 20090209 Tor 0.2.0.34 is released (security fixes)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://archives.seul.org/or/announce/Feb-2009/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200904-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200904-11.xml"
|
||||
},
|
||||
{
|
||||
"name" : "33713",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33713"
|
||||
},
|
||||
{
|
||||
"name": "33880",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33880"
|
||||
},
|
||||
{
|
||||
"name" : "34583",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34583"
|
||||
"name": "33713",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33713"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200904-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200904-11.xml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "vidshare-listingvideo-sql-injection(50635)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50635"
|
||||
},
|
||||
{
|
||||
"name": "8737",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8737"
|
||||
},
|
||||
{
|
||||
"name" : "35033",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35033"
|
||||
},
|
||||
{
|
||||
"name": "54599",
|
||||
"refsource": "OSVDB",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/35149"
|
||||
},
|
||||
{
|
||||
"name" : "vidshare-listingvideo-sql-injection(50635)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50635"
|
||||
"name": "35033",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4270",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091217 possible vulnerability in ghostscript >= 8.64",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/12/18/1"
|
||||
"name": "GLSA-201412-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201412-17.xml"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091218 Re: possible vulnerability in ghostscript >= 8.64",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/18/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.ghostscript.com/show_bug.cgi?id=690829",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.ghostscript.com/show_bug.cgi?id=690829"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=540760",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=540760"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201412-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201412-17.xml"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:134",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:134"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:135",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
"name": "[oss-security] 20091217 possible vulnerability in ghostscript >= 8.64",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/18/1"
|
||||
},
|
||||
{
|
||||
"name": "USN-961-1",
|
||||
@ -98,29 +78,49 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-961-1"
|
||||
},
|
||||
{
|
||||
"name" : "37410",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37410"
|
||||
"name": "MDVSA-2010:135",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:135"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3597",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3597"
|
||||
},
|
||||
{
|
||||
"name": "61140",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61140"
|
||||
},
|
||||
{
|
||||
"name" : "37851",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37851"
|
||||
},
|
||||
{
|
||||
"name": "40580",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40580"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3597",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3597"
|
||||
"name": "SUSE-SR:2010:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=540760",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=540760"
|
||||
},
|
||||
{
|
||||
"name": "37851",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37851"
|
||||
},
|
||||
{
|
||||
"name": "37410",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37410"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.ghostscript.com/show_bug.cgi?id=690829",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.ghostscript.com/show_bug.cgi?id=690829"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "10645",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10645"
|
||||
},
|
||||
{
|
||||
"name" : "37482",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37482"
|
||||
},
|
||||
{
|
||||
"name": "61357",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61357"
|
||||
},
|
||||
{
|
||||
"name" : "61358",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/61358"
|
||||
"name": "freepbx-zap-xss(55054)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55054"
|
||||
},
|
||||
{
|
||||
"name": "10645",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10645"
|
||||
},
|
||||
{
|
||||
"name": "37972",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55053"
|
||||
},
|
||||
{
|
||||
"name" : "freepbx-zap-xss(55054)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55054"
|
||||
"name": "61358",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61358"
|
||||
},
|
||||
{
|
||||
"name": "37482",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37482"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091013 Quick Heal Local Privilege Escalation Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507121/100/0/threaded"
|
||||
"name": "quickheal-quhlpsvc-priv-escalation(53746)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53746"
|
||||
},
|
||||
{
|
||||
"name": "36662",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36662"
|
||||
},
|
||||
{
|
||||
"name": "20091013 Quick Heal Local Privilege Escalation Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507121/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "37033",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37033"
|
||||
},
|
||||
{
|
||||
"name" : "quickheal-quhlpsvc-priv-escalation(53746)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53746"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "10738",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10738"
|
||||
},
|
||||
{
|
||||
"name" : "37503",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37503"
|
||||
},
|
||||
{
|
||||
"name": "61354",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "qpersonel-personelsira-xss(55128)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55128"
|
||||
},
|
||||
{
|
||||
"name": "37503",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37503"
|
||||
},
|
||||
{
|
||||
"name": "10738",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10738"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.maxdev.com/Article661.phtml",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.maxdev.com/Article661.phtml"
|
||||
},
|
||||
{
|
||||
"name" : "37488",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37488"
|
||||
},
|
||||
{
|
||||
"name" : "61347",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/61347"
|
||||
},
|
||||
{
|
||||
"name": "37748",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "mdpro-mdforum-index-sql-injection(55138)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55138"
|
||||
},
|
||||
{
|
||||
"name": "61347",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/61347"
|
||||
},
|
||||
{
|
||||
"name": "37488",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37488"
|
||||
},
|
||||
{
|
||||
"name": "http://www.maxdev.com/Article661.phtml",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.maxdev.com/Article661.phtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-2048",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-21.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-21.html"
|
||||
"name": "50523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50523"
|
||||
},
|
||||
{
|
||||
"name": "85317",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027516"
|
||||
},
|
||||
{
|
||||
"name" : "50523",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50523"
|
||||
},
|
||||
{
|
||||
"name": "coldfusion-unspecified-dos(78410)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78410"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-21.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-21.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2315",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120103 OpenKM 5.1.7 Privilege Escalation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0007.html"
|
||||
},
|
||||
{
|
||||
"name" : "20120104 Re: OpenKM 5.1.7 Privilege Escalation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0021.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120323 CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/23/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120323 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/03/23/8"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120427 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/27/6"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120504 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/04/2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120504 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/04/13"
|
||||
},
|
||||
{
|
||||
"name": "51250",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/51250"
|
||||
},
|
||||
{
|
||||
"name" : "78105",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/78105"
|
||||
"name": "20120103 OpenKM 5.1.7 Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0007.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120323 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/03/23/8"
|
||||
},
|
||||
{
|
||||
"name": "20120104 Re: OpenKM 5.1.7 Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0021.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120504 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/04/13"
|
||||
},
|
||||
{
|
||||
"name": "openkm-userpermissions-security-bypass(72112)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72112"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120427 Re: CVE-request: OpenKM 5.1.7 Privilege Escalation / OS Command Execution (XSRF based)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/27/6"
|
||||
},
|
||||
{
|
||||
"name": "47424",
|
||||
@ -103,9 +103,9 @@
|
||||
"url": "http://secunia.com/advisories/47424"
|
||||
},
|
||||
{
|
||||
"name" : "openkm-userpermissions-security-bypass(72112)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72112"
|
||||
"name": "78105",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/78105"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2497",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2882",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=140647",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=140647"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromiumcodereview.appspot.com/10829204"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=140647",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=140647"
|
||||
},
|
||||
{
|
||||
"name": "https://src.chromium.org/viewvc/chrome?view=rev&revision=150239",
|
||||
"refsource": "CONFIRM",
|
||||
@ -77,15 +77,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15688",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15688"
|
||||
},
|
||||
{
|
||||
"name": "google-chrome-cve20122882(78839)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78839"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15688",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15688"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Xen-announce] 20120612 [Xen-announce] Xen Security Advisory 9 (CVE-2012-2934) - PV guest\thost DoS (AMD erratum #121)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.xen.org/archives/html/xen-announce/2012-06/msg00002.html"
|
||||
"name": "55082",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55082"
|
||||
},
|
||||
{
|
||||
"name": "http://support.amd.com/us/Processor_TechDocs/25759.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://support.amd.com/us/Processor_TechDocs/25759.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2501",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2501"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201309-24",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1572",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1573",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "53961",
|
||||
"refsource": "BID",
|
||||
@ -93,9 +73,29 @@
|
||||
"url": "http://secunia.com/advisories/51413"
|
||||
},
|
||||
{
|
||||
"name" : "55082",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55082"
|
||||
"name": "GLSA-201309-24",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201309-24.xml"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2501",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2501"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1572",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name": "[Xen-announce] 20120612 [Xen-announce] Xen Security Advisory 9 (CVE-2012-2934) - PV guest\thost DoS (AMD erratum #121)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.xen.org/archives/html/xen-announce/2012-06/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1573",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00018.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-3058",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,51 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "50904",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50904"
|
||||
},
|
||||
{
|
||||
"name": "50984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50984"
|
||||
},
|
||||
{
|
||||
"name": "50935",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50935"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2012/mfsa2012-83.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=768101",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=768101"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:163",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1351",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:1351",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1611-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1611-1"
|
||||
},
|
||||
{
|
||||
"name" : "56119",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/56119"
|
||||
},
|
||||
{
|
||||
"name" : "86111",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/86111"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16718",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16718"
|
||||
},
|
||||
{
|
||||
"name": "50856",
|
||||
"refsource": "SECUNIA",
|
||||
@ -108,14 +83,19 @@
|
||||
"url": "http://secunia.com/advisories/50892"
|
||||
},
|
||||
{
|
||||
"name" : "50904",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50904"
|
||||
"name": "oval:org.mitre.oval:def:16718",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16718"
|
||||
},
|
||||
{
|
||||
"name" : "50935",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50935"
|
||||
"name": "RHSA-2012:1351",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1351.html"
|
||||
},
|
||||
{
|
||||
"name": "firefox-cow-privilege-escalation(79153)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79153"
|
||||
},
|
||||
{
|
||||
"name": "50936",
|
||||
@ -123,9 +103,14 @@
|
||||
"url": "http://secunia.com/advisories/50936"
|
||||
},
|
||||
{
|
||||
"name" : "50984",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50984"
|
||||
"name": "86111",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/86111"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=768101",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=768101"
|
||||
},
|
||||
{
|
||||
"name": "55318",
|
||||
@ -133,9 +118,24 @@
|
||||
"url": "http://secunia.com/advisories/55318"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-cow-privilege-escalation(79153)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/79153"
|
||||
"name": "SUSE-SU-2012:1351",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:163",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:163"
|
||||
},
|
||||
{
|
||||
"name": "USN-1611-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1611-1"
|
||||
},
|
||||
{
|
||||
"name": "56119",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/56119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-6026",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -57,31 +57,31 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-eigrp.c?r1=45408&r2=45407&pathrev=45408"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=45408",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=45408"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-34.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-34.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7800",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7800"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1633",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=45408",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=45408"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0151",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7800",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7800"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15883",
|
||||
"refsource": "OVAL",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-6080",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20121229 Re: CVE request: MoinMoin Wiki (path traversal vulnerability)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/12/30/6"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599"
|
||||
},
|
||||
{
|
||||
"name" : "http://hg.moinmo.in/moin/1.9/rev/3c27131a3c52",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://hg.moinmo.in/moin/1.9/rev/3c27131a3c52"
|
||||
"name": "57076",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57076"
|
||||
},
|
||||
{
|
||||
"name": "http://moinmo.in/SecurityFixes",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moinmo.in/SecurityFixes"
|
||||
},
|
||||
{
|
||||
"name": "51663",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51663"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2593",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2593"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1680-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-1680-1"
|
||||
},
|
||||
{
|
||||
"name" : "57076",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/57076"
|
||||
},
|
||||
{
|
||||
"name" : "51663",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51663"
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/moin/+bug/1094599"
|
||||
},
|
||||
{
|
||||
"name": "51676",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51676"
|
||||
},
|
||||
{
|
||||
"name": "http://hg.moinmo.in/moin/1.9/rev/3c27131a3c52",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://hg.moinmo.in/moin/1.9/rev/3c27131a3c52"
|
||||
},
|
||||
{
|
||||
"name": "51696",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51696"
|
||||
},
|
||||
{
|
||||
"name": "USN-1680-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-1680-1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20121229 Re: CVE request: MoinMoin Wiki (path traversal vulnerability)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/12/30/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20063",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/20063"
|
||||
"name": "49978",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49978/"
|
||||
},
|
||||
{
|
||||
"name": "84112",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://osvdb.org/84112"
|
||||
},
|
||||
{
|
||||
"name" : "49978",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49978/"
|
||||
"name": "20063",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/20063"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5266",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150921 Moodle security release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/09/21/1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50744",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=320290"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150921 Moodle security release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/21/1"
|
||||
},
|
||||
{
|
||||
"name": "1033619",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5309",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-ech-overflow.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-ech-overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3409",
|
||||
"refsource": "DEBIAN",
|
||||
@ -72,6 +67,16 @@
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-December/173094.html"
|
||||
},
|
||||
{
|
||||
"name": "1034308",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034308"
|
||||
},
|
||||
{
|
||||
"name": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-ech-overflow.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.chiark.greenend.org.uk/~sgtatham/putty/wishlist/vuln-ech-overflow.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201606-01",
|
||||
"refsource": "GENTOO",
|
||||
@ -81,11 +86,6 @@
|
||||
"name": "openSUSE-SU-2015:2023",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00099.html"
|
||||
},
|
||||
{
|
||||
"name" : "1034308",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034308"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-03A",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-03A"
|
||||
"name": "1033022",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033022"
|
||||
},
|
||||
{
|
||||
"name": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-396873.pdf",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.siemens.com/innovation/pool/de/forschungsfelder/siemens_security_advisory_ssa-396873.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "1033022",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033022"
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-03A",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-202-03A"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5634",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://jvn.jp/en/jp/JVN83862346/995707/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#83862346",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN83862346/index.html"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2015-000132",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000132"
|
||||
},
|
||||
{
|
||||
"name": "JVN#83862346",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN83862346/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5851",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.gsi.go.jp/sokuchikijun/sokuchikijun41011.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.gsi.go.jp/sokuchikijun/sokuchikijun41011.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#52691241",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN52691241/index.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gsi.go.jp/sokuchikijun/sokuchikijun41011.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.gsi.go.jp/sokuchikijun/sokuchikijun41011.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E"
|
||||
},
|
||||
{
|
||||
"name": "105739",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105739"
|
||||
},
|
||||
{
|
||||
"name": "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E",
|
||||
"refsource": "MISC",
|
||||
"url": "https://lists.apache.org/thread.html/cba8f18df15af862aa07c584d8dc85c44a199fb8f460edd498059247@%3Cdev.impala.apache.org%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"DATE_PUBLIC": "2018-10-15T07:10:00.000Z",
|
||||
"ID": "CVE-2018-15765",
|
||||
"STATE": "PUBLIC"
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-15791",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://seclists.org/oss-sec/2018/q3/180",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://seclists.org/oss-sec/2018/q3/180"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181221-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "105163",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105163"
|
||||
},
|
||||
{
|
||||
"name": "http://seclists.org/oss-sec/2018/q3/180",
|
||||
"refsource": "MISC",
|
||||
"url": "http://seclists.org/oss-sec/2018/q3/180"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,114 +58,114 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
"name": "105587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105587"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4326",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4326"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2942",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2942"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2943",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3000",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3000"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3001",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3001"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3002",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3002"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3003",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3003"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3350",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3350"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3409",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3409"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3521",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3521"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3533",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3533"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3534",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3534"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3671",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3671"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3672",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3672"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3779",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3779"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3852",
|
||||
"name": "RHSA-2018:3534",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3534"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3350",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3350"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3003",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3003"
|
||||
},
|
||||
{
|
||||
"name": "USN-3804-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3804-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3002",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3002"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3671",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3671"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3852",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3852"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4326",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4326"
|
||||
},
|
||||
{
|
||||
"name": "USN-3824-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3824-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105587",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105587"
|
||||
"name": "RHSA-2018:2943",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2943"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3533",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3533"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3409",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3409"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3001",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3001"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3000",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3000"
|
||||
},
|
||||
{
|
||||
"name": "1041889",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041889"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3672",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3672"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3521",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8441",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -70,15 +70,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8441"
|
||||
},
|
||||
{
|
||||
"name" : "105271",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105271"
|
||||
},
|
||||
{
|
||||
"name": "1041641",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041641"
|
||||
},
|
||||
{
|
||||
"name": "105271",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105271"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8568",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -65,16 +65,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8568",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8568"
|
||||
},
|
||||
{
|
||||
"name": "105829",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105829"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8568",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8568"
|
||||
},
|
||||
{
|
||||
"name": "1042136",
|
||||
"refsource": "SECTRACK",
|
||||
|
Loading…
x
Reference in New Issue
Block a user