mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
21549b08c8
commit
2c49d32ec3
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001122 New version of elvis-tiny released",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=97502995616099&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1984",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "linux-tinyelvis-tmpfiles(5632)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5632"
|
||||
},
|
||||
{
|
||||
"name": "20001122 New version of elvis-tiny released",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97502995616099&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00086-06292005"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.xoops.org/modules/news/article.php?storyid=2383",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.xoops.org/modules/news/article.php?storyid=2383"
|
||||
},
|
||||
{
|
||||
"name": "15843",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15843"
|
||||
},
|
||||
{
|
||||
"name": "http://www.xoops.org/modules/news/article.php?storyid=2383",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.xoops.org/modules/news/article.php?storyid=2383"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050818 w-agora 4.2.0 and prior Remote Directory Travel Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/408522"
|
||||
"name": "http://h4cky0u.org/viewtopic.php?t=2097",
|
||||
"refsource": "MISC",
|
||||
"url": "http://h4cky0u.org/viewtopic.php?t=2097"
|
||||
},
|
||||
{
|
||||
"name": "wagora-index-directory-traversal(21906)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21906"
|
||||
},
|
||||
{
|
||||
"name": "20050818 w-agora 4.2.0 and prior Remote Directory Travel Vulnerability",
|
||||
@ -63,9 +68,14 @@
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-08/0599.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://h4cky0u.org/viewtopic.php?t=2097",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://h4cky0u.org/viewtopic.php?t=2097"
|
||||
"name": "16497",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16497"
|
||||
},
|
||||
{
|
||||
"name": "20050818 w-agora 4.2.0 and prior Remote Directory Travel Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/408522"
|
||||
},
|
||||
{
|
||||
"name": "14597",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "1014737",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014737"
|
||||
},
|
||||
{
|
||||
"name" : "16497",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16497"
|
||||
},
|
||||
{
|
||||
"name" : "wagora-index-directory-traversal(21906)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21906"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050822 Nephp Publisher Enterprise 3.04 Cross Site Scripting",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112472773629251&w=2"
|
||||
},
|
||||
{
|
||||
"name": "nephppublisher-browse-xss(21943)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21943"
|
||||
},
|
||||
{
|
||||
"name": "20050822 Nephp Publisher Enterprise 3.04 Cross Site Scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112472773629251&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2969",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,385 +52,385 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openssl.org/news/secadv_20051011.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.openssl.org/news/secadv_20051011.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-1633",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-1633"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-11-29",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=302847"
|
||||
},
|
||||
{
|
||||
"name" : "20051202 Cisco Security Notice: Response to OpenSSL - Potential SSL 2.0 Rollback",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-response-20051202-openssl.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-875",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-875"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-881",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-881"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-882",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-882"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02174",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00805100"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061239",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00805100"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02186",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071299",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:179",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:179"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:800",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-800.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:762",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-762.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0629",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
|
||||
},
|
||||
{
|
||||
"name" : "101974",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101974-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:061",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_61_openssl.html"
|
||||
},
|
||||
{
|
||||
"name" : "TSLSA-2005-0059",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
|
||||
},
|
||||
{
|
||||
"name" : "15647",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15647"
|
||||
},
|
||||
{
|
||||
"name" : "15071",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15071"
|
||||
},
|
||||
{
|
||||
"name" : "24799",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/24799"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11454",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11454"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2710",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2710"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2908",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2908"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2036",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2036"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3002",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3002"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3056",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3056"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2659",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2659"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3531",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3531"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0326",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0326"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-0343",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/0343"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2007-2457",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2007/2457"
|
||||
},
|
||||
{
|
||||
"name" : "1015032",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015032"
|
||||
},
|
||||
{
|
||||
"name" : "17813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17813"
|
||||
},
|
||||
{
|
||||
"name" : "17888",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17888"
|
||||
},
|
||||
{
|
||||
"name" : "18045",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18045"
|
||||
},
|
||||
{
|
||||
"name" : "17151",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17151"
|
||||
},
|
||||
{
|
||||
"name" : "18165",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18165"
|
||||
},
|
||||
{
|
||||
"name" : "18123",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18123"
|
||||
},
|
||||
{
|
||||
"name" : "17146",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17146"
|
||||
},
|
||||
{
|
||||
"name" : "17153",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17153"
|
||||
},
|
||||
{
|
||||
"name" : "17169",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17169"
|
||||
},
|
||||
{
|
||||
"name" : "17178",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17178"
|
||||
},
|
||||
{
|
||||
"name" : "17180",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17180"
|
||||
},
|
||||
{
|
||||
"name" : "17189",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17189"
|
||||
},
|
||||
{
|
||||
"name" : "17191",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17191"
|
||||
},
|
||||
{
|
||||
"name" : "17210",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17210"
|
||||
},
|
||||
{
|
||||
"name": "17259",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17259"
|
||||
},
|
||||
{
|
||||
"name" : "17288",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17288"
|
||||
},
|
||||
{
|
||||
"name" : "17335",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17335"
|
||||
},
|
||||
{
|
||||
"name" : "17344",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17344"
|
||||
},
|
||||
{
|
||||
"name" : "17389",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17389"
|
||||
},
|
||||
{
|
||||
"name" : "17409",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17409"
|
||||
},
|
||||
{
|
||||
"name" : "17432",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17432"
|
||||
},
|
||||
{
|
||||
"name" : "17466",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17466"
|
||||
},
|
||||
{
|
||||
"name" : "17589",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17589"
|
||||
},
|
||||
{
|
||||
"name" : "17617",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17617"
|
||||
},
|
||||
{
|
||||
"name" : "17632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17632"
|
||||
},
|
||||
{
|
||||
"name" : "18663",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18663"
|
||||
},
|
||||
{
|
||||
"name" : "19185",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19185"
|
||||
},
|
||||
{
|
||||
"name" : "21827",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21827"
|
||||
},
|
||||
{
|
||||
"name" : "23280",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23280"
|
||||
},
|
||||
{
|
||||
"name" : "23340",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23340"
|
||||
},
|
||||
{
|
||||
"name": "23915",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23915"
|
||||
},
|
||||
{
|
||||
"name" : "23843",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23843"
|
||||
},
|
||||
{
|
||||
"name" : "25973",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25973"
|
||||
"name": "SUSE-SA:2005:061",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_61_openssl.html"
|
||||
},
|
||||
{
|
||||
"name": "26893",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/26893"
|
||||
},
|
||||
{
|
||||
"name": "17389",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17389"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3056",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3056"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-2457",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/2457"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-260.htm"
|
||||
},
|
||||
{
|
||||
"name": "17813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17813"
|
||||
},
|
||||
{
|
||||
"name": "15071",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15071"
|
||||
},
|
||||
{
|
||||
"name": "18165",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18165"
|
||||
},
|
||||
{
|
||||
"name": "23340",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23340"
|
||||
},
|
||||
{
|
||||
"name": "18123",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18123"
|
||||
},
|
||||
{
|
||||
"name": "DSA-881",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-881"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=isg1SSRVHMCHMC_C081516_754"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS07-016_e/index-e.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2659",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2659"
|
||||
},
|
||||
{
|
||||
"name": "24799",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/24799"
|
||||
},
|
||||
{
|
||||
"name": "DSA-882",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-882"
|
||||
},
|
||||
{
|
||||
"name": "20051202 Cisco Security Notice: Response to OpenSSL - Potential SSL 2.0 Rollback",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-response-20051202-openssl.shtml"
|
||||
},
|
||||
{
|
||||
"name": "17153",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17153"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071299",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540"
|
||||
},
|
||||
{
|
||||
"name": "TSLSA-2005-0059",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://lists.trustix.org/pipermail/tsl-announce/2005-October/000354.html"
|
||||
},
|
||||
{
|
||||
"name": "17191",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17191"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2908",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2908"
|
||||
},
|
||||
{
|
||||
"name": "1015032",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015032"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-1633",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-1633"
|
||||
},
|
||||
{
|
||||
"name": "17344",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17344"
|
||||
},
|
||||
{
|
||||
"name": "19185",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19185"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2036",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2036"
|
||||
},
|
||||
{
|
||||
"name": "http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.juniper.net/support/security/alerts/PSN-2005-12-025.txt"
|
||||
},
|
||||
{
|
||||
"name": "17589",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17589"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2710",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2710"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3002",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3002"
|
||||
},
|
||||
{
|
||||
"name": "31492",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31492"
|
||||
},
|
||||
{
|
||||
"name": "17466",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17466"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0629",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0629.html"
|
||||
},
|
||||
{
|
||||
"name": "17146",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17146"
|
||||
},
|
||||
{
|
||||
"name": "17169",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17169"
|
||||
},
|
||||
{
|
||||
"name": "hitachi-hicommand-security-bypass(35287)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/35287"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0343",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0343"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-031.htm"
|
||||
},
|
||||
{
|
||||
"name": "23280",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23280"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-11-29",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=302847"
|
||||
},
|
||||
{
|
||||
"name": "23843",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23843"
|
||||
},
|
||||
{
|
||||
"name": "17189",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17189"
|
||||
},
|
||||
{
|
||||
"name": "21827",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21827"
|
||||
},
|
||||
{
|
||||
"name": "17288",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17288"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02186",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00849540"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "ftp://ftp.software.ibm.com/pc/pccbbs/pc_servers/dir5.10.3_docs_relnotes.pdf"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:179",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:179"
|
||||
},
|
||||
{
|
||||
"name": "17632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17632"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2007-0326",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2007/0326"
|
||||
},
|
||||
{
|
||||
"name": "17409",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17409"
|
||||
},
|
||||
{
|
||||
"name": "25973",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25973"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11454",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11454"
|
||||
},
|
||||
{
|
||||
"name": "17888",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17888"
|
||||
},
|
||||
{
|
||||
"name": "17210",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17210"
|
||||
},
|
||||
{
|
||||
"name": "DSA-875",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-875"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3531",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3531"
|
||||
},
|
||||
{
|
||||
"name": "http://www.openssl.org/news/secadv_20051011.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.openssl.org/news/secadv_20051011.txt"
|
||||
},
|
||||
{
|
||||
"name": "17178",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17178"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02174",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00805100"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi-support.com/security_e/vuls_e/HS06-022_e/01-e.html"
|
||||
},
|
||||
{
|
||||
"name": "17432",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17432"
|
||||
},
|
||||
{
|
||||
"name": "17180",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17180"
|
||||
},
|
||||
{
|
||||
"name": "101974",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101974-1"
|
||||
},
|
||||
{
|
||||
"name": "15647",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15647"
|
||||
},
|
||||
{
|
||||
"name": "17335",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17335"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:762",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-762.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:800",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-800.html"
|
||||
},
|
||||
{
|
||||
"name": "17151",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17151"
|
||||
},
|
||||
{
|
||||
"name": "18663",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18663"
|
||||
},
|
||||
{
|
||||
"name": "17617",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17617"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061239",
|
||||
"refsource": "HP",
|
||||
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00805100"
|
||||
},
|
||||
{
|
||||
"name": "18045",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18045"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
|
||||
},
|
||||
{
|
||||
"name": "20051007 Antivirus detection bypass by special crafted archive.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113053680631151&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0578.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "15230",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15230"
|
||||
"name": "mailsiteexpress-attachment-script-execution(22907)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22907"
|
||||
},
|
||||
{
|
||||
"name": "1015117",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015117"
|
||||
},
|
||||
{
|
||||
"name": "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security-assessment.com/Advisories/Rockliffe_Express_Webmail_Vulnerabilities.pdf"
|
||||
},
|
||||
{
|
||||
"name": "17240",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17240/"
|
||||
},
|
||||
{
|
||||
"name" : "mailsiteexpress-attachment-script-execution(22907)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22907"
|
||||
"name": "15230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15230"
|
||||
},
|
||||
{
|
||||
"name": "20051028 Multiple vulnerabilities within RockLiffe MailSite Express WebMail",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113053680631151&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,115 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060109 Multiple Vendor mod_auth_pgsql Format String Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=367"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-935",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.de/security/2006/dsa-935"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200601-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200601-05.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0164",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0164.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.giuseppetanzilli.it/mod%5Fauth%5Fpgsql2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.giuseppetanzilli.it/mod%5Fauth%5Fpgsql2/"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:009",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:009"
|
||||
},
|
||||
{
|
||||
"name" : "20060101-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
||||
},
|
||||
{
|
||||
"name" : "2006-0002",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2006/0002/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-239-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/239-1/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00015.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "16153",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16153"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10600",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10600"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0070",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0070"
|
||||
},
|
||||
{
|
||||
"name" : "1015446",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015446"
|
||||
},
|
||||
{
|
||||
"name" : "18304",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18304"
|
||||
},
|
||||
{
|
||||
"name": "18321",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18321"
|
||||
},
|
||||
{
|
||||
"name" : "18348",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18348"
|
||||
"name": "http://www.giuseppetanzilli.it/mod%5Fauth%5Fpgsql2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.giuseppetanzilli.it/mod%5Fauth%5Fpgsql2/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "16153",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16153"
|
||||
},
|
||||
{
|
||||
"name": "USN-239-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/239-1/"
|
||||
},
|
||||
{
|
||||
"name": "18347",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18347"
|
||||
},
|
||||
{
|
||||
"name": "18304",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18304"
|
||||
},
|
||||
{
|
||||
"name": "2006-0002",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0002/"
|
||||
},
|
||||
{
|
||||
"name": "18463",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18463"
|
||||
},
|
||||
{
|
||||
"name": "18350",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18350"
|
||||
},
|
||||
{
|
||||
"name" : "18397",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18397"
|
||||
"name": "ADV-2006-0070",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0070"
|
||||
},
|
||||
{
|
||||
"name" : "18403",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18403"
|
||||
"name": "20060101-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0164",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0164.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10600",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10600"
|
||||
},
|
||||
{
|
||||
"name": "18517",
|
||||
@ -168,9 +133,44 @@
|
||||
"url": "http://secunia.com/advisories/18517"
|
||||
},
|
||||
{
|
||||
"name" : "18463",
|
||||
"name": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00015.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name": "1015446",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015446"
|
||||
},
|
||||
{
|
||||
"name": "18403",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18463"
|
||||
"url": "http://secunia.com/advisories/18403"
|
||||
},
|
||||
{
|
||||
"name": "18397",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18397"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:009",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:009"
|
||||
},
|
||||
{
|
||||
"name": "18348",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18348"
|
||||
},
|
||||
{
|
||||
"name": "DSA-935",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.de/security/2006/dsa-935"
|
||||
},
|
||||
{
|
||||
"name": "20060109 Multiple Vendor mod_auth_pgsql Format String Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=367"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051010 Kaspersky Anti-Virus Engine CHM File Parser Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=318&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "15054",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15054"
|
||||
},
|
||||
{
|
||||
"name" : "19912",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19912"
|
||||
"name": "17130",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17130"
|
||||
},
|
||||
{
|
||||
"name": "19913",
|
||||
@ -73,19 +63,29 @@
|
||||
"url": "http://www.osvdb.org/19913"
|
||||
},
|
||||
{
|
||||
"name" : "17130",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17130"
|
||||
"name": "20051010 Kaspersky Anti-Virus Engine CHM File Parser Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=318&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name" : "17144",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17144"
|
||||
"name": "19912",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19912"
|
||||
},
|
||||
{
|
||||
"name": "kaspersky-fsecure-chm-bo(22564)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22564"
|
||||
},
|
||||
{
|
||||
"name": "15054",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15054"
|
||||
},
|
||||
{
|
||||
"name": "17144",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17144"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051128 Guppy <= 4.5.9 Remote code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/417899/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://rgod.altervista.org/guppy459_xpl.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://rgod.altervista.org/guppy459_xpl.html"
|
||||
},
|
||||
{
|
||||
"name" : "15610",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15610"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2635",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2635"
|
||||
},
|
||||
{
|
||||
"name": "1015279",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015279"
|
||||
},
|
||||
{
|
||||
"name": "guppy-file-include-directory-traversal(23319)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23319"
|
||||
},
|
||||
{
|
||||
"name": "20051128 Guppy <= 4.5.9 Remote code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/417899/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17790",
|
||||
"refsource": "SECUNIA",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://securityreason.com/securityalert/212"
|
||||
},
|
||||
{
|
||||
"name" : "guppy-file-include-directory-traversal(23319)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23319"
|
||||
"name": "15610",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15610"
|
||||
},
|
||||
{
|
||||
"name": "http://rgod.altervista.org/guppy459_xpl.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rgod.altervista.org/guppy459_xpl.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2635",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2635"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/netauctionhelp-v30-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/netauctionhelp-v30-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15737",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15737"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2761",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "17902",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17902"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/netauctionhelp-v30-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/netauctionhelp-v30-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "15737",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15737"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18078"
|
||||
},
|
||||
{
|
||||
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15904"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2948",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2948"
|
||||
},
|
||||
{
|
||||
"name": "1015369",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015369"
|
||||
},
|
||||
{
|
||||
"name" : "18078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18078"
|
||||
"name": "ADV-2005-2948",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2948"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051219 Unzip *ALL* verisons ;))",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0930.html"
|
||||
"name": "25098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/25098"
|
||||
},
|
||||
{
|
||||
"name": "USN-248-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/248-2/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.info-zip.org/FAQ.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.info-zip.org/FAQ.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1012",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1012"
|
||||
},
|
||||
{
|
||||
"name": "FLSA:180159",
|
||||
"refsource": "FEDORA",
|
||||
@ -77,45 +77,45 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:050"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2007:0203",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0203.html"
|
||||
},
|
||||
{
|
||||
"name": "2006-0006",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2006/0006"
|
||||
},
|
||||
{
|
||||
"name" : "USN-248-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/248-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-248-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/248-2/"
|
||||
},
|
||||
{
|
||||
"name" : "15968",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15968"
|
||||
},
|
||||
{
|
||||
"name" : "22400",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22400"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11252",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11252"
|
||||
},
|
||||
{
|
||||
"name" : "25098",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/25098"
|
||||
"name": "RHSA-2007:0203",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2007-0203.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-248-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/248-1/"
|
||||
},
|
||||
{
|
||||
"name": "20051219 Unzip *ALL* verisons ;))",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0930.html"
|
||||
},
|
||||
{
|
||||
"name": "22400",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22400"
|
||||
},
|
||||
{
|
||||
"name": "15968",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15968"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1012",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1012"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504132/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://forum.intern0t.net/intern0t-advisories/1082-intern0t-sitecore-net-6-0-0-cross-site-scripting-vulnerability.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://forum.intern0t.net/intern0t-advisories/1082-intern0t-sitecore-net-6-0-0-cross-site-scripting-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name": "35353",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35353"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.intern0t.net/intern0t-advisories/1082-intern0t-sitecore-net-6-0-0-cross-site-scripting-vulnerability.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://forum.intern0t.net/intern0t-advisories/1082-intern0t-sitecore-net-6-0-0-cross-site-scripting-vulnerability.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3797",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3797"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-09-14-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Sep/msg00005.html"
|
||||
"name": "xsan-admin-information-disclosure(53232)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53232"
|
||||
},
|
||||
{
|
||||
"name": "36385",
|
||||
@ -72,25 +67,30 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/58133"
|
||||
},
|
||||
{
|
||||
"name" : "1022904",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022904"
|
||||
},
|
||||
{
|
||||
"name" : "36673",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36673"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2644",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2644"
|
||||
},
|
||||
{
|
||||
"name" : "xsan-admin-information-disclosure(53232)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53232"
|
||||
"name": "1022904",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022904"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3797",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3797"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-09-14-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "36673",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36673"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12829",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12829"
|
||||
},
|
||||
{
|
||||
"name": "9100",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "35620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35620"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12829",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12829"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-2512",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2009-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "35748",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35748"
|
||||
"name": "ADV-2009-1970",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1970"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6379",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6379"
|
||||
},
|
||||
{
|
||||
"name": "35748",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35748"
|
||||
},
|
||||
{
|
||||
"name": "35884",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35884"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1970",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1970"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=21338",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=21338"
|
||||
},
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2009/09/stable-channel-update.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2009/09/stable-channel-update.html"
|
||||
"name": "58193",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/58193"
|
||||
},
|
||||
{
|
||||
"name": "36416",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/36416"
|
||||
},
|
||||
{
|
||||
"name" : "58193",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/58193"
|
||||
"name": "http://googlechromereleases.blogspot.com/2009/09/stable-channel-update.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2009/09/stable-channel-update.html"
|
||||
},
|
||||
{
|
||||
"name": "36770",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36770"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=21338",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=21338"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,76 +52,76 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-64.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-64.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=454872",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=454872"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=489925",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=489925"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=497013",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=497013"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=508927",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=508927"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=509244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=509244"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=509602",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=509602"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=514776",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=514776"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=522030",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=522030"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:294",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0153",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0154",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||
"name": "ADV-2010-0650",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0650"
|
||||
},
|
||||
{
|
||||
"name": "272909",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=454872",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=454872"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=508927",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=508927"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=489925",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=489925"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=509602",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509602"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=497013",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=497013"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0154",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-64.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-64.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=509244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=509244"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=522030",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=522030"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6580",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6580"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=514776",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=514776"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9463",
|
||||
"refsource": "OVAL",
|
||||
@ -133,9 +133,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3334"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0650",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0650"
|
||||
"name": "MDVSA-2009:294",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9183"
|
||||
},
|
||||
{
|
||||
"name": "battleblog-comment-xss(51807)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51807"
|
||||
},
|
||||
{
|
||||
"name": "http://full-discl0sure.blogspot.com/2009/07/battle-blog-sqlhtml-injection.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "35864",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35864"
|
||||
},
|
||||
{
|
||||
"name" : "battleblog-comment-xss(51807)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51807"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2009-4181",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-14",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-14"
|
||||
},
|
||||
{
|
||||
"name": "20091209 TPTI-09-14: HP OpenView NNM ovwebsnmpsrv.exe OVwSelection Stack Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508357/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://dvlabs.tippingpoint.com/advisory/TPTI-09-14",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dvlabs.tippingpoint.com/advisory/TPTI-09-14"
|
||||
"name": "37261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37261"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090257",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name": "hp-ovnnm-ovwebsnmpsrv-bo(54655)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54655"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02483",
|
||||
@ -72,25 +87,10 @@
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090257",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "37261",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37261"
|
||||
},
|
||||
{
|
||||
"name": "37343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37343"
|
||||
},
|
||||
{
|
||||
"name" : "hp-ovnnm-ovwebsnmpsrv-bo(54655)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54655"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/617380"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3084",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3084"
|
||||
},
|
||||
{
|
||||
"name": "36863",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "37206",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37206"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3084",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3084"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0351",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0813",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||
"name": "openSUSE-SU-2015:0718",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0722",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00011.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0723",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||
"name": "GLSA-201504-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-07"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0718",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00010.html"
|
||||
"name": "1032105",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032105"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0813",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0813.html"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-06.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0725",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/74064"
|
||||
},
|
||||
{
|
||||
"name" : "1032105",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032105"
|
||||
"name": "SUSE-SU-2015:0723",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00012.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0713",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0724",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150512 Cisco Headend Digital Broadband Delivery System Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38767"
|
||||
},
|
||||
{
|
||||
"name": "1032304",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032304"
|
||||
},
|
||||
{
|
||||
"name": "20150512 Cisco Headend Digital Broadband Delivery System Cross-Site Scripting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38767"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-0993",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150119 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/534505/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "35846",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35846"
|
||||
},
|
||||
{
|
||||
"name": "20150120 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/75"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150125 CVE request: MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/25/5"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php"
|
||||
},
|
||||
{
|
||||
"name": "73931",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73931"
|
||||
},
|
||||
{
|
||||
"name": "pixarbay-wordpress-authorlink-xss(100039)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100039"
|
||||
},
|
||||
{
|
||||
"name": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php"
|
||||
},
|
||||
{
|
||||
"name": "117144",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/show/osvdb/117144"
|
||||
},
|
||||
{
|
||||
"name" : "pixarbay-wordpress-authorlink-xss(100039)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100039"
|
||||
"name": "35846",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35846"
|
||||
},
|
||||
{
|
||||
"name": "20150119 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534505/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150125 CVE request: MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/25/5"
|
||||
},
|
||||
{
|
||||
"name": "https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150120 WebGUI 7.10.29 stable version Cross site scripting vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Jan/79"
|
||||
},
|
||||
{
|
||||
"name": "http://secupent.com/exploit/WebGUI-7.10.29-XSS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secupent.com/exploit/WebGUI-7.10.29-XSS.txt"
|
||||
},
|
||||
{
|
||||
"name": "20150120 WebGUI 7.10.29 stable version Cross site scripting vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/79"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1846",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150401 CVE-2015-1845, CVE-2015-1846 - unzoo - Buffer overflow & Infinite loop",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/01/5"
|
||||
"name": "1032011",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032011"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1207647",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/73686"
|
||||
},
|
||||
{
|
||||
"name" : "1032011",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032011"
|
||||
"name": "[oss-security] 20150401 CVE-2015-1845, CVE-2015-1846 - unzoo - Buffer overflow & Infinite loop",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/01/5"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1857",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cloudrouter.org/security/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cloudrouter.org/security/"
|
||||
},
|
||||
{
|
||||
"name": "https://git.opendaylight.org/gerrit/#/c/17709/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://wiki.opendaylight.org/view/Security_Advisories",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.opendaylight.org/view/Security_Advisories"
|
||||
},
|
||||
{
|
||||
"name": "https://cloudrouter.org/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cloudrouter.org/security/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1971",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1993",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-4520",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,14 +58,29 @@
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-111.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200856",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200856"
|
||||
"name": "SUSE-SU-2015:1680",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200869",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200869"
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1681",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2754-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2754-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -78,74 +93,44 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3365",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3365"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1852",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1852.html"
|
||||
"name": "USN-2743-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1834",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1834.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2081",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1658",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1680",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1679",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1681",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1703",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-4"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2754-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2754-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-3",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-3"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200856",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200856"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200869",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200869"
|
||||
},
|
||||
{
|
||||
"name": "1033640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033640"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1852",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1852.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3365",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3365"
|
||||
},
|
||||
{
|
||||
"name": "76816",
|
||||
@ -153,9 +138,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/76816"
|
||||
},
|
||||
{
|
||||
"name" : "1033640",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033640"
|
||||
"name": "SUSE-SU-2015:1703",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1679",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1658",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-259/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-259/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-260/",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "75409",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75409"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-259/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-259/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-4741",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,74 +53,74 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150604 CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/04/2"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150713 Re: CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/13/7"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150714 Re: CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/15/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/htacg/tidy-html5/issues/217#issuecomment-108565501",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/htacg/tidy-html5/issues/217#issuecomment-108565501"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205213",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3309",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3309"
|
||||
"name": "[oss-security] 20150604 CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/04/2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2695-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2695-1"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3309",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3309"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/htacg/tidy-html5/issues/217#issuecomment-108565501",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/htacg/tidy-html5/issues/217#issuecomment-108565501"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205213",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205213"
|
||||
},
|
||||
{
|
||||
"name": "75037",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75037"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150714 Re: CVE Request - tidy 0.99 / tidy5 heap-buffer-overflow",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/15/3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://forum.codeigniter.com/thread-62743.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/bcit-ci/CodeIgniter/commit/0dde92def6b9f276f05ff77abb07ead318f9ec23",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/bcit-ci/CodeIgniter/commit/0dde92def6b9f276f05ff77abb07ead318f9ec23"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bcit-ci/CodeIgniter/issues/4020",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "https://www.codeigniter.com/userguide2/changelog.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeigniter.com/userguide2/changelog.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bcit-ci/CodeIgniter/commit/0dde92def6b9f276f05ff77abb07ead318f9ec23",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bcit-ci/CodeIgniter/commit/0dde92def6b9f276f05ff77abb07ead318f9ec23"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -68,6 +63,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105595"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "1041889",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -54,9 +54,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
"name": "1041895",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041895"
|
||||
},
|
||||
{
|
||||
"name": "105605",
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105605"
|
||||
},
|
||||
{
|
||||
"name" : "1041895",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041895"
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0660",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0660"
|
||||
},
|
||||
{
|
||||
"name": "1041769",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041769"
|
||||
},
|
||||
{
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0660",
|
||||
"refsource": "MISC",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0660"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -96,15 +96,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10260",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10260"
|
||||
},
|
||||
{
|
||||
"name": "106328",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106328"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10260",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10260"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://community.sophos.com/kb/en-us/131934",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://community.sophos.com/kb/en-us/131934"
|
||||
},
|
||||
{
|
||||
"name": "20180706 Sophos Safeguard Products - Multiple Privilege Escalation Vulnerabilities.",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name" : "https://community.sophos.com/kb/en-us/131934",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://community.sophos.com/kb/en-us/131934"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[axis-java-dev] 20180708 [jira] [Created] (AXIS-2924) CVE-2018-8032 XSS vulnerability",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://mail-archives.apache.org/mod_mbox/axis-java-dev/201807.mbox/%3CJIRA.13170716.1531060536000.93536.1531060560060@Atlassian.JIRA%3E"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.apache.org/jira/browse/AXIS-2924",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.apache.org/jira/browse/AXIS-2924"
|
||||
},
|
||||
{
|
||||
"name": "[axis-java-dev] 20180708 [jira] [Created] (AXIS-2924) CVE-2018-8032 XSS vulnerability",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://mail-archives.apache.org/mod_mbox/axis-java-dev/201807.mbox/%3CJIRA.13170716.1531060536000.93536.1531060560060@Atlassian.JIRA%3E"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user