mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
275442365f
commit
2ec49375a5
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050211 ZoneAlarm 5.1 Invalid Pointer Dereference Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/application/poi/display?id=199&type=vulnerabilities"
|
||||
},
|
||||
{
|
||||
"name": "http://download.zonelabs.com/bin/free/securityAlert/19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download.zonelabs.com/bin/free/securityAlert/19.html"
|
||||
},
|
||||
{
|
||||
"name": "14256",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14256"
|
||||
},
|
||||
{
|
||||
"name": "12531",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12531"
|
||||
},
|
||||
{
|
||||
"name" : "14256",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14256"
|
||||
"name": "20050211 ZoneAlarm 5.1 Invalid Pointer Dereference Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/application/poi/display?id=199&type=vulnerabilities"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110608459222364&w=2"
|
||||
},
|
||||
{
|
||||
"name": "gallery-multiple-scripts-xss(43473)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/43473"
|
||||
},
|
||||
{
|
||||
"name": "20050117 Gallery v1.3.4-pl1, v1.4.4-pl2, 2.0 Alpha Cross Site Scripting Vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://theinsider.deep-ice.com/texts/advisory69.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://gallery.menalto.com/modules.php?op=modload&name=News&file=article&sid=147",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://gallery.menalto.com/modules.php?op=modload&name=News&file=article&sid=147"
|
||||
},
|
||||
{
|
||||
"name": "gallery-multiple-xss(18938)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18938"
|
||||
},
|
||||
{
|
||||
"name" : "gallery-multiple-scripts-xss(43473)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/43473"
|
||||
"name": "http://gallery.menalto.com/modules.php?op=modload&name=News&file=article&sid=147",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://gallery.menalto.com/modules.php?op=modload&name=News&file=article&sid=147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0585",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:100035",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2004-15/advisory/",
|
||||
"refsource": "MISC",
|
||||
@ -62,16 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-10",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-30",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:176",
|
||||
"refsource": "REDHAT",
|
||||
@ -83,19 +78,24 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:100035",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100035"
|
||||
"name": "GLSA-200503-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9924",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924"
|
||||
"name": "GLSA-200503-10",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
||||
},
|
||||
{
|
||||
"name": "13599",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13599"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9924",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9924"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16887",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16887"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cirt.net/advisories/alkalay.shtml",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +72,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14893"
|
||||
},
|
||||
{
|
||||
"name": "mancgi-topic-command-injection(22351)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22351"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1809",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,16 +86,6 @@
|
||||
"name": "19519",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19519"
|
||||
},
|
||||
{
|
||||
"name" : "16887",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16887"
|
||||
},
|
||||
{
|
||||
"name" : "mancgi-topic-command-injection(22351)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22351"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051102 IOS Heap-based Overflow Vulnerability in System Timers",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20051102-timers.shtml"
|
||||
},
|
||||
{
|
||||
"name": "VU#562945",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/562945"
|
||||
},
|
||||
{
|
||||
"name" : "15275",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15275"
|
||||
"name": "17413",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17413"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:4914",
|
||||
@ -77,15 +72,20 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2282"
|
||||
},
|
||||
{
|
||||
"name": "15275",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15275"
|
||||
},
|
||||
{
|
||||
"name": "1015139",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015139"
|
||||
},
|
||||
{
|
||||
"name" : "17413",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17413"
|
||||
"name": "20051102 IOS Heap-based Overflow Vulnerability in System Timers",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20051102-timers.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051013 Yapig: XSS / Code Injection Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-10/0161.html"
|
||||
"name": "15095",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15095"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0510-001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0510-001.txt"
|
||||
"name": "yapig-website-xss(22750)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22750"
|
||||
},
|
||||
{
|
||||
"name": "15092",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15092"
|
||||
},
|
||||
{
|
||||
"name" : "15095",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15095"
|
||||
},
|
||||
{
|
||||
"name": "19958",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19958"
|
||||
},
|
||||
{
|
||||
"name": "20051013 Yapig: XSS / Code Injection Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-10/0161.html"
|
||||
},
|
||||
{
|
||||
"name": "19959",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19959"
|
||||
},
|
||||
{
|
||||
"name" : "17041",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17041"
|
||||
},
|
||||
{
|
||||
"name": "yapig-viewphp-xss(22752)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22752"
|
||||
},
|
||||
{
|
||||
"name" : "yapig-website-xss(22750)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22750"
|
||||
"name": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0510-001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.seclab.tuwien.ac.at/advisories/TUVSA-0510-001.txt"
|
||||
},
|
||||
{
|
||||
"name": "17041",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17041"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-0056",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090114 IronPort Encryption Appliance / PostX and PXE Encryption Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a5c4f7.shtml"
|
||||
},
|
||||
{
|
||||
"name": "33268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33268"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0140",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0140"
|
||||
"name": "20090114 IronPort Encryption Appliance / PostX and PXE Encryption Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a5c4f7.shtml"
|
||||
},
|
||||
{
|
||||
"name": "51398",
|
||||
@ -73,14 +68,19 @@
|
||||
"url": "http://osvdb.org/51398"
|
||||
},
|
||||
{
|
||||
"name" : "1021594",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021594"
|
||||
"name": "ADV-2009-0140",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0140"
|
||||
},
|
||||
{
|
||||
"name": "33479",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33479"
|
||||
},
|
||||
{
|
||||
"name": "1021594",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021594"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.futomi.com/library/info/2009/20090123.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.futomi.com/library/info/2009/20090123.html"
|
||||
},
|
||||
{
|
||||
"name": "JVN#80771386",
|
||||
"refsource": "JVN",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "33409",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33409"
|
||||
},
|
||||
{
|
||||
"name": "http://www.futomi.com/library/info/2009/20090123.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.futomi.com/library/info/2009/20090123.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2009-0854",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "USN-732-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-732-1"
|
||||
},
|
||||
{
|
||||
"name": "34092",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34092"
|
||||
},
|
||||
{
|
||||
"name" : "34205",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34205"
|
||||
"name": "USN-732-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-732-1"
|
||||
},
|
||||
{
|
||||
"name": "dash-profile-code-execution(49216)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49216"
|
||||
},
|
||||
{
|
||||
"name": "34205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34205"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,49 +53,49 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3591",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3591"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-06-01-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "35161",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35161"
|
||||
},
|
||||
{
|
||||
"name" : "54878",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54878"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:16098",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16098"
|
||||
},
|
||||
{
|
||||
"name" : "1022314",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022314"
|
||||
"name": "quicktime-flc-bo(50887)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50887"
|
||||
},
|
||||
{
|
||||
"name": "35091",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35091"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3591",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3591"
|
||||
},
|
||||
{
|
||||
"name": "1022314",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022314"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1469",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1469"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-flc-bo(50887)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50887"
|
||||
"name": "oval:org.mitre.oval:def:16098",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16098"
|
||||
},
|
||||
{
|
||||
"name": "35161",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35161"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-01-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "54878",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54878"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-015/index.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-015/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "36307",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36307"
|
||||
"name": "ADV-2009-2575",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2575"
|
||||
},
|
||||
{
|
||||
"name": "36645",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://secunia.com/advisories/36645"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2575",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2575"
|
||||
"name": "36307",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36307"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-015/index.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS09-015/index.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9529",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9529"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2432",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2432"
|
||||
},
|
||||
{
|
||||
"name": "9529",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9529"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3986",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3986"
|
||||
"name": "36408",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36408"
|
||||
},
|
||||
{
|
||||
"name": "37477",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37477"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2009-05.html",
|
||||
@ -68,49 +73,44 @@
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2009-06.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1942",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1942"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "36408",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36408"
|
||||
"name": "36754",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36754"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6162",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6162"
|
||||
},
|
||||
{
|
||||
"name" : "36754",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36754"
|
||||
},
|
||||
{
|
||||
"name": "37409",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37409"
|
||||
},
|
||||
{
|
||||
"name" : "37477",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37477"
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.2.2.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3986",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=3986"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1942",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1942"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/docs/relnotes/wireshark-1.0.9.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,120 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-69.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-69.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=514232",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=514232"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=546726",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=546726"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1956",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1956"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13333",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13362",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13366",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1674",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:063",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-873-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-873-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-874-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-874-1"
|
||||
},
|
||||
{
|
||||
"name" : "37349",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37349"
|
||||
},
|
||||
{
|
||||
"name" : "37370",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37370"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8480",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8480"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9911",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9911"
|
||||
},
|
||||
{
|
||||
"name" : "1023342",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023342"
|
||||
},
|
||||
{
|
||||
"name": "1023343",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023343"
|
||||
},
|
||||
{
|
||||
"name" : "37699",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37699"
|
||||
},
|
||||
{
|
||||
"name": "37704",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37704"
|
||||
},
|
||||
{
|
||||
"name" : "37785",
|
||||
"name": "37699",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37785"
|
||||
"url": "http://secunia.com/advisories/37699"
|
||||
},
|
||||
{
|
||||
"name" : "37813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37813"
|
||||
"name": "oval:org.mitre.oval:def:8480",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8480"
|
||||
},
|
||||
{
|
||||
"name" : "37856",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37856"
|
||||
"name": "1023342",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023342"
|
||||
},
|
||||
{
|
||||
"name" : "37881",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37881"
|
||||
"name": "firefox-documentlocation-spoofing(54808)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54808"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3547",
|
||||
@ -173,9 +88,94 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3547"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-documentlocation-spoofing(54808)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54808"
|
||||
"name": "37881",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37881"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=514232",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=514232"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13362",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
|
||||
},
|
||||
{
|
||||
"name": "37785",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37785"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=546726",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546726"
|
||||
},
|
||||
{
|
||||
"name": "USN-874-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-874-1"
|
||||
},
|
||||
{
|
||||
"name": "37813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37813"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13333",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-873-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-873-1"
|
||||
},
|
||||
{
|
||||
"name": "37349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37349"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1674",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13366",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1956",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1956"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-69.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-69.html"
|
||||
},
|
||||
{
|
||||
"name": "37856",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37856"
|
||||
},
|
||||
{
|
||||
"name": "37370",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37370"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9911",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9911"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:063",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508559/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "37431",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37431"
|
||||
},
|
||||
{
|
||||
"name": "37877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37877"
|
||||
},
|
||||
{
|
||||
"name": "37431",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37431"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831"
|
||||
"name": "ADV-2009-1446",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1446"
|
||||
},
|
||||
{
|
||||
"name": "35126",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/35266"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1446",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1446"
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=530831"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "phpcommunity-showfile-directory-traversal(49152)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49152"
|
||||
},
|
||||
{
|
||||
"name": "20090307 phpCommunity 2 2.1.8 Multiple Vulnerabilities (SQL Injection / Directory Traversal / XSS)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "8185",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8185"
|
||||
},
|
||||
{
|
||||
"name" : "phpcommunity-showfile-directory-traversal(49152)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://svn.debian.org/wsvn/pcsclite/?sc=1&rev=4334",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.debian.org/wsvn/pcsclite/?sc=1&rev=4334"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=596426",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=596426"
|
||||
"name": "40758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/40758"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2059",
|
||||
@ -68,44 +63,49 @@
|
||||
"url": "http://www.debian.org/security/2010/dsa-2059"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-10014",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042921.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-9995",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042900.html"
|
||||
"name": "40239",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40239"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10764",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-July/044124.html"
|
||||
},
|
||||
{
|
||||
"name" : "40758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/40758"
|
||||
},
|
||||
{
|
||||
"name": "40140",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40140"
|
||||
},
|
||||
{
|
||||
"name" : "40239",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40239"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1427",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1427"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-9995",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042900.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.debian.org/wsvn/pcsclite/?sc=1&rev=4334",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.debian.org/wsvn/pcsclite/?sc=1&rev=4334"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1508",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1508"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=596426",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=596426"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-10014",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-June/042921.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2330",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/joyent/node/commit/c9a231d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/joyent/node/commit/c9a231d"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.nodejs.org/2012/05/04/version-0-6-17-stable/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.nodejs.org/2012/05/04/version-0-6-17-stable/"
|
||||
},
|
||||
{
|
||||
"name": "49066",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49066"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/joyent/node/commit/7b3fb22",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/joyent/node/commit/7b3fb22"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120508 CVE request: node.js <0.6.17/0.7.8 HTTP server information disclosure",
|
||||
"refsource": "MLIST",
|
||||
@ -61,26 +81,6 @@
|
||||
"name": "[oss-security] 20120508 Re: CVE request: node.js <0.6.17/0.7.8 HTTP server information disclosure",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/08/8"
|
||||
},
|
||||
{
|
||||
"name" : "http://blog.nodejs.org/2012/05/04/version-0-6-17-stable/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://blog.nodejs.org/2012/05/04/version-0-6-17-stable/"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/joyent/node/commit/7b3fb22",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/joyent/node/commit/7b3fb22"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/joyent/node/commit/c9a231d",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/joyent/node/commit/c9a231d"
|
||||
},
|
||||
{
|
||||
"name" : "49066",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49066"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "quickbooks-intuit-dos(75171)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75171"
|
||||
},
|
||||
{
|
||||
"name": "20120330 Intuit Help System Protocol URL Heap Corruption and Memory Leak",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "VU#232979",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/232979"
|
||||
},
|
||||
{
|
||||
"name" : "quickbooks-intuit-dos(75171)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75171"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0021",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
},
|
||||
{
|
||||
"name": "72436",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "MS15-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-0791",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-1013",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-132-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-15-132-01"
|
||||
},
|
||||
{
|
||||
"name": "https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00280",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://techsupport.osisoft.com/Troubleshooting/Alerts/AL00280"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-132-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-132-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1066",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204413",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204413"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-03-09-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204413",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204413"
|
||||
},
|
||||
{
|
||||
"name": "1031869",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2015-1344",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/lxcfs/+bug/1512854"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/lxc/lxcfs/commit/8ee2a503e102b1a43ec4d83113dc275ab20a869a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/lxc/lxcfs/commit/8ee2a503e102b1a43ec4d83113dc275ab20a869a"
|
||||
},
|
||||
{
|
||||
"name": "USN-2813-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2813-1"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/lxc/lxcfs/commit/8ee2a503e102b1a43ec4d83113dc275ab20a869a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/lxc/lxcfs/commit/8ee2a503e102b1a43ec4d83113dc275ab20a869a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1911",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1944",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032970",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032970"
|
||||
},
|
||||
{
|
||||
"name": "75478",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75478"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21958024",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "PI40341",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PI40341"
|
||||
},
|
||||
{
|
||||
"name" : "75478",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75478"
|
||||
},
|
||||
{
|
||||
"name" : "1032970",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032970"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,35 +57,35 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536017/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "38383",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/38383/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132721/Elasticsearch-Directory-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133964/ElasticSearch-Snapshot-API-Directory-Traversal.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133964/ElasticSearch-Snapshot-API-Directory-Traversal.html"
|
||||
},
|
||||
{
|
||||
"name": "75935",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75935"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133797/ElasticSearch-Path-Traversal-Arbitrary-File-Download.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.elastic.co/community/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.elastic.co/community/security/"
|
||||
},
|
||||
{
|
||||
"name" : "75935",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75935"
|
||||
"name": "38383",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/38383/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,124 +63,124 @@
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
"name": "RHSA-2018:3007",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3007"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4326",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4326"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2942",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2942"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2943",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3000",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3000"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3001",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3001"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3002",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3002"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3003",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3003"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3007",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3007"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3008",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3008"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3350",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3350"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3409",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3409"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3521",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3521"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3533",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3533"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3534",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3534"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3671",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3671"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3672",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3672"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3779",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3779"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3852",
|
||||
"name": "RHSA-2018:3534",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3534"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3804-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3804-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3824-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3824-1/"
|
||||
"name": "RHSA-2018:3350",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3350"
|
||||
},
|
||||
{
|
||||
"name": "105602",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105602"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3003",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3003"
|
||||
},
|
||||
{
|
||||
"name": "USN-3804-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3804-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3002",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3002"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3671",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3671"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3852",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3852"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4326",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4326"
|
||||
},
|
||||
{
|
||||
"name": "USN-3824-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3824-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2943",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2943"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3008",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3008"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3533",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3533"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3409",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3409"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3001",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3001"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3000",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3000"
|
||||
},
|
||||
{
|
||||
"name": "1041889",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041889"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3672",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3672"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3521",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8459",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -65,11 +65,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459"
|
||||
},
|
||||
{
|
||||
"name": "105230",
|
||||
"refsource": "BID",
|
||||
@ -79,6 +74,11 @@
|
||||
"name": "1041623",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041623"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8459"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44391",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44391/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/alkacon/opencms-core/issues/586",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/alkacon/opencms-core/issues/586"
|
||||
},
|
||||
{
|
||||
"name": "44391",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44391/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user