mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
77763b8424
commit
2f479effaa
@ -52,35 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050211 insecure temporary file creation in kdelibs 3.3.2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110814653804757&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.kde.org/show_bug.cgi?id=97608",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.kde.org/show_bug.cgi?id=97608"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kde.org/info/security/advisory-20050316-2.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kde.org/info/security/advisory-20050316-2.txt"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2005-245",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://fedoranews.org/updates/FEDORA-2005-245.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200503-14",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200503-14.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:045",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:045"
|
||||
"name": "20050211 insecure temporary file creation in kdelibs 3.3.2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110814653804757&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:058",
|
||||
@ -88,24 +68,44 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:325",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-325.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10676",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10676"
|
||||
"name": "FEDORA-2005-245",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://fedoranews.org/updates/FEDORA-2005-245.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1013525",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013525"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:325",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-325.html"
|
||||
},
|
||||
{
|
||||
"name": "14254",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14254"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10676",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10676"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:045",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:045"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-14",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200503-14.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.kde.org/show_bug.cgi?id=97608",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.kde.org/show_bug.cgi?id=97608"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050225 phpWebSite 0.10.0 Full Path disclosure",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110935172116369&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://neossecurity.net/Advisories/Advisory-05.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://neossecurity.net/Advisories/Advisory-05.txt"
|
||||
"name": "phpwebsite-search-path-disclosure(19480)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19480"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-04",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-04.xml"
|
||||
},
|
||||
{
|
||||
"name" : "phpwebsite-search-path-disclosure(19480)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19480"
|
||||
"name": "http://neossecurity.net/Advisories/Advisory-05.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://neossecurity.net/Advisories/Advisory-05.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050225 phpWebSite 0.10.0 Full Path disclosure",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110935172116369&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1014149",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014149"
|
||||
},
|
||||
{
|
||||
"name": "15658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15658"
|
||||
},
|
||||
{
|
||||
"name": "1014149",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014149"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[Gnump3d-users] 20051028 New release - security fixes.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.gnu.org/archive/html/gnump3d-users/2005-10/msg00013.html"
|
||||
"name": "SUSE-SR:2005:028",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "20359",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20359"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gnu.org/software/gnump3d/ChangeLog",
|
||||
@ -63,19 +68,9 @@
|
||||
"url": "http://www.gnu.org/software/gnump3d/ChangeLog"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-877",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-877"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:028",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_28_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "15226",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15226"
|
||||
"name": "[Gnump3d-users] 20051028 New release - security fixes.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.gnu.org/archive/html/gnump3d-users/2005-10/msg00013.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2242",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2242"
|
||||
},
|
||||
{
|
||||
"name" : "20359",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20359"
|
||||
"name": "DSA-877",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-877"
|
||||
},
|
||||
{
|
||||
"name": "15226",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15226"
|
||||
},
|
||||
{
|
||||
"name": "17351",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www2.adtran.com/support/isakmp/"
|
||||
},
|
||||
{
|
||||
"name" : "16028",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16028"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3027",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3027"
|
||||
},
|
||||
{
|
||||
"name": "16028",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16028"
|
||||
},
|
||||
{
|
||||
"name": "18179",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/isupport-1x-includefile-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/isupport-1x-includefile-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "21317",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21317"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/isupport-1x-includefile-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/isupport-1x-includefile-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "isupport-index-sql-injection(24356)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://lostmon.blogspot.com/2005/12/gmailsite-variable-cross-site.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lostmon.blogspot.com/2005/12/gmailsite-variable-cross-site.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://foros.ojobuscador.com/tema1936.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://foros.ojobuscador.com/tema1936.html"
|
||||
},
|
||||
{
|
||||
"name": "16081",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16081"
|
||||
},
|
||||
{
|
||||
"name": "http://lostmon.blogspot.com/2005/12/gmailsite-variable-cross-site.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2005/12/gmailsite-variable-cross-site.html"
|
||||
},
|
||||
{
|
||||
"name": "22083",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22083"
|
||||
},
|
||||
{
|
||||
"name": "http://foros.ojobuscador.com/tema1936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://foros.ojobuscador.com/tema1936.html"
|
||||
},
|
||||
{
|
||||
"name": "18155",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "46",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/46"
|
||||
},
|
||||
{
|
||||
"name": "20051004 Advisory: WZCS vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,9 +68,9 @@
|
||||
"url": "http://www.soonerorlater.hu/index.khtml?article_id=62"
|
||||
},
|
||||
{
|
||||
"name" : "15008",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15008"
|
||||
"name": "19873",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19873"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1970",
|
||||
@ -73,20 +78,15 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1970"
|
||||
},
|
||||
{
|
||||
"name" : "19873",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19873"
|
||||
"name": "15008",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15008"
|
||||
},
|
||||
{
|
||||
"name": "17064",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17064"
|
||||
},
|
||||
{
|
||||
"name" : "46",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/46"
|
||||
},
|
||||
{
|
||||
"name": "win-xp-wzcs-information-disclosure(22524)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "cert@cert.org",
|
||||
"ID": "CVE-2009-0216",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mcgrewsecurity.com/2009/02/10/ge-fanuc-releases-info-on-ifix-vulnerabilities-vu-310355/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.mcgrewsecurity.com/2009/02/10/ge-fanuc-releases-info-on-ifix-vulnerabilities-vu-310355/"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.gefanuc.com/support/index?page=kbchannel&id=S:KB13253&actp=search",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.gefanuc.com/support/index?page=kbchannel&id=S:KB13253&actp=search"
|
||||
"name": "33739",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33739"
|
||||
},
|
||||
{
|
||||
"name": "VU#310355",
|
||||
@ -68,14 +63,19 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/310355"
|
||||
},
|
||||
{
|
||||
"name" : "33739",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33739"
|
||||
"name": "http://www.mcgrewsecurity.com/2009/02/10/ge-fanuc-releases-info-on-ifix-vulnerabilities-vu-310355/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.mcgrewsecurity.com/2009/02/10/ge-fanuc-releases-info-on-ifix-vulnerabilities-vu-310355/"
|
||||
},
|
||||
{
|
||||
"name": "gefanucifix-multiple-unauth-access(48691)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48691"
|
||||
},
|
||||
{
|
||||
"name": "http://support.gefanuc.com/support/index?page=kbchannel&id=S:KB13253&actp=search",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.gefanuc.com/support/index?page=kbchannel&id=S:KB13253&actp=search"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-0235",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090414 Microsoft WordPad Word97 Converter Stack Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=783"
|
||||
"name": "34470",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34470"
|
||||
},
|
||||
{
|
||||
"name" : "MS09-010",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-010"
|
||||
"name": "1022043",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022043"
|
||||
},
|
||||
{
|
||||
"name": "TA09-104A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-104A.html"
|
||||
},
|
||||
{
|
||||
"name" : "34470",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34470"
|
||||
},
|
||||
{
|
||||
"name": "53664",
|
||||
"refsource": "OSVDB",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5893"
|
||||
},
|
||||
{
|
||||
"name" : "1022043",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022043"
|
||||
"name": "20090414 Microsoft WordPad Word97 Converter Stack Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=783"
|
||||
},
|
||||
{
|
||||
"name": "MS09-010",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-010"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1024",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7792"
|
||||
},
|
||||
{
|
||||
"name": "gnuboard-common-file-include(48015)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48015"
|
||||
},
|
||||
{
|
||||
"name": "33304",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "33564",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33564"
|
||||
},
|
||||
{
|
||||
"name" : "gnuboard-common-file-include(48015)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48015"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/02/10/6"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-002/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1720",
|
||||
"refsource": "DEBIAN",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1021710",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021710"
|
||||
},
|
||||
{
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-0974",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-105A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
"name": "1022055",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022055"
|
||||
},
|
||||
{
|
||||
"name": "34461",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34461"
|
||||
},
|
||||
{
|
||||
"name" : "53751",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/53751"
|
||||
},
|
||||
{
|
||||
"name" : "1022055",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022055"
|
||||
},
|
||||
{
|
||||
"name": "34693",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34693"
|
||||
},
|
||||
{
|
||||
"name": "TA09-105A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||
},
|
||||
{
|
||||
"name": "53751",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53751"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,54 +53,54 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT3613",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT3613"
|
||||
"name": "43068",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0212",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0212"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/jun/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2011:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "35260",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35260"
|
||||
},
|
||||
{
|
||||
"name" : "35333",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35333"
|
||||
},
|
||||
{
|
||||
"name" : "55009",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55009"
|
||||
},
|
||||
{
|
||||
"name" : "35379",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name" : "43068",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/43068"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1522",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1522"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0212",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0212"
|
||||
"name": "SUSE-SR:2011:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2011-01/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "35379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35379"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3613",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3613"
|
||||
},
|
||||
{
|
||||
"name": "55009",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55009"
|
||||
},
|
||||
{
|
||||
"name": "35333",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35333"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8857",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8857"
|
||||
},
|
||||
{
|
||||
"name": "35286",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35286"
|
||||
},
|
||||
{
|
||||
"name": "8857",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8857"
|
||||
},
|
||||
{
|
||||
"name": "webcal-webcal3detail-sql-injection(50905)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9533"
|
||||
},
|
||||
{
|
||||
"name" : "36476",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36476"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2436",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2436"
|
||||
},
|
||||
{
|
||||
"name": "36476",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36476"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10684",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10684"
|
||||
},
|
||||
{
|
||||
"name": "272909",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-56.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,21 +72,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=511689"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:294",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
|
||||
},
|
||||
{
|
||||
"name" : "272909",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-272909-1"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10684",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10684"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6548",
|
||||
"refsource": "OVAL",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "ADV-2009-3334",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3334"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:294",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3398",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/507373/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091022 Everfocus EDR1600 remote authentication bypass",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2009/Oct/293"
|
||||
"name": "everfocus-authentication-sec-bypass(53909)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53909"
|
||||
},
|
||||
{
|
||||
"name": "59139",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://secunia.com/advisories/37108"
|
||||
},
|
||||
{
|
||||
"name" : "everfocus-authentication-sec-bypass(53909)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53909"
|
||||
"name": "20091022 Everfocus EDR1600 remote authentication bypass",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2009/Oct/293"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3881",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
|
||||
"name": "oval:org.mitre.oval:def:11484",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11484"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=530173",
|
||||
@ -72,21 +67,26 @@
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:084",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11484",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11484"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6906",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6906"
|
||||
},
|
||||
{
|
||||
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
|
||||
},
|
||||
{
|
||||
"name": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2010:084",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2009-3953",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,20 +57,55 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.metasploit.com/modules/exploit/windows/fileformat/adobe_u3d_meshdecl"
|
||||
},
|
||||
{
|
||||
"name": "38138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38138"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8242",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8242"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb10-02.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb10-02.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0060",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0103",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0103"
|
||||
},
|
||||
{
|
||||
"name": "1023446",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023446"
|
||||
},
|
||||
{
|
||||
"name": "61690",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61690"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=554293",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=554293"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0060",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0060.html"
|
||||
"name": "acrobat-reader-u3d-code-execution(55551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55551"
|
||||
},
|
||||
{
|
||||
"name": "38215",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38215"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2010:008",
|
||||
@ -86,41 +121,6 @@
|
||||
"name": "37758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37758"
|
||||
},
|
||||
{
|
||||
"name" : "61690",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/61690"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8242",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8242"
|
||||
},
|
||||
{
|
||||
"name" : "1023446",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1023446"
|
||||
},
|
||||
{
|
||||
"name" : "38138",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38138"
|
||||
},
|
||||
{
|
||||
"name" : "38215",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38215"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0103",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0103"
|
||||
},
|
||||
{
|
||||
"name" : "acrobat-reader-u3d-code-execution(55551)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55551"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2009-4177",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091209 TPTI-09-10: HP OpenView NNM webappmon.exe CGI Host Header Buffer Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508353/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://dvlabs.tippingpoint.com/advisory/TPTI-09-10",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dvlabs.tippingpoint.com/advisory/TPTI-09-10"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02483",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090132",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090257",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name": "37261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37261"
|
||||
},
|
||||
{
|
||||
"name": "20091209 TPTI-09-10: HP OpenView NNM webappmon.exe CGI Host Header Buffer Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508353/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090257",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name": "hp-ovnnm-webappmon-bo(54661)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54661"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02483",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-10",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-10"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2009-4180",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091209 TPTI-09-13: HP OpenView NNM snmpviewer.exe CGI Host Header Stack Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508356/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://dvlabs.tippingpoint.com/advisory/TPTI-09-13",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://dvlabs.tippingpoint.com/advisory/TPTI-09-13"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02483",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090135",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090257",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
"name": "20091209 TPTI-09-13: HP OpenView NNM snmpviewer.exe CGI Host Header Stack Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508356/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "hp-ovnnm-snmpviewer-bo(54656)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54656"
|
||||
},
|
||||
{
|
||||
"name": "37261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37261"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090257",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name": "37348",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37348"
|
||||
},
|
||||
{
|
||||
"name" : "hp-ovnnm-snmpviewer-bo(54656)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54656"
|
||||
"name": "HPSBMA02483",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-13",
|
||||
"refsource": "MISC",
|
||||
"url": "http://dvlabs.tippingpoint.com/advisory/TPTI-09-13"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091111 Panda Security Software Local Privilege Escalation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507811/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.pandasecurity.com/homeusers/support/card?id=80164&idIdioma=2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.pandasecurity.com/homeusers/support/card?id=80164&idIdioma=2"
|
||||
},
|
||||
{
|
||||
"name": "1023121",
|
||||
"refsource": "SECTRACK",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37373"
|
||||
},
|
||||
{
|
||||
"name": "panda-directory-privilege-escalation(54268)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54268"
|
||||
},
|
||||
{
|
||||
"name": "http://www.pandasecurity.com/homeusers/support/card?id=80164&idIdioma=2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.pandasecurity.com/homeusers/support/card?id=80164&idIdioma=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3126",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3126"
|
||||
},
|
||||
{
|
||||
"name" : "panda-directory-privilege-escalation(54268)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54268"
|
||||
"name": "20091111 Panda Security Software Local Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507811/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-3647",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3647"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141958-01-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-141958-01-1"
|
||||
},
|
||||
{
|
||||
"name" : "270789",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270789-1"
|
||||
},
|
||||
{
|
||||
"name": "37481",
|
||||
"refsource": "BID",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023389"
|
||||
},
|
||||
{
|
||||
"name": "270789",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270789-1"
|
||||
},
|
||||
{
|
||||
"name": "37915",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37915"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3647",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3647"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2012-2038",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb12-14.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0722",
|
||||
"refsource": "REDHAT",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb12-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb12-14.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0723",
|
||||
"refsource": "SUSE",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2663",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://2012.appsec-forum.ch/conferences/#c17",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://2012.appsec-forum.ch/conferences/#c17"
|
||||
},
|
||||
{
|
||||
"name": "http://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://asfws12.files.wordpress.com/2012/11/asfws2012-jean_philippe_aumasson-martin_bosslet-hash_flooding_dos_reloaded.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "http://code.google.com/p/cityhash/source/browse/trunk/NEWS",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://code.google.com/p/cityhash/source/browse/trunk/NEWS"
|
||||
},
|
||||
{
|
||||
"name": "https://www.131002.net/data/talks/appsec12_slides.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.131002.net/data/talks/appsec12_slides.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://2012.appsec-forum.ch/conferences/#c17",
|
||||
"refsource": "MISC",
|
||||
"url": "http://2012.appsec-forum.ch/conferences/#c17"
|
||||
},
|
||||
{
|
||||
"name": "http://code.google.com/p/cityhash/source/browse/trunk/NEWS",
|
||||
"refsource": "MISC",
|
||||
"url": "http://code.google.com/p/cityhash/source/browse/trunk/NEWS"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35953",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35953"
|
||||
"name": "mcafee-dlp-cve20151305-priv-esc(100602)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100602"
|
||||
},
|
||||
{
|
||||
"name": "http://www.greyhathacker.net/?p=818",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://www.greyhathacker.net/?p=818"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/130177/McAfee-Data-Loss-Prevention-Endpoint-Privilege-Escalation.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/130177/McAfee-Data-Loss-Prevention-Endpoint-Privilege-Escalation.html"
|
||||
"name": "117345",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/show/osvdb/117345"
|
||||
},
|
||||
{
|
||||
"name": "35953",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35953"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10097",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10097"
|
||||
},
|
||||
{
|
||||
"name" : "117345",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/show/osvdb/117345"
|
||||
},
|
||||
{
|
||||
"name" : "mcafee-dlp-cve20151305-priv-esc(100602)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100602"
|
||||
"name": "http://packetstormsecurity.com/files/130177/McAfee-Data-Loss-Prevention-Endpoint-Privilege-Escalation.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/130177/McAfee-Data-Loss-Prevention-Endpoint-Privilege-Escalation.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1716",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-055"
|
||||
},
|
||||
{
|
||||
"name" : "74489",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74489"
|
||||
},
|
||||
{
|
||||
"name": "1032283",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032283"
|
||||
},
|
||||
{
|
||||
"name": "74489",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74489"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1930",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032773",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032773"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-265",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-265"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||
},
|
||||
{
|
||||
"name": "75452",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75452"
|
||||
},
|
||||
{
|
||||
"name" : "1032773",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032773"
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21959398"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535806/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "37360",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37360/"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/AS-GENIXCMS0621.txt",
|
||||
"refsource": "MISC",
|
||||
@ -77,6 +72,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/semplon/GeniXCMS/releases/tag/v0.0.4"
|
||||
},
|
||||
{
|
||||
"name": "37360",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37360/"
|
||||
},
|
||||
{
|
||||
"name": "75398",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-5402",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-5405",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5858",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components"
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9074c6cfb9c0bbfe279394eec0d3176c4f75ce80",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=9074c6cfb9c0bbfe279394eec0d3176c4f75ce80"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"name": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
"url": "https://source.android.com/security/bulletin/pixel/2018-09-01#qualcomm-components"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.digium.com/pub/security/AST-2018-006.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://downloads.digium.com/pub/security/AST-2018-006.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.asterisk.org/jira/browse/ASTERISK-27658",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.asterisk.org/jira/browse/ASTERISK-27658"
|
||||
"name": "1040419",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040419"
|
||||
},
|
||||
{
|
||||
"name": "103120",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/103120"
|
||||
},
|
||||
{
|
||||
"name" : "1040419",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040419"
|
||||
"name": "https://issues.asterisk.org/jira/browse/ASTERISK-27658",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.asterisk.org/jira/browse/ASTERISK-27658"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.digium.com/pub/security/AST-2018-006.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://downloads.digium.com/pub/security/AST-2018-006.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,13 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"DATE_PUBLIC" : "2018-04-05T00:00:00",
|
||||
"ID": "CVE-2018-7775",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8142",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -87,15 +87,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142"
|
||||
},
|
||||
{
|
||||
"name": "103962",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103962"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8142"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8427",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -127,9 +127,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8427",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8427"
|
||||
"name": "1041823",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041823"
|
||||
},
|
||||
{
|
||||
"name": "105453",
|
||||
@ -137,9 +137,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105453"
|
||||
},
|
||||
{
|
||||
"name" : "1041823",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041823"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8427",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8427"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user