mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
9516b4daaf
commit
2ff3dea426
@ -57,11 +57,21 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://securityresponse.symantec.com/avcenter/security/Content/2005.03.28.html"
|
||||
},
|
||||
{
|
||||
"name": "1013586",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013586"
|
||||
},
|
||||
{
|
||||
"name": "VU#713620",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/713620"
|
||||
},
|
||||
{
|
||||
"name": "1013587",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013587"
|
||||
},
|
||||
{
|
||||
"name": "12924",
|
||||
"refsource": "BID",
|
||||
@ -72,16 +82,6 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013585"
|
||||
},
|
||||
{
|
||||
"name" : "1013586",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013586"
|
||||
},
|
||||
{
|
||||
"name" : "1013587",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013587"
|
||||
},
|
||||
{
|
||||
"name": "14741",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111230101127767&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://icis.digitalparadox.org/~dcrab/mxmk.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://icis.digitalparadox.org/~dcrab/mxmk.txt"
|
||||
},
|
||||
{
|
||||
"name": "12957",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "14793",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14793"
|
||||
},
|
||||
{
|
||||
"name": "http://icis.digitalparadox.org/~dcrab/mxmk.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://icis.digitalparadox.org/~dcrab/mxmk.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "14296",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14296"
|
||||
},
|
||||
{
|
||||
"name": "16090",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16090"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.albaniafuckgreece.org/adviso/calogic.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.albaniafuckgreece.org/adviso/calogic.txt"
|
||||
"name": "14296",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14296"
|
||||
},
|
||||
{
|
||||
"name": "http://www.calogic.de/modules/newbb/viewtopic.php?topic_id=333&forum=7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.calogic.de/modules/newbb/viewtopic.php?topic_id=333&forum=7"
|
||||
},
|
||||
{
|
||||
"name": "http://www.albaniafuckgreece.org/adviso/calogic.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.albaniafuckgreece.org/adviso/calogic.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060213 IBM Lotus Domino Server LDAP DoS Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=389"
|
||||
"name": "16523",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16523"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21229907",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21229907"
|
||||
},
|
||||
{
|
||||
"name" : "16523",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16523"
|
||||
"name": "20060213 IBM Lotus Domino Server LDAP DoS Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://www.idefense.com/intelligence/vulnerabilities/display.php?id=389"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0526",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0526"
|
||||
},
|
||||
{
|
||||
"name" : "1015611",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015611"
|
||||
},
|
||||
{
|
||||
"name": "domino-ldap-bind-dos(24634)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24634"
|
||||
},
|
||||
{
|
||||
"name": "1015611",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015611"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050826 Multiple PHP Images Galleries EXIF Metadata XSS Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112511025414488&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://cedri.cc/advisories/EXIF_XSS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://cedri.cc/advisories/EXIF_XSS.txt"
|
||||
},
|
||||
{
|
||||
"name" : "14671",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14671"
|
||||
},
|
||||
{
|
||||
"name": "1014803",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014803"
|
||||
},
|
||||
{
|
||||
"name" : "16597",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16597/"
|
||||
"name": "14671",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14671"
|
||||
},
|
||||
{
|
||||
"name": "photopost-exif-xss(22020)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22020"
|
||||
},
|
||||
{
|
||||
"name": "20050826 Multiple PHP Images Galleries EXIF Metadata XSS Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112511025414488&w=2"
|
||||
},
|
||||
{
|
||||
"name": "16597",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16597/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3246",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,86 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00021.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1171",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1171"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200510-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:809",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-809.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "15148",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15148"
|
||||
},
|
||||
{
|
||||
"name" : "20128",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20128"
|
||||
},
|
||||
{
|
||||
"name" : "20130",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20130"
|
||||
},
|
||||
{
|
||||
"name" : "20131",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20131"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10303",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10303"
|
||||
},
|
||||
{
|
||||
"name" : "1015082",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015082"
|
||||
},
|
||||
{
|
||||
"name" : "17377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17377"
|
||||
},
|
||||
{
|
||||
"name" : "17254",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17254"
|
||||
},
|
||||
{
|
||||
"name" : "17286",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17286"
|
||||
},
|
||||
{
|
||||
"name": "17327",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17327"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200510-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "17392",
|
||||
"refsource": "SECUNIA",
|
||||
@ -142,10 +77,75 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17480"
|
||||
},
|
||||
{
|
||||
"name": "1015082",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015082"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00021.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "17286",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17286"
|
||||
},
|
||||
{
|
||||
"name": "20128",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20128"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1171",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1171"
|
||||
},
|
||||
{
|
||||
"name": "21813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21813"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "17377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17377"
|
||||
},
|
||||
{
|
||||
"name": "15148",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15148"
|
||||
},
|
||||
{
|
||||
"name": "20131",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20131"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10303",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10303"
|
||||
},
|
||||
{
|
||||
"name": "20130",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20130"
|
||||
},
|
||||
{
|
||||
"name": "17254",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/affcommerce-multiple-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/affcommerce-multiple-sql-inj.html"
|
||||
"name": "21070",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21070"
|
||||
},
|
||||
{
|
||||
"name": "15545",
|
||||
@ -63,29 +63,29 @@
|
||||
"url": "http://www.securityfocus.com/bid/15545"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2550",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2550"
|
||||
"name": "http://pridels0.blogspot.com/2005/11/affcommerce-multiple-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/affcommerce-multiple-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "17690",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17690"
|
||||
},
|
||||
{
|
||||
"name": "21072",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21072"
|
||||
},
|
||||
{
|
||||
"name" : "21070",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21070"
|
||||
},
|
||||
{
|
||||
"name": "21071",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21071"
|
||||
},
|
||||
{
|
||||
"name" : "17690",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17690"
|
||||
"name": "ADV-2005-2550",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2550"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,15 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/socketkb-11x-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/socketkb-11x-vuln.html"
|
||||
"name": "ADV-2005-2640",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2640"
|
||||
},
|
||||
{
|
||||
"name": "15650",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15650"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2640",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2640"
|
||||
},
|
||||
{
|
||||
"name": "17807",
|
||||
"refsource": "SECUNIA",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "socketkb-index-sql-injection(23308)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23308"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/socketkb-11x-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/socketkb-11x-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/vcd-db-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/vcd-db-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "15840",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15840"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2885",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2885"
|
||||
"name": "18034",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18034"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/vcd-db-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/vcd-db-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "21700",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.osvdb.org/21700"
|
||||
},
|
||||
{
|
||||
"name" : "18034",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18034"
|
||||
"name": "ADV-2005-2885",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2885"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.trapkit.de/advisories/TKADV2005-11-002.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.trapkit.de/advisories/TKADV2005-11-002.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-944",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-944"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3064",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3064"
|
||||
"name": "18481",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18481"
|
||||
},
|
||||
{
|
||||
"name": "18181",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18181/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3064",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3064"
|
||||
},
|
||||
{
|
||||
"name": "18221",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18221"
|
||||
},
|
||||
{
|
||||
"name" : "18481",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18481"
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=377934&group_id=14963"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trapkit.de/advisories/TKADV2005-11-002.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trapkit.de/advisories/TKADV2005-11-002.txt"
|
||||
},
|
||||
{
|
||||
"name": "DSA-944",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-944"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://qa.openoffice.org/issues/show_bug.cgi?id=53491"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2006:033",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
|
||||
},
|
||||
{
|
||||
"name": "1015419",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015419"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2006:033",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:033"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090204 CVS request - Moodle",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/02/04/1"
|
||||
"name": "SUSE-SR:2009:007",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.moodle.org/moodle/mod/forum/post.php?r1=1.154.2.14&r2=1.154.2.15",
|
||||
@ -67,15 +67,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://moodle.org/security/"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:007",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "34418",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34418"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090204 CVS request - Moodle",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/02/04/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090724 URL spoofing bug involving Firefox's error pages and document.write",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/505242/30/0/threaded"
|
||||
"name": "ADV-2009-2142",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2142"
|
||||
},
|
||||
{
|
||||
"name": "36141",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36141"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2006",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2006"
|
||||
},
|
||||
{
|
||||
"name": "20090727 Re: URL spoofing bug involving Firefox's error pages and document.write",
|
||||
@ -63,59 +73,29 @@
|
||||
"url": "http://www.securityfocus.com/archive/1/505265"
|
||||
},
|
||||
{
|
||||
"name" : "http://es.geocities.com/jplopezy/firefoxspoofing.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://es.geocities.com/jplopezy/firefoxspoofing.html"
|
||||
"name": "RHSA-2009:1430",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://blog.mozilla.com/security/2009/07/28/url-bar-spoofing-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name": "266148",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451898"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1873",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1873"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8279",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-8288",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1430",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1431",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1432",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
|
||||
},
|
||||
{
|
||||
"name" : "266148",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-266148-1"
|
||||
"name": "36001",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36001"
|
||||
},
|
||||
{
|
||||
"name": "USN-811-1",
|
||||
@ -128,39 +108,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/35803"
|
||||
},
|
||||
{
|
||||
"name" : "56717",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/56717"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9686",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686"
|
||||
},
|
||||
{
|
||||
"name" : "1022603",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022603"
|
||||
},
|
||||
{
|
||||
"name" : "36001",
|
||||
"name": "36670",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36001"
|
||||
},
|
||||
{
|
||||
"name" : "36141",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36141"
|
||||
},
|
||||
{
|
||||
"name" : "36126",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36126"
|
||||
},
|
||||
{
|
||||
"name" : "36435",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36435"
|
||||
"url": "http://secunia.com/advisories/36670"
|
||||
},
|
||||
{
|
||||
"name": "36669",
|
||||
@ -168,19 +118,69 @@
|
||||
"url": "http://secunia.com/advisories/36669"
|
||||
},
|
||||
{
|
||||
"name" : "36670",
|
||||
"name": "oval:org.mitre.oval:def:9686",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9686"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8288",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00261.html"
|
||||
},
|
||||
{
|
||||
"name": "36126",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36670"
|
||||
"url": "http://secunia.com/advisories/36126"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2006",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2006"
|
||||
"name": "RHSA-2009:1432",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2142",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2142"
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-44.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-8279",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-August/msg00198.html"
|
||||
},
|
||||
{
|
||||
"name": "20090724 URL spoofing bug involving Firefox's error pages and document.write",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/505242/30/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "56717",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/56717"
|
||||
},
|
||||
{
|
||||
"name": "1022603",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022603"
|
||||
},
|
||||
{
|
||||
"name": "http://es.geocities.com/jplopezy/firefoxspoofing.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://es.geocities.com/jplopezy/firefoxspoofing.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1873",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1873"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1431",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
|
||||
},
|
||||
{
|
||||
"name": "36435",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36435"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3074",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=467493",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=467493"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1885",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1885"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1430",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name": "36343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36343"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6053",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6053"
|
||||
"name": "SUSE-SA:2009:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9444",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9444"
|
||||
},
|
||||
{
|
||||
"name" : "36671",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name" : "37098",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37098"
|
||||
},
|
||||
{
|
||||
"name" : "36670",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36670"
|
||||
"name": "RHSA-2009:1430",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name": "36692",
|
||||
@ -116,6 +81,41 @@
|
||||
"name": "firefox-javascript-code-exec(53157)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53157"
|
||||
},
|
||||
{
|
||||
"name": "36670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36670"
|
||||
},
|
||||
{
|
||||
"name": "36671",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=467493",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=467493"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6053",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6053"
|
||||
},
|
||||
{
|
||||
"name": "37098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37098"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9444",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9444"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0908-exploits/phpcalsearch-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0908-exploits/phpcalsearch-xss.txt"
|
||||
"name": "ADV-2009-2441",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2441"
|
||||
},
|
||||
{
|
||||
"name": "36484",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/36484"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2441",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2441"
|
||||
"name": "http://packetstormsecurity.org/0908-exploits/phpcalsearch-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0908-exploits/phpcalsearch-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "joomlafacebook-index-sql-injection(53437)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53437"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0909-exploits/joomlafb-sql.txt",
|
||||
"refsource": "MISC",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "ADV-2009-2731",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2731"
|
||||
},
|
||||
{
|
||||
"name" : "joomlafacebook-index-sql-injection(53437)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53437"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091005 [oCERT-2009-014] Android denial-of-service issues",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/506948/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=cf4550c3198d6b3d92cdc52707fe70d7cc0caa9f",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=cf4550c3198d6b3d92cdc52707fe70d7cc0caa9f"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ocert.org/advisories/ocert-2009-014.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ocert.org/advisories/ocert-2009-014.html"
|
||||
},
|
||||
{
|
||||
"name" : "36590",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36590"
|
||||
"name": "android-dalvikapi-dos(53654)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53654"
|
||||
},
|
||||
{
|
||||
"name": "1022986",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://securitytracker.com/id?1022986"
|
||||
},
|
||||
{
|
||||
"name" : "android-dalvikapi-dos(53654)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53654"
|
||||
"name": "http://www.ocert.org/advisories/ocert-2009-014.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2009-014.html"
|
||||
},
|
||||
{
|
||||
"name": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=cf4550c3198d6b3d92cdc52707fe70d7cc0caa9f",
|
||||
"refsource": "MISC",
|
||||
"url": "http://android.git.kernel.org/?p=platform/frameworks/base.git;a=commit;h=cf4550c3198d6b3d92cdc52707fe70d7cc0caa9f"
|
||||
},
|
||||
{
|
||||
"name": "36590",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36590"
|
||||
},
|
||||
{
|
||||
"name": "20091005 [oCERT-2009-014] Android denial-of-service issues",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/506948/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100121 ZDI-10-008: RealNetworks RealPlayer SIPR Codec Remote Code Execution Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/509098/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-10-008/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-10-008/"
|
||||
},
|
||||
{
|
||||
"name" : "http://service.real.com/realplayer/security/01192010_player/en/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://service.real.com/realplayer/security/01192010_player/en/"
|
||||
},
|
||||
{
|
||||
"name" : "37880",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37880"
|
||||
"name": "ADV-2010-0178",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0178"
|
||||
},
|
||||
{
|
||||
"name": "1023489",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023489"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/realplayer/security/01192010_player/en/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/realplayer/security/01192010_player/en/"
|
||||
},
|
||||
{
|
||||
"name": "38218",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38218"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-0178",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/0178"
|
||||
"name": "37880",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37880"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-10-008/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-10-008/"
|
||||
},
|
||||
{
|
||||
"name": "realplayer-sipr-bo(55797)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55797"
|
||||
},
|
||||
{
|
||||
"name": "20100121 ZDI-10-008: RealNetworks RealPlayer SIPR Codec Remote Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/509098/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37517"
|
||||
},
|
||||
{
|
||||
"name" : "61393",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/61393"
|
||||
},
|
||||
{
|
||||
"name": "37985",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37985"
|
||||
},
|
||||
{
|
||||
"name": "61393",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/61393"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0908-exploits/des-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0908-exploits/des-xss.txt"
|
||||
"name": "agency-directory-escortssearch-sql-injection(52304)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52304"
|
||||
},
|
||||
{
|
||||
"name": "56858",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/36161"
|
||||
},
|
||||
{
|
||||
"name" : "agency-directory-escortssearch-sql-injection(52304)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52304"
|
||||
"name": "http://packetstormsecurity.org/0908-exploits/des-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0908-exploits/des-xss.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0020",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "72426",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/72426"
|
||||
},
|
||||
{
|
||||
"name" : "1031723",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031723"
|
||||
"name": "MS15-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0691",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0733",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150529 Cisco Headend Digital Broadband Delivery System HTTP Response-Splitting Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=38863"
|
||||
},
|
||||
{
|
||||
"name": "1032445",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032445"
|
||||
},
|
||||
{
|
||||
"name": "20150529 Cisco Headend Digital Broadband Delivery System HTTP Response-Splitting Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=38863"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@ubuntu.com",
|
||||
"ID": "CVE-2015-1335",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "FEDORA-2015-9f8f4b182a",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170045.html"
|
||||
},
|
||||
{
|
||||
"name": "[lxc-devel] 20150929 LXC security issue - affects all supported releases",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.linuxcontainers.org/pipermail/lxc-devel/2015-September/012434.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150929 Security issue in LXC (CVE-2015-1335)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/09/29/4"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1476662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1476662"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/lxc/lxc/commit/592fd47a6245508b79fe6ac819fe6d3b2c1289be",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/lxc/lxc/commit/592fd47a6245508b79fe6ac819fe6d3b2c1289be"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3400",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3400"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-9f8f4b182a",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/170045.html"
|
||||
"name": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1476662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.launchpad.net/ubuntu/+source/lxc/+bug/1476662"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name": "76894",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76894"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/lxc/lxc/commit/592fd47a6245508b79fe6ac819fe6d3b2c1289be",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/lxc/lxc/commit/592fd47a6245508b79fe6ac819fe6d3b2c1289be"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150929 Security issue in LXC (CVE-2015-1335)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/29/4"
|
||||
},
|
||||
{
|
||||
"name": "USN-2753-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2753-1"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-211974138f",
|
||||
@ -101,16 +111,6 @@
|
||||
"name": "openSUSE-SU-2015:1717",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-10/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2753-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2753-1"
|
||||
},
|
||||
{
|
||||
"name" : "76894",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76894"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1729",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-065",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
|
||||
},
|
||||
{
|
||||
"name": "1032894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032894"
|
||||
},
|
||||
{
|
||||
"name": "MS15-065",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-065"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1806",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205620"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0070",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-02-27",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "RHSA-2015:1844",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1844.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0070",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132481/GetSimple-CMS-5.7.3.1-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132481/GetSimple-CMS-5.7.3.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/GetSimpleCMS/GetSimpleCMS/issues/1046",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://github.com/GetSimpleCMS/GetSimpleCMS/releases/tag/v3.3.6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/GetSimpleCMS/GetSimpleCMS/releases/tag/v3.3.6"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132481/GetSimple-CMS-5.7.3.1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132481/GetSimple-CMS-5.7.3.1-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5825",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205265",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:0761",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "76766",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76766"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "openSUSE-SU-2016:0761",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00054.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205265",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-18T10:18:03.881295",
|
||||
"DATE_REQUESTED": "2018-07-18T00:00:00",
|
||||
"ID": "CVE-2018-1999001",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "2.132 and earlier, 2.121.1 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-20"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105598",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1041891",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041891"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://developer.joomla.org/security-centre/718-20180101-core-xss-vulnerability.html"
|
||||
},
|
||||
{
|
||||
"name" : "102921",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102921"
|
||||
},
|
||||
{
|
||||
"name": "1040316",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040316"
|
||||
},
|
||||
{
|
||||
"name": "102921",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102921"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-7982",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,11 +53,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
|
||||
},
|
||||
{
|
||||
"name": "https://www.usa.philips.com/healthcare/about/customer-support/product-security",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,6 +62,11 @@
|
||||
"name": "105194",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105194"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-242-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user