mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fef34a06bf
commit
313bc09742
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001018 TransSoft's Broker FTP Server 3.x & 4.x Remote DoS attack Vulnerability",
|
||||
"refsource" : "WIN2KSEC",
|
||||
"url" : "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0041.html"
|
||||
},
|
||||
{
|
||||
"name": "broker-ftp-username-dos(5388)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5388"
|
||||
},
|
||||
{
|
||||
"name": "20001018 TransSoft's Broker FTP Server 3.x & 4.x Remote DoS attack Vulnerability",
|
||||
"refsource": "WIN2KSEC",
|
||||
"url": "http://archives.neohapsis.com/archives/win2ksecadvice/2000-q4/0041.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "homeftpserver-directory-traversal(22003)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22003"
|
||||
},
|
||||
{
|
||||
"name": "20050824 Multiple Vulnerabilities in Home Ftp Server 1.0.7",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.autistici.org/fdonato/advisory/HomeFtpServer1.0.7-adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "14653",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14653"
|
||||
},
|
||||
{
|
||||
"name": "16556",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16556/"
|
||||
},
|
||||
{
|
||||
"name" : "homeftpserver-directory-traversal(22003)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22003"
|
||||
"name": "14653",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2968",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,120 +52,120 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-58.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-58.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=307185",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=307185"
|
||||
},
|
||||
{
|
||||
"name": "DSA-868",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-868"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-866",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-866"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:174",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:174"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:785",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-785.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:791",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-791.html"
|
||||
},
|
||||
{
|
||||
"name" : "SCOSA-2005.49",
|
||||
"refsource" : "SCO",
|
||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
||||
},
|
||||
{
|
||||
"name" : "USN-186-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-186-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-186-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-186-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-200-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-200-1"
|
||||
},
|
||||
{
|
||||
"name" : "VU#914681",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/914681"
|
||||
},
|
||||
{
|
||||
"name" : "15495",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15495"
|
||||
},
|
||||
{
|
||||
"name" : "14888",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14888"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11105",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11105"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1794",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1794"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1824",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1824"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2005.49",
|
||||
"refsource": "SCO",
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
||||
},
|
||||
{
|
||||
"name": "14888",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14888"
|
||||
},
|
||||
{
|
||||
"name": "15495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15495"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=307185",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=307185"
|
||||
},
|
||||
{
|
||||
"name": "USN-186-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-186-2"
|
||||
},
|
||||
{
|
||||
"name": "16869",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16869"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:791",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-791.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-200-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-200-1"
|
||||
},
|
||||
{
|
||||
"name": "17042",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17042"
|
||||
},
|
||||
{
|
||||
"name" : "17090",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17090"
|
||||
"name": "DSA-866",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-866"
|
||||
},
|
||||
{
|
||||
"name" : "17149",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17149"
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-58.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-58.html"
|
||||
},
|
||||
{
|
||||
"name": "17284",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17284"
|
||||
},
|
||||
{
|
||||
"name": "17149",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17149"
|
||||
},
|
||||
{
|
||||
"name": "17263",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17263"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11105",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11105"
|
||||
},
|
||||
{
|
||||
"name": "VU#914681",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/914681"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:785",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-785.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-186-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-186-1"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:174",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:174"
|
||||
},
|
||||
{
|
||||
"name": "17090",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17090"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1794",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1794"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-3346",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pulltheplug.org/users/core/files/x_osh3.sh",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pulltheplug.org/users/core/files/x_osh3.sh"
|
||||
"name": "20720",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20720"
|
||||
},
|
||||
{
|
||||
"name": "osh-main-execute-code(23091)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23091"
|
||||
},
|
||||
{
|
||||
"name": "17967",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17967"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=338312",
|
||||
@ -72,30 +82,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15370"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2378",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2378"
|
||||
},
|
||||
{
|
||||
"name" : "20720",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20720"
|
||||
},
|
||||
{
|
||||
"name": "17527",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17527"
|
||||
},
|
||||
{
|
||||
"name" : "17967",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17967"
|
||||
"name": "http://pulltheplug.org/users/core/files/x_osh3.sh",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pulltheplug.org/users/core/files/x_osh3.sh"
|
||||
},
|
||||
{
|
||||
"name" : "osh-main-execute-code(23091)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23091"
|
||||
"name": "ADV-2005-2378",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2378"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051025 PHP-Nuke Cross-Site Scripting Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113038121108780&w=2"
|
||||
"name": "phpnuke-searchenhanced-xss(22891)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22891"
|
||||
},
|
||||
{
|
||||
"name": "15218",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15218"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2225",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2225"
|
||||
},
|
||||
{
|
||||
"name": "17296",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17296/"
|
||||
},
|
||||
{
|
||||
"name" : "phpnuke-searchenhanced-xss(22891)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22891"
|
||||
"name": "20051025 PHP-Nuke Cross-Site Scripting Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113038121108780&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2225",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2225"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051024 Fwd: Vulnerability in Ar-blog ver 5.2 and prior versions",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038133.html"
|
||||
"name": "17307",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17307"
|
||||
},
|
||||
{
|
||||
"name": "15203",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://securitytracker.com/id?1015100"
|
||||
},
|
||||
{
|
||||
"name" : "17307",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17307"
|
||||
"name": "20051024 Fwd: Vulnerability in Ar-blog ver 5.2 and prior versions",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-October/038133.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15640",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15640"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/faq-system-11-sql-inj-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/faq-system-11-sql-inj-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15640",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15640"
|
||||
"name": "17801",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17801"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2653",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "21202",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21202"
|
||||
},
|
||||
{
|
||||
"name" : "17801",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17801"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-4118",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,20 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "imagemagick-filename-command-injection(23927)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23927"
|
||||
},
|
||||
{
|
||||
"name": "19408",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19408"
|
||||
},
|
||||
{
|
||||
"name": "20061127 rPSA-2006-0218-1 ImageMagick",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/452718/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=345238",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=345238"
|
||||
"name": "SUSE-SR:2006:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_06_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://issues.rpath.com/browse/RPL-389",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://issues.rpath.com/browse/RPL-389"
|
||||
"name": "SSA:2006-045-03",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.341682"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-0412",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/0412"
|
||||
},
|
||||
{
|
||||
"name": "DSA-957",
|
||||
@ -77,100 +92,85 @@
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2006:024"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0178",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0178.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060301-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2006-045-03",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.341682"
|
||||
},
|
||||
{
|
||||
"name" : "231321",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231321-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2006:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_06_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-246-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-246-1"
|
||||
},
|
||||
{
|
||||
"name" : "16093",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16093"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10353",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10353"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-0412",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/0412"
|
||||
},
|
||||
{
|
||||
"name": "22121",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22121"
|
||||
},
|
||||
{
|
||||
"name" : "18261",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18261"
|
||||
},
|
||||
{
|
||||
"name" : "18607",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18607"
|
||||
},
|
||||
{
|
||||
"name" : "18631",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18631"
|
||||
},
|
||||
{
|
||||
"name" : "18871",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18871"
|
||||
},
|
||||
{
|
||||
"name" : "19183",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19183"
|
||||
},
|
||||
{
|
||||
"name" : "19408",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19408"
|
||||
},
|
||||
{
|
||||
"name": "23090",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23090"
|
||||
},
|
||||
{
|
||||
"name": "https://issues.rpath.com/browse/RPL-389",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://issues.rpath.com/browse/RPL-389"
|
||||
},
|
||||
{
|
||||
"name": "18607",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18607"
|
||||
},
|
||||
{
|
||||
"name": "231321",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-231321-1"
|
||||
},
|
||||
{
|
||||
"name": "16093",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16093"
|
||||
},
|
||||
{
|
||||
"name": "USN-246-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-246-1"
|
||||
},
|
||||
{
|
||||
"name": "18871",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18871"
|
||||
},
|
||||
{
|
||||
"name": "28800",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/28800"
|
||||
},
|
||||
{
|
||||
"name" : "imagemagick-filename-command-injection(23927)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23927"
|
||||
"name": "oval:org.mitre.oval:def:10353",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10353"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=345238",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=345238"
|
||||
},
|
||||
{
|
||||
"name": "18261",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18261"
|
||||
},
|
||||
{
|
||||
"name": "20060301-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060301-01.U.asc"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0178",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0178.html"
|
||||
},
|
||||
{
|
||||
"name": "19183",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19183"
|
||||
},
|
||||
{
|
||||
"name": "18631",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18631"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/28523.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://lostmon.blogspot.com/2005/08/jax-php-scripts-multiple.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://lostmon.blogspot.com/2005/08/jax-php-scripts-multiple.html"
|
||||
},
|
||||
{
|
||||
"name": "28523",
|
||||
"refsource": "BID",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16337"
|
||||
},
|
||||
{
|
||||
"name": "http://lostmon.blogspot.com/2005/08/jax-php-scripts-multiple.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://lostmon.blogspot.com/2005/08/jax-php-scripts-multiple.html"
|
||||
},
|
||||
{
|
||||
"name": "jaxguestbook-jaxguestbook-xss(43562)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-286B",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
|
||||
"name": "oval:org.mitre.oval:def:6054",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6054"
|
||||
},
|
||||
{
|
||||
"name": "36638",
|
||||
@ -68,15 +63,20 @@
|
||||
"url": "http://www.securityfocus.com/bid/36638"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6054",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6054"
|
||||
"name": "TA09-286B",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
|
||||
},
|
||||
{
|
||||
"name": "1023007",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023007"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2898",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3239",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/nfs4_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/nfs4_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IZ49024",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ49024"
|
||||
},
|
||||
{
|
||||
"name" : "IZ49096",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ49096"
|
||||
},
|
||||
{
|
||||
"name" : "IZ49278",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ49278"
|
||||
},
|
||||
{
|
||||
"name" : "IZ50399",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ50399"
|
||||
},
|
||||
{
|
||||
"name" : "IZ50444",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ50444"
|
||||
"name": "ADV-2009-2788",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2788"
|
||||
},
|
||||
{
|
||||
"name": "IZ50496",
|
||||
@ -88,9 +63,19 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ50496"
|
||||
},
|
||||
{
|
||||
"name" : "36545",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36545"
|
||||
"name": "IZ50444",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ50444"
|
||||
},
|
||||
{
|
||||
"name": "IZ50399",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ50399"
|
||||
},
|
||||
{
|
||||
"name": "IZ49278",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ49278"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6318",
|
||||
@ -98,9 +83,24 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6318"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2788",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2788"
|
||||
"name": "IZ49096",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ49096"
|
||||
},
|
||||
{
|
||||
"name": "IZ49024",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=isg1IZ49024"
|
||||
},
|
||||
{
|
||||
"name": "36545",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36545"
|
||||
},
|
||||
{
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/nfs4_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/nfs4_advisory.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "58424",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/58424"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/592470",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/592470"
|
||||
},
|
||||
{
|
||||
"name": "boost-unspecified-security-bypass(53553)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53553"
|
||||
},
|
||||
{
|
||||
"name": "36925",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36925"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/592490",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "36561",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36561"
|
||||
},
|
||||
{
|
||||
"name" : "58424",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/58424"
|
||||
},
|
||||
{
|
||||
"name" : "36925",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36925"
|
||||
},
|
||||
{
|
||||
"name" : "boost-unspecified-security-bypass(53553)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53553"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35630",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35630"
|
||||
},
|
||||
{
|
||||
"name": "55772",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55772"
|
||||
},
|
||||
{
|
||||
"name": "35630",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35630"
|
||||
},
|
||||
{
|
||||
"name": "35105",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2009-4182",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "HPSBPI02500",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126341293311108&w=2"
|
||||
"name": "37787",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37787"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090263",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=126341293311108&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "37787",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37787"
|
||||
"name": "HPSBPI02500",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126341293311108&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://download2.boulder.ibm.com/sar/CMA/IMA/00yrk/0/readme-ae351-021.htm",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "PJ36552",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PJ36552"
|
||||
},
|
||||
{
|
||||
"name": "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://download2.boulder.ibm.com/sar/CMA/IMA/00y3y/0/readme-4027-P8AE-FP007.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0158",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696378",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21696378"
|
||||
},
|
||||
{
|
||||
"name": "JR52137",
|
||||
"refsource": "AIXAPAR",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52355"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21696378",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21696378"
|
||||
},
|
||||
{
|
||||
"name": "1031964",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0392",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "72182",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72182"
|
||||
"name": "oracle-cpujan2015-cve20150392(100119)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100119"
|
||||
},
|
||||
{
|
||||
"name": "1031578",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1031578"
|
||||
},
|
||||
{
|
||||
"name" : "oracle-cpujan2015-cve20150392(100119)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100119"
|
||||
"name": "72182",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72182"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||
"ID": "CVE-2015-1009",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://gcsresource.invensys.com/support/docs/_securitybulletins/Security_bulletin_LFSEC00000110.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://gcsresource.invensys.com/support/docs/_securitybulletins/Security_bulletin_LFSEC00000110.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-15-211-01",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-15-211-01"
|
||||
},
|
||||
{
|
||||
"name": "https://gcsresource.invensys.com/support/docs/_securitybulletins/Security_bulletin_LFSEC00000110.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://gcsresource.invensys.com/support/docs/_securitybulletins/Security_bulletin_LFSEC00000110.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://download.schneider-electric.com/files?p_Doc_Ref=SEVD-2015-100-01",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1078",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204560",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204560"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT204949",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-03-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-03-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "1031936",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031936"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204560",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204560"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html"
|
||||
},
|
||||
{
|
||||
"name": "20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/534464/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "35786",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35786"
|
||||
},
|
||||
{
|
||||
"name": "20150113 SEC Consult SA-20150113-1 :: Privilege Escalation & XSS & Missing Authentication in Ansible Tower",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Jan/52"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/129944/Ansible-Tower-2.0.2-XSS-Privilege-Escalation-Authentication-Missing.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20150113-1_Ansible-Tower_multiple-vulnerabilities_v10.txt"
|
||||
},
|
||||
{
|
||||
"name": "35786",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35786"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1554",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150207 Re: kgb-bot can be crashed by some network traffic",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/02/08/1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1186590",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1186590"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150207 Re: kgb-bot can be crashed by some network traffic",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/02/08/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1816",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://projects.theforeman.org/issues/9858",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://projects.theforeman.org/issues/9858"
|
||||
"name": "RHSA-2015:1592",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2015:1592"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/theforeman/foreman/pull/2265",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://github.com/theforeman/foreman/pull/2265"
|
||||
},
|
||||
{
|
||||
"name" : "https://groups.google.com/forum/#!topic/foreman-announce/9ZnuPcplNLI",
|
||||
"name": "http://projects.theforeman.org/issues/9858",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://groups.google.com/forum/#!topic/foreman-announce/9ZnuPcplNLI"
|
||||
"url": "http://projects.theforeman.org/issues/9858"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1591",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2015:1591"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1592",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2015:1592"
|
||||
"name": "https://groups.google.com/forum/#!topic/foreman-announce/9ZnuPcplNLI",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!topic/foreman-announce/9ZnuPcplNLI"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1934",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -62,15 +62,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2475943"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/node/2475443",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/node/2475443"
|
||||
},
|
||||
{
|
||||
"name": "74364",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74364"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2475443",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2475443"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-4440",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-4492",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,44 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2015/mfsa2015-92.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2015/mfsa2015-92.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1185820",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1185820"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3333",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3333"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201605-06",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1586.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1389",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1390",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
|
||||
"name": "76297",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76297"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2081",
|
||||
@ -98,29 +63,49 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00025.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1449",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1453",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-92.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-92.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1454",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00031.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2702-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2702-3"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1389",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1453",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1586.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1528",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2702-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2702-1"
|
||||
"name": "1033247",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033247"
|
||||
},
|
||||
{
|
||||
"name": "USN-2702-2",
|
||||
@ -128,19 +113,34 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2702-2"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2702-3",
|
||||
"name": "USN-2702-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2702-3"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2702-1"
|
||||
},
|
||||
{
|
||||
"name" : "76297",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76297"
|
||||
"name": "GLSA-201605-06",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201605-06"
|
||||
},
|
||||
{
|
||||
"name" : "1033247",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033247"
|
||||
"name": "SUSE-SU-2015:1449",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1185820",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1185820"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3333",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3333"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1390",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00015.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5105",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/reader/apsb15-15.html"
|
||||
},
|
||||
{
|
||||
"name": "1032892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032892"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/reader/apsb15-15.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5562",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201508-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201508-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1603",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||
"name": "76287",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76287"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "76287",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76287"
|
||||
},
|
||||
{
|
||||
"name": "1033235",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033235"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1603",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2246",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -66,9 +66,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
|
||||
"name": "RHSA-2018:0351",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0351"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
@ -81,19 +81,9 @@
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0001/"
|
||||
},
|
||||
{
|
||||
"name" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4144",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4144"
|
||||
"name": "USN-3614-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3614-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4166",
|
||||
@ -106,39 +96,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0095"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0099",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0099"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0100",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0100"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0115",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0115"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0349",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0349"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0351",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0351"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0352",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0352"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0458",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0458"
|
||||
"name": "DSA-4144",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4144"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0521",
|
||||
@ -146,9 +106,24 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0521"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1463",
|
||||
"name": "RHSA-2018:0352",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1463"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0352"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0115",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0115"
|
||||
},
|
||||
{
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180403 [SECURITY] [DLA 1339-1] openjdk-7 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1812",
|
||||
@ -156,14 +131,29 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1812"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3613-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3613-1/"
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbst03911en_us"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3614-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3614-1/"
|
||||
"name": "RHSA-2018:0099",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0099"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:1463",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1463"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0458",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0458"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0349",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0349"
|
||||
},
|
||||
{
|
||||
"name": "102663",
|
||||
@ -174,6 +164,16 @@
|
||||
"name": "1040203",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040203"
|
||||
},
|
||||
{
|
||||
"name": "USN-3613-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3613-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0100",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0100"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,16 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105644",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105644"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "1041898",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.zerodayinitiative.com/advisories/ZDI-18-068/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.zerodayinitiative.com/advisories/ZDI-18-068/"
|
||||
},
|
||||
{
|
||||
"name": "https://success.trendmicro.com/solution/1119158",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://success.trendmicro.com/solution/1119158"
|
||||
},
|
||||
{
|
||||
"name": "https://www.zerodayinitiative.com/advisories/ZDI-18-068/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.zerodayinitiative.com/advisories/ZDI-18-068/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "103060",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103060"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/9021",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/9021"
|
||||
},
|
||||
{
|
||||
"name": "43968",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -63,14 +73,9 @@
|
||||
"url": "https://baraktawily.blogspot.fr/2018/02/how-to-dos-29-of-world-wide-websites.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/UltimateHackers/Shiva",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/UltimateHackers/Shiva"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/WazeHell/CVE-2018-6389",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/WazeHell/CVE-2018-6389"
|
||||
"name": "1040347",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040347"
|
||||
},
|
||||
{
|
||||
"name": "https://thehackernews.com/2018/02/wordpress-dos-exploit.html",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "https://thehackernews.com/2018/02/wordpress-dos-exploit.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/9021",
|
||||
"name": "https://github.com/WazeHell/CVE-2018-6389",
|
||||
"refsource": "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/9021"
|
||||
"url": "https://github.com/WazeHell/CVE-2018-6389"
|
||||
},
|
||||
{
|
||||
"name" : "103060",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103060"
|
||||
},
|
||||
{
|
||||
"name" : "1040347",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040347"
|
||||
"name": "https://github.com/UltimateHackers/Shiva",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/UltimateHackers/Shiva"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2018:1304",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:1304"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0878",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0878"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4380",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2019/dsa-4380"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-6574",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/KINGSABRI/CVE-in-Ruby/tree/master/CVE-2018-6574"
|
||||
},
|
||||
{
|
||||
"name": "https://groups.google.com/forum/#!topic/golang-nuts/sprOaQ5m3Dk",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!topic/golang-nuts/sprOaQ5m3Dk"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/golang/go/issues/23672",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,26 +86,6 @@
|
||||
"name": "https://groups.google.com/forum/#!topic/golang-nuts/Gbhh1NxAjMU",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://groups.google.com/forum/#!topic/golang-nuts/Gbhh1NxAjMU"
|
||||
},
|
||||
{
|
||||
"name" : "https://groups.google.com/forum/#!topic/golang-nuts/sprOaQ5m3Dk",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://groups.google.com/forum/#!topic/golang-nuts/sprOaQ5m3Dk"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4380",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2019/dsa-4380"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:0878",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:0878"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:1304",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-7984",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
Loading…
x
Reference in New Issue
Block a user