mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
a12eb9b3b3
commit
32d8523983
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.impsec.org/email-tools/sanitizer-changelog.html"
|
"url": "http://www.impsec.org/email-tools/sanitizer-changelog.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "3820",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/3820"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "pes-mime-bypass-filter(7847)",
|
"name": "pes-mime-bypass-filter(7847)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/7847.php"
|
"url": "http://www.iss.net/security_center/static/7847.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "3820",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/3820"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050214 AWStats <= 6.4 Multiple vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/390368"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14299",
|
"name": "14299",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14299"
|
"url": "http://secunia.com/advisories/14299"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050214 AWStats <= 6.4 Multiple vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/390368"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,29 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE8-dns_assert",
|
"name": "20050221 [USN-84-1] Squid vulnerabilities",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE8-dns_assert"
|
"url": "http://marc.info/?l=bugtraq&m=110901183320453&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE8-dns_assert.patch",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE8-dns_assert.patch"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "CLA-2005:931",
|
|
||||||
"refsource" : "CONECTIVA",
|
|
||||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-688",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-688"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA-2006:152809",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://fedoranews.org/updates/FEDORA--.shtml"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200502-25",
|
"name": "GLSA-200502-25",
|
||||||
@ -83,19 +63,19 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-25.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200502-25.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDKSA-2005:047",
|
"name": "14271",
|
||||||
"refsource" : "MANDRAKE",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:047"
|
"url": "http://secunia.com/advisories/14271"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2005:173",
|
"name": "squid-xstrndup-dos(19332)",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "XF",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-173.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19332"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "20050221 [USN-84-1] Squid vulnerabilities",
|
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE8-dns_assert.patch",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110901183320453&w=2"
|
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/squid-2.5.STABLE8-dns_assert.patch"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:201",
|
"name": "RHSA-2005:201",
|
||||||
@ -107,20 +87,40 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12551"
|
"url": "http://www.securityfocus.com/bid/12551"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE8-dns_assert",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.squid-cache.org/Versions/v2/2.5/bugs/#squid-2.5.STABLE8-dns_assert"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA-2006:152809",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://fedoranews.org/updates/FEDORA--.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-688",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-688"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:173",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-173.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:11264",
|
"name": "oval:org.mitre.oval:def:11264",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11264"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11264"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "14271",
|
"name": "CLA-2005:931",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONECTIVA",
|
||||||
"url" : "http://secunia.com/advisories/14271"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000931"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "squid-xstrndup-dos(19332)",
|
"name": "MDKSA-2005:047",
|
||||||
"refsource" : "XF",
|
"refsource": "MANDRAKE",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19332"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:047"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "14384",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14384"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050223 Robustness patch for TWiki, vulnerability in ImageGalleryPlugin",
|
"name": "20050223 Robustness patch for TWiki, vulnerability in ImageGalleryPlugin",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "http://static.enyo.de/fw/patches/twiki/imagegallery-robustness-20041128.diff",
|
"name": "http://static.enyo.de/fw/patches/twiki/imagegallery-robustness-20041128.diff",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://static.enyo.de/fw/patches/twiki/imagegallery-robustness-20041128.diff"
|
"url": "http://static.enyo.de/fw/patches/twiki/imagegallery-robustness-20041128.diff"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14384",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/14384"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-0584",
|
"ID": "CVE-2005-0584",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:100034",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100034"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=277574",
|
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=277574",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=277574"
|
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=277574"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11191",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11191"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-24.html",
|
"name": "http://www.mozilla.org/security/announce/mfsa2005-24.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-24.html"
|
"url": "http://www.mozilla.org/security/announce/mfsa2005-24.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200503-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-200503-30",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:176",
|
"name": "RHSA-2005:176",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
@ -83,14 +83,14 @@
|
|||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:100034",
|
"name": "GLSA-200503-30",
|
||||||
"refsource" : "OVAL",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100034"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-30.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:11191",
|
"name": "GLSA-200503-10",
|
||||||
"refsource" : "OVAL",
|
"refsource": "GENTOO",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11191"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200503-10.xml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050315 GoodTech Telnet Server Buffer Overflow Vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111092012415193&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://unsecure.altervista.org/security/goodtechtelnet.htm",
|
"name": "http://unsecure.altervista.org/security/goodtechtelnet.htm",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://unsecure.altervista.org/security/goodtechtelnet.htm"
|
"url": "http://unsecure.altervista.org/security/goodtechtelnet.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050315 GoodTech Telnet Server Buffer Overflow Vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111092012415193&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050403 Full path disclosure and XSS in PHPNuke",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111263454308478&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.securityreason.com/adv/PHPNuke%206.x-7.6-p1.txt",
|
"name": "http://www.securityreason.com/adv/PHPNuke%206.x-7.6-p1.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityreason.com/adv/PHPNuke%206.x-7.6-p1.txt"
|
"url": "http://www.securityreason.com/adv/PHPNuke%206.x-7.6-p1.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050403 Full path disclosure and XSS in PHPNuke",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111263454308478&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "phpnuke-modulesphp-xss(19952)",
|
"name": "phpnuke-modulesphp-xss(19952)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,55 +52,55 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050408 Sql injection, xss and path disclosure vulnerabilities in PostNuke 0.760-RC3",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111298226029957&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://digitalparadox.org/advisories/postnuke.txt",
|
"name": "http://digitalparadox.org/advisories/postnuke.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://digitalparadox.org/advisories/postnuke.txt"
|
"url": "http://digitalparadox.org/advisories/postnuke.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://cvs.postnuke.com/viewcvs.cgi/Historic_PostNuke_Library/postnuke-devel/html/user.php.diff?r1=1.18&r2=1.19",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://cvs.postnuke.com/viewcvs.cgi/Historic_PostNuke_Library/postnuke-devel/html/user.php.diff?r1=1.18&r2=1.19"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://news.postnuke.com/modules.php?op=modload&name=News&file=article&sid=2679",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://news.postnuke.com/modules.php?op=modload&name=News&file=article&sid=2679"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13075",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13075"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13076",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13076"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15370",
|
"name": "15370",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/15370"
|
"url": "http://www.osvdb.org/15370"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1013670",
|
"name": "20050408 Sql injection, xss and path disclosure vulnerabilities in PostNuke 0.760-RC3",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://securitytracker.com/id?1013670"
|
"url": "http://marc.info/?l=bugtraq&m=111298226029957&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13076",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/13076"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14868",
|
"name": "14868",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14868/"
|
"url": "http://secunia.com/advisories/14868/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1013670",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1013670"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13075",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/13075"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "postnuke-adminphp-userphp-xss(20018)",
|
"name": "postnuke-adminphp-userphp-xss(20018)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20018"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20018"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://news.postnuke.com/modules.php?op=modload&name=News&file=article&sid=2679",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://news.postnuke.com/modules.php?op=modload&name=News&file=article&sid=2679"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://cvs.postnuke.com/viewcvs.cgi/Historic_PostNuke_Library/postnuke-devel/html/user.php.diff?r1=1.18&r2=1.19",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://cvs.postnuke.com/viewcvs.cgi/Historic_PostNuke_Library/postnuke-devel/html/user.php.diff?r1=1.18&r2=1.19"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-1768",
|
"ID": "CVE-2005-1768",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,49 +58,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=112110120216116&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=112110120216116&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.suresec.org/advisories/adv4.pdf",
|
"name": "15980",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.suresec.org/advisories/adv4.pdf"
|
"url": "http://secunia.com/advisories/15980"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-921",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-921"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:551",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-551.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:663",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-663.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060402-01-U",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SA:2005:044",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://www.novell.com/linux/security/advisories/2005_44_kernel.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14205",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14205"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11117",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11117"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-1878",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/1878"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1014442",
|
"name": "1014442",
|
||||||
@ -112,16 +72,6 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18059"
|
"url": "http://secunia.com/advisories/18059"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15980",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15980"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17002",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17002"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19185",
|
"name": "19185",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -131,6 +81,56 @@
|
|||||||
"name": "19607",
|
"name": "19607",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19607"
|
"url": "http://secunia.com/advisories/19607"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:11117",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11117"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-921",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-921"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:551",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-551.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17002",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14205",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14205"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.suresec.org/advisories/adv4.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.suresec.org/advisories/adv4.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060402-01-U",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060402-01-U"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SA:2005:044",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://www.novell.com/linux/security/advisories/2005_44_kernel.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:663",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-663.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-1878",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/1878"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-1915",
|
"ID": "CVE-2005-1915",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,11 +57,6 @@
|
|||||||
"refsource": "FULLDISC",
|
"refsource": "FULLDISC",
|
||||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-July/034873.html"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-July/034873.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20050705 log4sh insecure temporary file creation",
|
|
||||||
"refsource" : "VULNWATCH",
|
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2005-q3/0001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.zataz.net/adviso/log4sh-06092005.txt",
|
"name": "http://www.zataz.net/adviso/log4sh-06092005.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -82,6 +77,11 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/0957"
|
"url": "http://www.vupen.com/english/advisories/2005/0957"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050705 log4sh insecure temporary file creation",
|
||||||
|
"refsource": "VULNWATCH",
|
||||||
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2005-q3/0001.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15899",
|
"name": "15899",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2005-4117",
|
"ID": "CVE-2005-4117",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://jira.jboss.com/jira/browse/EJBTHREE-384"
|
"url": "http://jira.jboss.com/jira/browse/EJBTHREE-384"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0374",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0374"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "jboss-securityassociation-auth-bypass(24384)",
|
"name": "jboss-securityassociation-auth-bypass(24384)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24384"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24384"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0374",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0374"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2009-0053",
|
"ID": "CVE-2009-0053",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,35 +52,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090114 IronPort Encryption Appliance / PostX and PXE Encryption Vulnerabilities",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a5c4f7.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33268",
|
"name": "33268",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33268"
|
"url": "http://www.securityfocus.com/bid/33268"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0140",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0140"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "51395",
|
"name": "51395",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/51395"
|
"url": "http://osvdb.org/51395"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1021593",
|
"name": "20090114 IronPort Encryption Appliance / PostX and PXE Encryption Vulnerabilities",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CISCO",
|
||||||
"url" : "http://securitytracker.com/id?1021593"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a5c4f7.shtml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0140",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33479",
|
"name": "33479",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/33479"
|
"url": "http://secunia.com/advisories/33479"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021593",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1021593"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090210 Remote Authentication Bypass - Swann DVR4 SecuraNet (possibly DVR9 as well)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/500789/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstorm.linuxsecurity.com/0902-exploits/cctv-disclose.txt",
|
"name": "http://packetstorm.linuxsecurity.com/0902-exploits/cctv-disclose.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://packetstorm.linuxsecurity.com/0902-exploits/cctv-disclose.txt"
|
"url": "http://packetstorm.linuxsecurity.com/0902-exploits/cctv-disclose.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090210 Remote Authentication Bypass - Swann DVR4 SecuraNet (possibly DVR9 as well)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/500789/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "254628",
|
"name": "254628",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254628-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34137",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34137"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1021850",
|
"name": "1021850",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1021850"
|
"url": "http://www.securitytracker.com/id?1021850"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34331",
|
"name": "solaris-ufs-filesystem-64bit-dos(49281)",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "XF",
|
||||||
"url" : "http://secunia.com/advisories/34331"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49281"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0742",
|
"name": "ADV-2009-0742",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0742"
|
"url": "http://www.vupen.com/english/advisories/2009/0742"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "34331",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34331"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34137",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34137"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0876",
|
"name": "ADV-2009-0876",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/0876"
|
"url": "http://www.vupen.com/english/advisories/2009/0876"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "solaris-ufs-filesystem-64bit-dos(49281)",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49281"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-103.htm"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090415 SEC Consult SA-20090415-0 :: Multiple Vulnerabilities in Novell Teaming",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/502704/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.sec-consult.com/files/20090415-0-novell-teaming.txt",
|
"name": "https://www.sec-consult.com/files/20090415-0-novell-teaming.txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.sec-consult.com/files/20090415-0-novell-teaming.txt"
|
"url": "https://www.sec-consult.com/files/20090415-0-novell-teaming.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7002997&sliceId=1&docTypeID=DT_TID_1_1&dialogID=33090060&stateId=1%200%2033084737",
|
"name": "ADV-2009-1048",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7002997&sliceId=1&docTypeID=DT_TID_1_1&dialogID=33090060&stateId=1%200%2033084737"
|
"url": "http://www.vupen.com/english/advisories/2009/1048"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34531",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34531"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022063",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022063"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34714",
|
"name": "34714",
|
||||||
@ -83,9 +68,24 @@
|
|||||||
"url": "http://secunia.com/advisories/34714"
|
"url": "http://secunia.com/advisories/34714"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1048",
|
"name": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7002997&sliceId=1&docTypeID=DT_TID_1_1&dialogID=33090060&stateId=1%200%2033084737",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1048"
|
"url": "http://www.novell.com/support/php/search.do?cmd=displayKC&docType=kc&externalId=7002997&sliceId=1&docTypeID=DT_TID_1_1&dialogID=33090060&stateId=1%200%2033084737"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090415 SEC Consult SA-20090415-0 :: Multiple Vulnerabilities in Novell Teaming",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/502704/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022063",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022063"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34531",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34531"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@ubuntu.com",
|
||||||
"ID": "CVE-2009-1299",
|
"ID": "CVE-2009-1299",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573615",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573615"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.0pointer.de/?p=pulseaudio.git;a=patch;h=d3efa43d85ac132c6a5a416a2b6f2115f5d577ee",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.0pointer.de/?p=pulseaudio.git;a=patch;h=d3efa43d85ac132c6a5a416a2b6f2115f5d577ee"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.edge.launchpad.net/ubuntu/+source/pulseaudio/+bug/509008",
|
"name": "https://bugs.edge.launchpad.net/ubuntu/+source/pulseaudio/+bug/509008",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.edge.launchpad.net/ubuntu/+source/pulseaudio/+bug/509008"
|
"url": "https://bugs.edge.launchpad.net/ubuntu/+source/pulseaudio/+bug/509008"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-2017",
|
"name": "http://git.0pointer.de/?p=pulseaudio.git;a=patch;h=d3efa43d85ac132c6a5a416a2b6f2115f5d577ee",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.debian.org/security/2010/dsa-2017"
|
"url": "http://git.0pointer.de/?p=pulseaudio.git;a=patch;h=d3efa43d85ac132c6a5a416a2b6f2115f5d577ee"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDVSA-2010:124",
|
"name": "MDVSA-2010:124",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "ADV-2010-1570",
|
"name": "ADV-2010-1570",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2010/1570"
|
"url": "http://www.vupen.com/english/advisories/2010/1570"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573615",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=573615"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-2017",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2010/dsa-2017"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/",
|
"name": "wvc54gca-pass-wsecurity-info-disclosure(50410)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50410"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1173",
|
"name": "ADV-2009-1173",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/1173"
|
"url": "http://www.vupen.com/english/advisories/2009/1173"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "wvc54gca-pass-wsecurity-info-disclosure(50410)",
|
"name": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50410"
|
"url": "http://www.gnucitizen.org/blog/hacking-linksys-ip-cameras-pt-4/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8627",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8627"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34865",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34865"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "54278",
|
"name": "54278",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -72,10 +62,20 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34996"
|
"url": "http://secunia.com/advisories/34996"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "34865",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34865"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "jcp-jobcareeradmin-sec-bypass(50370)",
|
"name": "jcp-jobcareeradmin-sec-bypass(50370)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50370"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50370"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8627",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8627"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://freshmeat.net/projects/iipimage/releases/309013",
|
"name": "37565",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://freshmeat.net/projects/iipimage/releases/309013"
|
"url": "http://secunia.com/advisories/37565"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://iipimage.sourceforge.net/blog/",
|
"name": "http://iipimage.sourceforge.net/blog/",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://iipimage.sourceforge.net/blog/"
|
"url": "http://iipimage.sourceforge.net/blog/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37565",
|
"name": "http://freshmeat.net/projects/iipimage/releases/309013",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/37565"
|
"url": "http://freshmeat.net/projects/iipimage/releases/309013"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20091215 [BMSA-2009-08] Multiple Vulnerabilities in PyForum",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/508478/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "61050",
|
"name": "61050",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "pyforum-unspecified-csrf(54853)",
|
"name": "pyforum-unspecified-csrf(54853)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54853"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54853"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20091215 [BMSA-2009-08] Multiple Vulnerabilities in PyForum",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/508478/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2009-5108",
|
"ID": "CVE-2009-5108",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/2"
|
"url": "http://www.openwall.com/lists/oss-security/2012/09/02/2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://owncloud.org/security/advisories/cve-2012-2398/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://owncloud.org/security/advisories/cve-2012-2398/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "48850",
|
"name": "48850",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/48850"
|
"url": "http://secunia.com/advisories/48850"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://owncloud.org/security/advisories/cve-2012-2398/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://owncloud.org/security/advisories/cve-2012-2398/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-3394",
|
"ID": "CVE-2012-3394",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20120717 Moodle security notifications public",
|
"name": "moodle-ldap-spoofing(76960)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://openwall.com/lists/oss-security/2012/07/17/1"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/76960"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=9d8d2ee6192e8b7ebb6713bd6215e06f94e2a9f7",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://git.moodle.org/gw?p=moodle.git;a=commit;h=9d8d2ee6192e8b7ebb6713bd6215e06f94e2a9f7"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "54481",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54481"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "49890",
|
"name": "49890",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/49890"
|
"url": "http://secunia.com/advisories/49890"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "moodle-ldap-spoofing(76960)",
|
"name": "[oss-security] 20120717 Moodle security notifications public",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/76960"
|
"url": "http://openwall.com/lists/oss-security/2012/07/17/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "54481",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/54481"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=9d8d2ee6192e8b7ebb6713bd6215e06f94e2a9f7",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://git.moodle.org/gw?p=moodle.git;a=commit;h=9d8d2ee6192e8b7ebb6713bd6215e06f94e2a9f7"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-3583",
|
"ID": "CVE-2012-3583",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -53,9 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150122 Multiple stored/reflecting XSS- and SQLi-vulnerabilities and unrestricted file-upload in ferretCMS v. 1.0.4-alpha",
|
"name": "https://github.com/JRogaishio/ferretCMS/issues/63",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://seclists.org/fulldisclosure/2015/Jan/98"
|
"url": "https://github.com/JRogaishio/ferretCMS/issues/63"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72287",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72287"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20150123 CVE-Request -- ferretCMS v.1.0.4-alpha -- Multiple reflecting/stored XSS- and SQLi-vulnerabilities, unrestricted file upload",
|
"name": "[oss-security] 20150123 CVE-Request -- ferretCMS v.1.0.4-alpha -- Multiple reflecting/stored XSS- and SQLi-vulnerabilities, unrestricted file upload",
|
||||||
@ -68,14 +73,9 @@
|
|||||||
"url": "http://sroesemann.blogspot.de/2015/01/report-for-advisory-sroeadv-2015-10.html"
|
"url": "http://sroesemann.blogspot.de/2015/01/report-for-advisory-sroeadv-2015-10.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/JRogaishio/ferretCMS/issues/63",
|
"name": "20150122 Multiple stored/reflecting XSS- and SQLi-vulnerabilities and unrestricted file-upload in ferretCMS v. 1.0.4-alpha",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FULLDISC",
|
||||||
"url" : "https://github.com/JRogaishio/ferretCMS/issues/63"
|
"url": "http://seclists.org/fulldisclosure/2015/Jan/98"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "72287",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72287"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5587",
|
"ID": "CVE-2015-5587",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
"name": "RHSA-2015:1814",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||||
@ -73,29 +63,14 @@
|
|||||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
"name": "openSUSE-SU-2015:1616",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201509-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201509-07"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1814",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:1781",
|
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1614",
|
"name": "1033629",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
"url": "http://www.securitytracker.com/id/1033629"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1618",
|
"name": "SUSE-SU-2015:1618",
|
||||||
@ -103,9 +78,34 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:1616",
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1614",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201509-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201509-07"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1781",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "76797",
|
"name": "76797",
|
||||||
@ -113,9 +113,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/76797"
|
"url": "http://www.securityfocus.com/bid/76797"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033629",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1033629"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150721 Re: CVE request: IPython CSRF validation",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/21/3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1243842"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-11677",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162671.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-11767",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162936.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/ipython/ipython/commit/1415a9710407e7c14900531813c15ba6165f0816",
|
"name": "https://github.com/ipython/ipython/commit/1415a9710407e7c14900531813c15ba6165f0816",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -73,14 +78,9 @@
|
|||||||
"url": "https://github.com/ipython/ipython/commit/a05fe052a18810e92d9be8c1185952c13fe4e5b0"
|
"url": "https://github.com/ipython/ipython/commit/a05fe052a18810e92d9be8c1185952c13fe4e5b0"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2015-11677",
|
"name": "[oss-security] 20150721 Re: CVE request: IPython CSRF validation",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162671.html"
|
"url": "http://www.openwall.com/lists/oss-security/2015/07/21/3"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-11767",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162936.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,40 +52,50 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1502",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "45547",
|
"name": "45547",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/45547/"
|
"url": "https://www.exploit-db.com/exploits/45547/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/13/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150416 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/16/15"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20150731 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/31/1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/",
|
"name": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/"
|
"url": "http://sourceforge.net/p/net-snmp/code/ci/f23bcd3ac6ddee5d0a48f9703007ccc738914791/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1636",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1636.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1033304",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033304"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212408"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://sourceforge.net/p/net-snmp/bugs/2615/",
|
"name": "USN-2711-1",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "UBUNTU",
|
||||||
"url" : "https://sourceforge.net/p/net-snmp/bugs/2615/"
|
"url": "http://www.ubuntu.com/usn/USN-2711-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150416 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/04/16/15"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20150413 net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2015/04/13/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.citrix.com/article/CTX209443",
|
"name": "http://support.citrix.com/article/CTX209443",
|
||||||
@ -98,29 +108,19 @@
|
|||||||
"url": "https://www.debian.org/security/2018/dsa-4154"
|
"url": "https://www.debian.org/security/2018/dsa-4154"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2015:1636",
|
"name": "[oss-security] 20150731 Re: net-snmp snmp_pdu_parse() function incompletely initializaition vulnerability",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MLIST",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1636.html"
|
"url": "http://www.openwall.com/lists/oss-security/2015/07/31/1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:1502",
|
"name": "https://sourceforge.net/p/net-snmp/bugs/2615/",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-09/msg00004.html"
|
"url": "https://sourceforge.net/p/net-snmp/bugs/2615/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2711-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2711-1"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "76380",
|
"name": "76380",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76380"
|
"url": "http://www.securityfocus.com/bid/76380"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033304",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033304"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-5648",
|
"ID": "CVE-2015-5648",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://sourceforge.net/projects/phprechnung/files/phpRechnung/1.6.5/phpRechnung_1_6_5.tar.bz2/download",
|
"name": "JVN#02671769",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "JVN",
|
||||||
"url" : "http://sourceforge.net/projects/phprechnung/files/phpRechnung/1.6.5/phpRechnung_1_6_5.tar.bz2/download"
|
"url": "http://jvn.jp/en/jp/JVN02671769/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://mail.loenshotel.de/phpRechnung/ChangeLog.php",
|
"name": "https://mail.loenshotel.de/phpRechnung/ChangeLog.php",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "https://mail.loenshotel.de/phpRechnung/ChangeLog.php"
|
"url": "https://mail.loenshotel.de/phpRechnung/ChangeLog.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVN#02671769",
|
"name": "http://sourceforge.net/projects/phprechnung/files/phpRechnung/1.6.5/phpRechnung_1_6_5.tar.bz2/download",
|
||||||
"refsource" : "JVN",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://jvn.jp/en/jp/JVN02671769/index.html"
|
"url": "http://sourceforge.net/projects/phprechnung/files/phpRechnung/1.6.5/phpRechnung_1_6_5.tar.bz2/download"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2015-000154",
|
"name": "JVNDB-2015-000154",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5794",
|
"ID": "CVE-2015-5794",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205212",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205212"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205221",
|
"name": "https://support.apple.com/HT205221",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205221"
|
"url": "https://support.apple.com/HT205221"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033609"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205212",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76763",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76763"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205265",
|
"name": "https://support.apple.com/HT205265",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205265"
|
"url": "https://support.apple.com/HT205265"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-09-16-3",
|
"name": "APPLE-SA-2015-09-16-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -87,20 +92,15 @@
|
|||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-09-16-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2937-1",
|
"name": "USN-2937-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "76763",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/76763"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033609",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033609"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5802",
|
"ID": "CVE-2015-5802",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205212",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205212"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205221",
|
"name": "https://support.apple.com/HT205221",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205221"
|
"url": "https://support.apple.com/HT205221"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033609"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205212",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76763",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76763"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205265",
|
"name": "https://support.apple.com/HT205265",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205265"
|
"url": "https://support.apple.com/HT205265"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-09-16-3",
|
"name": "APPLE-SA-2015-09-16-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76763",
|
"name": "APPLE-SA-2015-09-16-1",
|
||||||
"refsource" : "BID",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securityfocus.com/bid/76763"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033609",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033609"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,15 +58,15 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0412",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0412"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-4248",
|
"name": "DSA-4248",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "https://www.debian.org/security/2018/dsa-4248"
|
"url": "https://www.debian.org/security/2018/dsa-4248"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0412",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://www.talosintelligence.com/vulnerability_reports/TALOS-2017-0412"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44827",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44827/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/148032/SearchBlox-8.6.7-XML-External-Entity-Injection.html",
|
"name": "http://packetstormsecurity.com/files/148032/SearchBlox-8.6.7-XML-External-Entity-Injection.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "https://gurelahmet.com/searchblox-8-6-7-out-of-band-xml-external-entity-oob-xxe-cve-2018-11586/",
|
"name": "https://gurelahmet.com/searchblox-8-6-7-out-of-band-xml-external-entity-oob-xxe-cve-2018-11586/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://gurelahmet.com/searchblox-8-6-7-out-of-band-xml-external-entity-oob-xxe-cve-2018-11586/"
|
"url": "https://gurelahmet.com/searchblox-8-6-7-out-of-band-xml-external-entity-oob-xxe-cve-2018-11586/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44827",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44827/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=492fdce2626efc01004bea4aed4ea89b7c5cb5b3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=492fdce2626efc01004bea4aed4ea89b7c5cb5b3"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=492fdce2626efc01004bea4aed4ea89b7c5cb5b3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.18/commit/?id=492fdce2626efc01004bea4aed4ea89b7c5cb5b3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00198.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00198.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105995",
|
"name": "105995",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105995"
|
"url": "http://www.securityfocus.com/bid/105995"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00198.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/INTEL-SA-00198.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,30 +53,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "106938",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/106938"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update",
|
"name": "[debian-lts-announce] 20190209 [SECURITY] [DLA 1666-1] freerdp security update",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00015.html"
|
"url": "https://lists.debian.org/debian-lts-announce/2019/02/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-3845-1",
|
"name": "USN-3845-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "https://usn.ubuntu.com/3845-1/"
|
"url": "https://usn.ubuntu.com/3845-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "106938",
|
"name": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/106938"
|
"url": "https://research.checkpoint.com/reverse-rdp-attack-code-execution-on-rdp-clients/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/FreeRDP/FreeRDP/commit/d1112c279bd1a327e8e4d0b5f371458bf2579659"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user