mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
39493b54c2
commit
461211ee5a
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050209 Internet Explorer zone spoofing with encoded URLs",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110796851002781&w=2"
|
||||
"name": "oval:org.mitre.oval:def:3196",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3196"
|
||||
},
|
||||
{
|
||||
"name": "ie-file-url-encode(19214)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19214"
|
||||
},
|
||||
{
|
||||
"name": "MS05-014",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-039A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#580299",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/580299"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1308",
|
||||
"name": "oval:org.mitre.oval:def:3060",
|
||||
"refsource": "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1308"
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3060"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1736",
|
||||
@ -83,14 +83,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1736"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3060",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3060"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:3196",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3196"
|
||||
"name": "20050209 Internet Explorer zone spoofing with encoded URLs",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110796851002781&w=2"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:3586",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A3586"
|
||||
},
|
||||
{
|
||||
"name" : "ie-file-url-encode(19214)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19214"
|
||||
"name": "oval:org.mitre.oval:def:1308",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1308"
|
||||
},
|
||||
{
|
||||
"name": "VU#580299",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/580299"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050126 Crafted Packet Causes Reload on Cisco Routers",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20050126-les.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "TA05-026A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-026A.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#583638",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/583638"
|
||||
},
|
||||
{
|
||||
"name" : "12369",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12369"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5662",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5662"
|
||||
},
|
||||
{
|
||||
"name" : "1013015",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013015"
|
||||
},
|
||||
{
|
||||
"name": "14031",
|
||||
"refsource": "SECUNIA",
|
||||
@ -91,6 +71,26 @@
|
||||
"name": "cisco-ios-mpls-dos(19071)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19071"
|
||||
},
|
||||
{
|
||||
"name": "12369",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12369"
|
||||
},
|
||||
{
|
||||
"name": "TA05-026A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-026A.html"
|
||||
},
|
||||
{
|
||||
"name": "1013015",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013015"
|
||||
},
|
||||
{
|
||||
"name": "20050126 Crafted Packet Causes Reload on Cisco Routers",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050126-les.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "12583",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12583"
|
||||
},
|
||||
{
|
||||
"name": "20050217 Advisory: Multiple Vulnerabilities in BibORB",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "20050217 Advisory: Multiple Vulnerabilities in BibORB",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=110864983905770&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "12583",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12583"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050530 MyBB 1.0 RC4 XSS Bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/lists/bugtraq/2005/May/0338.html"
|
||||
},
|
||||
{
|
||||
"name" : "13819",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13819"
|
||||
},
|
||||
{
|
||||
"name": "1014081",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014081"
|
||||
},
|
||||
{
|
||||
"name": "20050530 MyBB 1.0 RC4 XSS Bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/lists/bugtraq/2005/May/0338.html"
|
||||
},
|
||||
{
|
||||
"name": "15552",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15552"
|
||||
},
|
||||
{
|
||||
"name": "13819",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13819"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
|
||||
},
|
||||
{
|
||||
"name": "20051007 Antivirus detection bypass by special crafted archive.",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060112 Fortinet Security Advisory: \"Apple QuickTime Player Improper Memory Access Vulnerability\"",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0445.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2006-01-10",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://docs.info.apple.com/article.html?artnum=303101"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-011A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-011A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#115729",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/115729"
|
||||
},
|
||||
{
|
||||
"name" : "16202",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16202"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0128",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0128"
|
||||
},
|
||||
{
|
||||
"name" : "22336",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22336"
|
||||
},
|
||||
{
|
||||
"name" : "1015464",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015464"
|
||||
},
|
||||
{
|
||||
"name": "18370",
|
||||
"refsource": "SECUNIA",
|
||||
@ -101,6 +61,46 @@
|
||||
"name": "quicktime-tga-bo(24056)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24056"
|
||||
},
|
||||
{
|
||||
"name": "TA06-011A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-011A.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2006-01-10",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=303101"
|
||||
},
|
||||
{
|
||||
"name": "20060112 Fortinet Security Advisory: \"Apple QuickTime Player Improper Memory Access Vulnerability\"",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2006-01/0445.html"
|
||||
},
|
||||
{
|
||||
"name": "1015464",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015464"
|
||||
},
|
||||
{
|
||||
"name": "22336",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22336"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0128",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0128"
|
||||
},
|
||||
{
|
||||
"name": "16202",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16202"
|
||||
},
|
||||
{
|
||||
"name": "VU#115729",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/115729"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=340842",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=340842"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kipple.pe.kr/win/unalz/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kipple.pe.kr/win/unalz/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-959",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-959"
|
||||
},
|
||||
{
|
||||
"name" : "15577",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15577"
|
||||
"name": "21160",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21160"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2604",
|
||||
@ -78,24 +63,39 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2604"
|
||||
},
|
||||
{
|
||||
"name" : "21160",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21160"
|
||||
},
|
||||
{
|
||||
"name" : "17774",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17774"
|
||||
"name": "15577",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15577"
|
||||
},
|
||||
{
|
||||
"name": "18665",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18665"
|
||||
},
|
||||
{
|
||||
"name": "17774",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17774"
|
||||
},
|
||||
{
|
||||
"name": "unalz-alz-archive-bo(23267)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23267"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kipple.pe.kr/win/unalz/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kipple.pe.kr/win/unalz/"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=340842",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=340842"
|
||||
},
|
||||
{
|
||||
"name": "DSA-959",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-959"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051130 ZRCSA-200504 - dotclear SQL Injection",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/1052.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zone-h.org/advisories/read/id=8485",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zone-h.org/advisories/read/id=8485"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dotclear.net/forum/viewtopic.php?id=13876",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.dotclear.net/forum/viewtopic.php?id=13876"
|
||||
},
|
||||
{
|
||||
"name" : "15667",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15667"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2677",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2677"
|
||||
},
|
||||
{
|
||||
"name": "21333",
|
||||
"refsource": "OSVDB",
|
||||
@ -86,6 +61,31 @@
|
||||
"name": "17830",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17830"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zone-h.org/advisories/read/id=8485",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zone-h.org/advisories/read/id=8485"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2677",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2677"
|
||||
},
|
||||
{
|
||||
"name": "15667",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15667"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dotclear.net/forum/viewtopic.php?id=13876",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.dotclear.net/forum/viewtopic.php?id=13876"
|
||||
},
|
||||
{
|
||||
"name": "20051130 ZRCSA-200504 - dotclear SQL Injection",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/1052.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/instant-photo-gallery-sql-inj-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/instant-photo-gallery-sql-inj-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15659",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15659"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2670",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2670"
|
||||
"name": "21335",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21335"
|
||||
},
|
||||
{
|
||||
"name": "21334",
|
||||
@ -73,9 +63,14 @@
|
||||
"url": "http://www.osvdb.org/21334"
|
||||
},
|
||||
{
|
||||
"name" : "21335",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21335"
|
||||
"name": "http://pridels0.blogspot.com/2005/11/instant-photo-gallery-sql-inj-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/instant-photo-gallery-sql-inj-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2670",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2670"
|
||||
},
|
||||
{
|
||||
"name": "17841",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "instantphotogallery-multiple-sql-injection(23350)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23350"
|
||||
},
|
||||
{
|
||||
"name": "15659",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15659"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21685",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21685"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2876",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2876"
|
||||
},
|
||||
{
|
||||
"name": "18006",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18006"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/mysql-auction-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,21 +76,6 @@
|
||||
"name": "15852",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15852"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2876",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2876"
|
||||
},
|
||||
{
|
||||
"name" : "21685",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21685"
|
||||
},
|
||||
{
|
||||
"name" : "18006",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18006"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051229 Advisory 26/2005: TinyMCE Compressor Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/420543/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.hardened-php.net/advisory_262005.111.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.hardened-php.net/advisory_262005.111.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2233",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2233"
|
||||
},
|
||||
{
|
||||
"name" : "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2244",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2244"
|
||||
},
|
||||
{
|
||||
"name" : "16083",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16083"
|
||||
"name": "tinymce-compressor-xss(23906)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23906"
|
||||
},
|
||||
{
|
||||
"name": "22117",
|
||||
@ -83,9 +68,9 @@
|
||||
"url": "http://www.osvdb.org/22117"
|
||||
},
|
||||
{
|
||||
"name" : "1015424",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015424"
|
||||
"name": "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2244",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tinymce.moxiecode.com/punbb/viewtopic.php?id=2244"
|
||||
},
|
||||
{
|
||||
"name": "18262",
|
||||
@ -93,9 +78,24 @@
|
||||
"url": "http://secunia.com/advisories/18262"
|
||||
},
|
||||
{
|
||||
"name" : "tinymce-compressor-xss(23906)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23906"
|
||||
"name": "http://www.hardened-php.net/advisory_262005.111.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.hardened-php.net/advisory_262005.111.html"
|
||||
},
|
||||
{
|
||||
"name": "20051229 Advisory 26/2005: TinyMCE Compressor Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/420543/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "16083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16083"
|
||||
},
|
||||
{
|
||||
"name": "1015424",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015424"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-4838",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20070906 Apache Tomcat remote xss",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065598.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oliverkarow.de/research/jakarta556_xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.oliverkarow.de/research/jakarta556_xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "[tomcat-dev] 20050103 Re: Fwd: XSS in Jakarta Tomcat 5.5.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=tomcat-dev&m=110476790331536&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[tomcat-dev] 20050103 [PATCH jakarta-servletapi-5] Re: Fwd: XSS in Jakarta Tomcat 5.5.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=tomcat-dev&m=110477195116951&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-4.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-4.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-5.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-5.html"
|
||||
"name": "tomcat-functions-xss(36467)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/36467"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2008:0261",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
"name": "20070906 Apache Tomcat remote xss",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2007-September/065598.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0630",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2008-0630.html"
|
||||
},
|
||||
{
|
||||
"name": "34878",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/34878"
|
||||
},
|
||||
{
|
||||
"name": "12721",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/12721"
|
||||
},
|
||||
{
|
||||
"name" : "34878",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/34878"
|
||||
"name": "31493",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31493"
|
||||
},
|
||||
{
|
||||
"name": "[tomcat-dev] 20050103 [PATCH jakarta-servletapi-5] Re: Fwd: XSS in Jakarta Tomcat 5.5.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=tomcat-dev&m=110477195116951&w=2"
|
||||
},
|
||||
{
|
||||
"name": "34879",
|
||||
@ -118,14 +108,24 @@
|
||||
"url": "http://secunia.com/advisories/13737"
|
||||
},
|
||||
{
|
||||
"name" : "31493",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31493"
|
||||
"name": "http://www.oliverkarow.de/research/jakarta556_xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oliverkarow.de/research/jakarta556_xss.txt"
|
||||
},
|
||||
{
|
||||
"name" : "tomcat-functions-xss(36467)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/36467"
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2008:0261",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||
},
|
||||
{
|
||||
"name": "[tomcat-dev] 20050103 Re: Fwd: XSS in Jakarta Tomcat 5.5.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=tomcat-dev&m=110476790331536&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-0089",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS09-013",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-013"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-104A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-104A.html"
|
||||
},
|
||||
{
|
||||
"name": "34437",
|
||||
"refsource": "BID",
|
||||
@ -72,20 +62,30 @@
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6027"
|
||||
},
|
||||
{
|
||||
"name" : "1022041",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022041"
|
||||
},
|
||||
{
|
||||
"name": "34677",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34677"
|
||||
},
|
||||
{
|
||||
"name": "TA09-104A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-104A.html"
|
||||
},
|
||||
{
|
||||
"name": "1022041",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022041"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1027",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1027"
|
||||
},
|
||||
{
|
||||
"name": "MS09-013",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-013"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-0558",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-1540",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1540"
|
||||
},
|
||||
{
|
||||
"name": "20090609 Secunia Research: Microsoft Excel Record Parsing Array Indexing Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504188/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://secunia.com/secunia_research/2009-1/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secunia.com/secunia_research/2009-1/"
|
||||
},
|
||||
{
|
||||
"name" : "MS09-021",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-160A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name": "35242",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35242"
|
||||
},
|
||||
{
|
||||
"name" : "54954",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54954"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11525",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11525"
|
||||
},
|
||||
{
|
||||
"name": "1022351",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022351"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1540",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1540"
|
||||
"name": "MS09-021",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-021"
|
||||
},
|
||||
{
|
||||
"name": "54954",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54954"
|
||||
},
|
||||
{
|
||||
"name": "TA09-160A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2009-1/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secunia.com/secunia_research/2009-1/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11525",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11525"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090310 [ISecAuditors Security Advisories] WordPress MU HTTP Header XSS Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/501667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "8196",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8196"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02514",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126996727024732&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100010",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126996727024732&w=2"
|
||||
},
|
||||
{
|
||||
"name": "34075",
|
||||
"refsource": "BID",
|
||||
@ -86,6 +66,26 @@
|
||||
"name": "wordpressmu-wpmufunctions-xss(49184)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49184"
|
||||
},
|
||||
{
|
||||
"name": "20090310 [ISecAuditors Security Advisories] WordPress MU HTTP Header XSS Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501667/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02514",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126996727024732&w=2"
|
||||
},
|
||||
{
|
||||
"name": "8196",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8196"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100010",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126996727024732&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1841",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,89 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-32.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=479560",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=479560"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=503583",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=503583"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1820",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1820"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1830",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6366",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6411",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-7567",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-7614",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:141",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1095",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
|
||||
"name": "ADV-2009-1572",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1572"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1096",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-167-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-176-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-178-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
|
||||
},
|
||||
{
|
||||
"name" : "264308",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||
"name": "DSA-1830",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "USN-782-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-782-1"
|
||||
"name": "35536",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35536"
|
||||
},
|
||||
{
|
||||
"name": "35602",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35602"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=479560",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=479560"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-7614",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00504.html"
|
||||
},
|
||||
{
|
||||
"name": "35326",
|
||||
@ -143,29 +98,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/35326"
|
||||
},
|
||||
{
|
||||
"name" : "35373",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35373"
|
||||
},
|
||||
{
|
||||
"name" : "55159",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55159"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9815",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9815"
|
||||
},
|
||||
{
|
||||
"name" : "1022397",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022397"
|
||||
},
|
||||
{
|
||||
"name" : "35331",
|
||||
"name": "35440",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35331"
|
||||
"url": "http://secunia.com/advisories/35440"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6411",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-782-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-782-1"
|
||||
},
|
||||
{
|
||||
"name": "35428",
|
||||
@ -178,14 +123,14 @@
|
||||
"url": "http://secunia.com/advisories/35431"
|
||||
},
|
||||
{
|
||||
"name" : "35439",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35439"
|
||||
"name": "FEDORA-2009-7567",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00444.html"
|
||||
},
|
||||
{
|
||||
"name" : "35440",
|
||||
"name": "35331",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35440"
|
||||
"url": "http://secunia.com/advisories/35331"
|
||||
},
|
||||
{
|
||||
"name": "35468",
|
||||
@ -193,24 +138,14 @@
|
||||
"url": "http://secunia.com/advisories/35468"
|
||||
},
|
||||
{
|
||||
"name" : "35536",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35536"
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-32.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-32.html"
|
||||
},
|
||||
{
|
||||
"name" : "35415",
|
||||
"name": "35439",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35415"
|
||||
},
|
||||
{
|
||||
"name" : "35561",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35561"
|
||||
},
|
||||
{
|
||||
"name" : "35602",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35602"
|
||||
"url": "http://secunia.com/advisories/35439"
|
||||
},
|
||||
{
|
||||
"name": "35882",
|
||||
@ -218,9 +153,74 @@
|
||||
"url": "http://secunia.com/advisories/35882"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1572",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1572"
|
||||
"name": "FEDORA-2009-6366",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:141",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9815",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9815"
|
||||
},
|
||||
{
|
||||
"name": "35415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35415"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1095",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=503583",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503583"
|
||||
},
|
||||
{
|
||||
"name": "55159",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55159"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-167-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
|
||||
},
|
||||
{
|
||||
"name": "35561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35561"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-176-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1820",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1820"
|
||||
},
|
||||
{
|
||||
"name": "264308",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-264308-1"
|
||||
},
|
||||
{
|
||||
"name": "1022397",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022397"
|
||||
},
|
||||
{
|
||||
"name": "35373",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35373"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://qa.mandriva.com/show_bug.cgi?id=52840",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://qa.mandriva.com/show_bug.cgi?id=52840"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1957",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1957"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:226",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:226"
|
||||
},
|
||||
{
|
||||
"name": "36332",
|
||||
"refsource": "BID",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "37971",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37971"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1957",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1957"
|
||||
},
|
||||
{
|
||||
"name": "https://qa.mandriva.com/show_bug.cgi?id=52840",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://qa.mandriva.com/show_bug.cgi?id=52840"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:226",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:226"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,35 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091013 Re: Duplicate CVE assignment notification [was: CVE id request: django]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/10/13/6"
|
||||
"name": "36655",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36655"
|
||||
},
|
||||
{
|
||||
"name" : "http://groups.google.com/group/django-users/browse_thread/thread/15df9e45118dfc51/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://groups.google.com/group/django-users/browse_thread/thread/15df9e45118dfc51/"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550457",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550457"
|
||||
"name": "django-emailfield-urlfield-dos(53727)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53727"
|
||||
},
|
||||
{
|
||||
"name": "http://www.djangoproject.com/weblog/2009/oct/09/security/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.djangoproject.com/weblog/2009/oct/09/security/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1905",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1905"
|
||||
},
|
||||
{
|
||||
"name" : "36655",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36655"
|
||||
},
|
||||
{
|
||||
"name": "36948",
|
||||
"refsource": "SECUNIA",
|
||||
@ -92,15 +77,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36968"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1905",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1905"
|
||||
},
|
||||
{
|
||||
"name": "http://groups.google.com/group/django-users/browse_thread/thread/15df9e45118dfc51/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://groups.google.com/group/django-users/browse_thread/thread/15df9e45118dfc51/"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550457",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=550457"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091013 Re: Duplicate CVE assignment notification [was: CVE id request: django]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/10/13/6"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2871",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2871"
|
||||
},
|
||||
{
|
||||
"name" : "django-emailfield-urlfield-dos(53727)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53727"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.websecurity.com.ua/1845"
|
||||
},
|
||||
{
|
||||
"name" : "37150",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37150"
|
||||
},
|
||||
{
|
||||
"name": "30423",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/30423"
|
||||
},
|
||||
{
|
||||
"name": "37150",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37150"
|
||||
},
|
||||
{
|
||||
"name": "powerphlogger-dspstats-xss(54541)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508830/100/0/threaded"
|
||||
"name": "37712",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37712"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "37712",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37712"
|
||||
"name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rangos.de/ServU-ADV.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3116",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3116"
|
||||
},
|
||||
{
|
||||
"name": "36895",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "37228",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37228"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3116",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3116"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2060",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1482126",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52502"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "admintools-drupal-xss(74057)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2336",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php#5.4.3",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php#5.4.3"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/archive/2012.php#id2012-05-08-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/archive/2012.php#id2012-05-08-1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=61910",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=61910"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/patch-display.php?bug_id=61910&patch=CVE-2012-1823.patch&revision=1336251592&display=1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/patch-display.php?bug_id=61910&patch=CVE-2012-1823.patch&revision=1336251592&display=1"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU02900",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100992",
|
||||
"refsource" : "HP",
|
||||
"url" : "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
|
||||
"name": "SUSE-SU-2012:0721",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:0840",
|
||||
@ -88,14 +63,39 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2012:0721",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00004.html"
|
||||
"name": "https://bugs.php.net/patch-display.php?bug_id=61910&patch=CVE-2012-1823.patch&revision=1336251592&display=1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/patch-display.php?bug_id=61910&patch=CVE-2012-1823.patch&revision=1336251592&display=1"
|
||||
},
|
||||
{
|
||||
"name": "49014",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49014"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=61910",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=61910"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/archive/2012.php#id2012-05-08-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/archive/2012.php#id2012-05-08-1"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100992",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU02900",
|
||||
"refsource": "HP",
|
||||
"url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03839862"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php#5.4.3",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php#5.4.3"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2660",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[rubyonrails-security] 20120531 Unsafe Query Generation Risk in Ruby on Rails (CVE-2012-2660)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://groups.google.com/group/rubyonrails-security/msg/d890f8d58b5fbf32?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0154",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0154.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1015",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0978",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00014.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0978",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1014",
|
||||
"refsource": "SUSE",
|
||||
@ -86,6 +76,16 @@
|
||||
"name": "openSUSE-SU-2012:1066",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00046.html"
|
||||
},
|
||||
{
|
||||
"name": "[rubyonrails-security] 20120531 Unsafe Query Generation Risk in Ruby on Rails (CVE-2012-2660)",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://groups.google.com/group/rubyonrails-security/msg/d890f8d58b5fbf32?dmode=source&output=gplain"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0154",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0154.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,29 +58,29 @@
|
||||
"url": "http://plugins.trac.wordpress.org/changeset?old_path=%2Fuser-photo&old=541880&new_path=%2Fuser-photo&new=541880"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.org/extend/plugins/user-photo/changelog/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/extend/plugins/user-photo/changelog/"
|
||||
},
|
||||
{
|
||||
"name" : "53449",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53449"
|
||||
"name": "userphoto-optionsgeneral-xss(75496)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75496"
|
||||
},
|
||||
{
|
||||
"name": "81806",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/81806"
|
||||
},
|
||||
{
|
||||
"name": "53449",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53449"
|
||||
},
|
||||
{
|
||||
"name": "49100",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49100"
|
||||
},
|
||||
{
|
||||
"name" : "userphoto-optionsgeneral-xss(75496)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75496"
|
||||
"name": "http://wordpress.org/extend/plugins/user-photo/changelog/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/extend/plugins/user-photo/changelog/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0206",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,141 +52,116 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openssl.org/news/secadv_20150108.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssl.org/news/secadv_20150108.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa88",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa88"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10102"
|
||||
},
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10108"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3125",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3125"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-0512",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-0601",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBHF03289",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU03380",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU03396",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144050205101530&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU03397",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU03409",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU03413",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:019",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:062",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0066",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0066.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0130",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0946",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
||||
"name": "20150310 Multiple Vulnerabilities in OpenSSL (January 2015) Affecting Cisco Products",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150310-ssl"
|
||||
},
|
||||
{
|
||||
"name": "openssl-cve20150206-dos(99704)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99704"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03409",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03380",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-0601",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148363.html"
|
||||
},
|
||||
{
|
||||
"name": "1033378",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033378"
|
||||
},
|
||||
{
|
||||
"name": "HPSBHF03289",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=142721102728110&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openssl.org/news/secadv_20150108.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssl.org/news/secadv_20150108.txt"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:019",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:019"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1277",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00037.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0066",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0066.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10108"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10102"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/openssl/openssl/commit/103b171d8fc282ef435f8de9afbf7782e312961f"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0946",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00026.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03397",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
||||
},
|
||||
{
|
||||
"name": "91787",
|
||||
"refsource": "BID",
|
||||
@ -198,14 +173,39 @@
|
||||
"url": "http://www.securityfocus.com/bid/71940"
|
||||
},
|
||||
{
|
||||
"name" : "1033378",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033378"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||
},
|
||||
{
|
||||
"name" : "openssl-cve20150206-dos(99704)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99704"
|
||||
"name": "HPSBMU03396",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144050205101530&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2015:062",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:062"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03413",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144050254401665&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa88",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa88"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3125",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3125"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-0512",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-January/147938.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0374",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,60 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
"name": "RHSA-2015:0118",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0118.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3135",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3135"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-1162",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201504-05",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201504-05"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0116",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0116.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0117",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0117.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0118",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0118.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1628",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0743",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2480-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -118,19 +78,24 @@
|
||||
"url": "http://www.securityfocus.com/bid/72227"
|
||||
},
|
||||
{
|
||||
"name" : "1031581",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031581"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name" : "62728",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62728"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "62730",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62730"
|
||||
"name": "SUSE-SU-2015:0743",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1628",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1628.html"
|
||||
},
|
||||
{
|
||||
"name": "62732",
|
||||
@ -141,6 +106,41 @@
|
||||
"name": "oracle-cpujan2015-cve20150374(100191)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100191"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0117",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0117.html"
|
||||
},
|
||||
{
|
||||
"name": "1031581",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031581"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201504-05"
|
||||
},
|
||||
{
|
||||
"name": "62728",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62728"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-1162",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-February/149929.html"
|
||||
},
|
||||
{
|
||||
"name": "62730",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62730"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/ZF-Commons/ZfcUser/issues/550",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ZF-Commons/ZfcUser/issues/550"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150111 Re: CVE request",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ZF-Commons/ZfcUser/commit/baf0e460"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/ZF-Commons/ZfcUser/issues/550",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ZF-Commons/ZfcUser/issues/550"
|
||||
},
|
||||
{
|
||||
"name": "71931",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1072",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204560",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204560"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT204949",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-03-17-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-03-17-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "1031936",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031936"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204560",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204560"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1154",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,21 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204826"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "1032270",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032270"
|
||||
},
|
||||
{
|
||||
"name": "74526",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74526"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "APPLE-SA-2015-05-06-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/May/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-06-30-6",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "74526",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74526"
|
||||
},
|
||||
{
|
||||
"name" : "1032270",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032270"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://nodesecurity.io/advisories/serve-static-open-redirect",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://nodesecurity.io/advisories/serve-static-open-redirect"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1181917",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1181917"
|
||||
"name": "nodejs-servestatic-open-redirect(99936)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99936"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/expressjs/serve-static/issues/26",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/expressjs/serve-static/issues/26"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1181917",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1181917"
|
||||
},
|
||||
{
|
||||
"name": "72064",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72064"
|
||||
},
|
||||
{
|
||||
"name" : "nodejs-servestatic-open-redirect(99936)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/99936"
|
||||
"name": "http://nodesecurity.io/advisories/serve-static-open-redirect",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://nodesecurity.io/advisories/serve-static-open-redirect"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1708",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-043",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||
},
|
||||
{
|
||||
"name": "74511",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1032282",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032282"
|
||||
},
|
||||
{
|
||||
"name": "MS15-043",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1839",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/saltstack/salt/commit/b49d0d4b5ca5c6f31f03e2caf97cef1088eeed81",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/saltstack/salt/commit/b49d0d4b5ca5c6f31f03e2caf97cef1088eeed81"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1212788",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1212788"
|
||||
},
|
||||
{
|
||||
"name" : "https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html"
|
||||
"name": "FEDORA-2016-105b3b8804",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175568.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/saltstack/salt/commit/22d2f7a1ec93300c34e8c42d14ec39d51e610b5c",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://github.com/saltstack/salt/commit/22d2f7a1ec93300c34e8c42d14ec39d51e610b5c"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/saltstack/salt/commit/b49d0d4b5ca5c6f31f03e2caf97cef1088eeed81",
|
||||
"name": "https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/saltstack/salt/commit/b49d0d4b5ca5c6f31f03e2caf97cef1088eeed81"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2016-105b3b8804",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175568.html"
|
||||
"url": "https://docs.saltstack.com/en/latest/topics/releases/2014.7.4.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-5280",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150923 Open-Xchange Security Advisory 2015-09-23",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/536523/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/133674/Open-Xchange-Server-6-OX-AppSuite-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/133674/Open-Xchange-Server-6-OX-AppSuite-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20150923 Open-Xchange Security Advisory 2015-09-23",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/536523/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://software.open-xchange.com/products/appsuite/doc/Release_Notes_for_Patch_Release_2614_7.6.2_2015-07-22.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2015-5443",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2480321",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.drupal.org/node/2480289",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2480289"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150704 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-100 to SA-CONTRIB-2015-131)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/04/4"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5781",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT205031",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT205031"
|
||||
"name": "1033275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033275"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-08-13-2",
|
||||
@ -72,15 +72,15 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT205031",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT205031"
|
||||
},
|
||||
{
|
||||
"name": "76343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76343"
|
||||
},
|
||||
{
|
||||
"name" : "1033275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033275"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "bressers@elastic.co",
|
||||
"ASSIGNER": "security@elastic.co",
|
||||
"ID": "CVE-2018-3829",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778"
|
||||
},
|
||||
{
|
||||
"name": "https://www.elastic.co/community/security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.elastic.co/community/security"
|
||||
},
|
||||
{
|
||||
"name": "https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://discuss.elastic.co/t/elastic-cloud-enterprise-1-1-4-security-update/135778"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/NtpBug3414",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/NtpBug3414"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.synology.com/support/security/Synology_SA_18_13",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.synology.com/support/security/Synology_SA_18_13"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180626-0001/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180626-0001/"
|
||||
"name": "GLSA-201805-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201805-12"
|
||||
},
|
||||
{
|
||||
"name": "FreeBSD-SA-18:02",
|
||||
@ -78,9 +63,19 @@
|
||||
"url": "https://security.FreeBSD.org/advisories/FreeBSD-SA-18:02.ntp.asc"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201805-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201805-12"
|
||||
"name": "USN-3707-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3707-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180626-0001/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180626-0001/"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/SecurityNotice#February_2018_ntp_4_2_8p11_NTP_S"
|
||||
},
|
||||
{
|
||||
"name": "USN-3707-1",
|
||||
@ -88,14 +83,19 @@
|
||||
"url": "https://usn.ubuntu.com/3707-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3707-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3707-2/"
|
||||
"name": "https://www.synology.com/support/security/Synology_SA_18_13",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.synology.com/support/security/Synology_SA_18_13"
|
||||
},
|
||||
{
|
||||
"name": "103351",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103351"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ntp.org/bin/view/Main/NtpBug3414",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ntp.org/bin/view/Main/NtpBug3414"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8392",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -201,15 +201,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8392"
|
||||
},
|
||||
{
|
||||
"name" : "105213",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105213"
|
||||
},
|
||||
{
|
||||
"name": "1041625",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041625"
|
||||
},
|
||||
{
|
||||
"name": "105213",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105213"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8527",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,11 +62,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45585",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45585/"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8527",
|
||||
"refsource": "CONFIRM",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1041826",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041826"
|
||||
},
|
||||
{
|
||||
"name": "45585",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45585/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user