mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0b95d249fd
commit
542e4a5ea2
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=335719",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=335719"
|
||||
},
|
||||
{
|
||||
"name": "15736",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15736"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=335719",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=335719"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2069",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,104 +53,104 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050704 pam_ldap/nss_ldap password leak in a master+slave+start_tls LDAP setup",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0060.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.openldap.org/its/index.cgi/Incoming?id=3791",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.openldap.org/its/index.cgi/Incoming?id=3791"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-157.htm",
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161990",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-157.htm"
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161990"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-2005-07-13",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200507-13.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:121",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:121"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:751",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-751.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:767",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-767.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.padl.com/show_bug.cgi?id=210",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugzilla.padl.com/show_bug.cgi?id=210"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugzilla.padl.com/show_bug.cgi?id=211",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugzilla.padl.com/show_bug.cgi?id=211"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=96767",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=96767"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161990",
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-157.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=161990"
|
||||
},
|
||||
{
|
||||
"name" : "USN-152-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-152-1"
|
||||
},
|
||||
{
|
||||
"name" : "14125",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14125"
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-157.htm"
|
||||
},
|
||||
{
|
||||
"name": "14126",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14126"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:751",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-751.html"
|
||||
},
|
||||
{
|
||||
"name": "ldap-tls-information-disclosure(21245)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21245"
|
||||
},
|
||||
{
|
||||
"name": "17692",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/17692"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9445",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9445"
|
||||
"name": "http://www.openldap.org/its/index.cgi/Incoming?id=3791",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.openldap.org/its/index.cgi/Incoming?id=3791"
|
||||
},
|
||||
{
|
||||
"name" : "17233",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17233"
|
||||
"name": "20050704 pam_ldap/nss_ldap password leak in a master+slave+start_tls LDAP setup",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-07/0060.html"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.padl.com/show_bug.cgi?id=210",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugzilla.padl.com/show_bug.cgi?id=210"
|
||||
},
|
||||
{
|
||||
"name": "17845",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17845"
|
||||
},
|
||||
{
|
||||
"name": "14125",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14125"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9445",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9445"
|
||||
},
|
||||
{
|
||||
"name": "http://bugzilla.padl.com/show_bug.cgi?id=211",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugzilla.padl.com/show_bug.cgi?id=211"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:121",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2005:121"
|
||||
},
|
||||
{
|
||||
"name": "21520",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21520"
|
||||
},
|
||||
{
|
||||
"name" : "ldap-tls-information-disclosure(21245)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21245"
|
||||
"name": "RHSA-2005:767",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-767.html"
|
||||
},
|
||||
{
|
||||
"name": "17233",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17233"
|
||||
},
|
||||
{
|
||||
"name": "USN-152-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-152-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=319757",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=319757"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1021",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1021"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:743",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-743.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:019",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "2005-0038",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2005/0038/"
|
||||
"name": "netpbm-dsafer-command-execution(21500)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21500"
|
||||
},
|
||||
{
|
||||
"name": "14379",
|
||||
@ -83,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/14379"
|
||||
},
|
||||
{
|
||||
"name" : "18253",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18253"
|
||||
"name": "SUSE-SR:2005:019",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11645",
|
||||
@ -93,29 +73,49 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11645"
|
||||
},
|
||||
{
|
||||
"name" : "1014752",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014752"
|
||||
"name": "2005-0038",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2005/0038/"
|
||||
},
|
||||
{
|
||||
"name" : "16184",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16184"
|
||||
"name": "DSA-1021",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1021"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=319757",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=319757"
|
||||
},
|
||||
{
|
||||
"name": "18330",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18330"
|
||||
},
|
||||
{
|
||||
"name": "1014752",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014752"
|
||||
},
|
||||
{
|
||||
"name": "19436",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19436"
|
||||
},
|
||||
{
|
||||
"name" : "netpbm-dsafer-command-execution(21500)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21500"
|
||||
"name": "16184",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16184"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:743",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-743.html"
|
||||
},
|
||||
{
|
||||
"name": "18253",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18253"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.rgod.altervista.org/flatnuke.html"
|
||||
},
|
||||
{
|
||||
"name" : "14485",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14485"
|
||||
},
|
||||
{
|
||||
"name" : "18554",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18554"
|
||||
},
|
||||
{
|
||||
"name": "16330",
|
||||
"refsource": "SECUNIA",
|
||||
@ -81,6 +71,16 @@
|
||||
"name": "flatNuke-firma-execute-commands(21709)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21709"
|
||||
},
|
||||
{
|
||||
"name": "18554",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18554"
|
||||
},
|
||||
{
|
||||
"name": "14485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,36 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051115 Affiliate Network Pro v7.2 SQL Injections, Arbitrary code execution, XSS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=113209435819541&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://myblog.it-security23.net/?postid=5",
|
||||
"refsource": "MISC",
|
||||
"url": "http://myblog.it-security23.net/?postid=5"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2455",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2455"
|
||||
"name": "184",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/184"
|
||||
},
|
||||
{
|
||||
"name": "20890",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20890"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2455",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2455"
|
||||
},
|
||||
{
|
||||
"name": "20051115 Affiliate Network Pro v7.2 SQL Injections, Arbitrary code execution, XSS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=113209435819541&w=2"
|
||||
},
|
||||
{
|
||||
"name": "17605",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17605/"
|
||||
},
|
||||
{
|
||||
"name" : "184",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/184"
|
||||
},
|
||||
{
|
||||
"name": "affiliate-network-php-code-injection(23076)",
|
||||
"refsource": "XF",
|
||||
|
@ -57,16 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/ezyhelpdesk-multiple-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name" : "15553",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15553"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2560",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2560"
|
||||
},
|
||||
{
|
||||
"name": "21075",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,6 +67,16 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21076"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2560",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2560"
|
||||
},
|
||||
{
|
||||
"name": "15553",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15553"
|
||||
},
|
||||
{
|
||||
"name": "17696",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,26 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=0&uid=swg21201845",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=0&uid=swg21201845"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21217285",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21217285"
|
||||
},
|
||||
{
|
||||
"name" : "14901",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14901"
|
||||
},
|
||||
{
|
||||
"name" : "19614",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/displayvuln.php?osvdb_id=19614"
|
||||
},
|
||||
{
|
||||
"name": "1014946",
|
||||
"refsource": "SECTRACK",
|
||||
@ -81,6 +61,26 @@
|
||||
"name": "lotusdomino-unknown-xss(22358)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22358"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21217285",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21217285"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=0&uid=swg21201845",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=0&uid=swg21201845"
|
||||
},
|
||||
{
|
||||
"name": "19614",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/displayvuln.php?osvdb_id=19614"
|
||||
},
|
||||
{
|
||||
"name": "14901",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14901"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9052",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9052"
|
||||
},
|
||||
{
|
||||
"name": "http://forum.bigace.de/announcements/security-patch-for-bigace-2-6",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://forum.bigace.de/announcements/security-patch-for-bigace-2-6"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.bigace.de/Security-patch-for-BIGACE-2.6-released.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.bigace.de/Security-patch-for-BIGACE-2.6-released.html"
|
||||
},
|
||||
{
|
||||
"name": "35537",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35537"
|
||||
},
|
||||
{
|
||||
"name" : "55510",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55510"
|
||||
},
|
||||
{
|
||||
"name": "1022489",
|
||||
"refsource": "SECTRACK",
|
||||
@ -91,6 +76,21 @@
|
||||
"name": "bigace-index-file-include(51444)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51444"
|
||||
},
|
||||
{
|
||||
"name": "55510",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55510"
|
||||
},
|
||||
{
|
||||
"name": "http://www.bigace.de/Security-patch-for-BIGACE-2.6-released.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.bigace.de/Security-patch-for-BIGACE-2.6-released.html"
|
||||
},
|
||||
{
|
||||
"name": "9052",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9052"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-3130",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS09-067",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-314A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-314A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6137",
|
||||
"refsource": "OVAL",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "1023157",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1023157"
|
||||
},
|
||||
{
|
||||
"name": "TA09-314A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-314A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS09-067",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-067"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/9sg_ibm_setnet32.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/9sg_ibm_setnet32.html"
|
||||
},
|
||||
{
|
||||
"name" : "36588",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36588"
|
||||
},
|
||||
{
|
||||
"name" : "58530",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/58530"
|
||||
"name": "informix-nfx-bo(53644)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53644"
|
||||
},
|
||||
{
|
||||
"name": "1022985",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022985"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/9sg_ibm_setnet32.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/9sg_ibm_setnet32.html"
|
||||
},
|
||||
{
|
||||
"name": "36949",
|
||||
"refsource": "SECUNIA",
|
||||
@ -83,9 +78,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2834"
|
||||
},
|
||||
{
|
||||
"name" : "informix-nfx-bo(53644)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53644"
|
||||
"name": "58530",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/58530"
|
||||
},
|
||||
{
|
||||
"name": "36588",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36588"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -67,15 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36702"
|
||||
},
|
||||
{
|
||||
"name" : "37010",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37010"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2917",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2917"
|
||||
},
|
||||
{
|
||||
"name": "37010",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37010"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-0048",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-009",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
},
|
||||
{
|
||||
"name": "72417",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1031723",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031723"
|
||||
},
|
||||
{
|
||||
"name": "MS15-009",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-009"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0665",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-0792",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,85 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150129 Re: CVE request -- Linux kernel - net: sctp: slab corruption from use after free on INIT collisions",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/01/29/15"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=600ddd6825543962fb807884169e57b580dba208",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=600ddd6825543962fb807884169e57b580dba208"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1196581",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1196581"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3170",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3170"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0726",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0726.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0751",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0751.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0782",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0864",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0864.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1082",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1082.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0832",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1478",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2541-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2541-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2542-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2542-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2545-1",
|
||||
"name": "USN-2562-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2545-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2562-1"
|
||||
},
|
||||
{
|
||||
"name": "USN-2546-1",
|
||||
@ -138,9 +73,19 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2546-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2562-1",
|
||||
"name": "RHSA-2015:1082",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1082.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2541-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2562-1"
|
||||
"url": "http://www.ubuntu.com/usn/USN-2541-1"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0751",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0751.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2563-1",
|
||||
@ -148,14 +93,69 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-2563-1"
|
||||
},
|
||||
{
|
||||
"name" : "72356",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72356"
|
||||
"name": "SUSE-SU-2015:0832",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/torvalds/linux/commit/600ddd6825543962fb807884169e57b580dba208"
|
||||
},
|
||||
{
|
||||
"name": "1032172",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032172"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0864",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0864.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150129 Re: CVE request -- Linux kernel - net: sctp: slab corruption from use after free on INIT collisions",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/01/29/15"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0782",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0782.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2545-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2545-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1478",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=600ddd6825543962fb807884169e57b580dba208",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=600ddd6825543962fb807884169e57b580dba208"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1196581",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1196581"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0726",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0726.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.18.8"
|
||||
},
|
||||
{
|
||||
"name": "72356",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72356"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2015-4547",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150616 Cisco Adaptive Security Appliance Encrypted IPSec or IKEv2 Packet Modification Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39366"
|
||||
},
|
||||
{
|
||||
"name": "75269",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1032595",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032595"
|
||||
},
|
||||
{
|
||||
"name": "20150616 Cisco Adaptive Security Appliance Encrypted IPSec or IKEv2 Packet Modification Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-4965",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751579",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751579"
|
||||
},
|
||||
{
|
||||
"name": "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8621.html",
|
||||
"refsource": "MISC",
|
||||
"url": "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8621.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20151223 Re: CVE-request: ~/.t_coffee/ is world-writable",
|
||||
"refsource": "MLIST",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://cve.killedkenny.io/cve/CVE-2015-8621"
|
||||
},
|
||||
{
|
||||
"name" : "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8621.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://people.canonical.com/~ubuntu-security/cve/2015/CVE-2015-8621.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751579",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=751579"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2015-8621/",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2237",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2249",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -57,15 +57,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name": "105603",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105603"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-3782",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.ghostscript.com/show_bug.cgi?id=698908",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.ghostscript.com/show_bug.cgi?id=698908"
|
||||
"name": "GLSA-201811-15",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-15"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4334",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4334"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201811-15",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201811-15"
|
||||
},
|
||||
{
|
||||
"name": "102823",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102823"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.ghostscript.com/show_bug.cgi?id=698908",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.ghostscript.com/show_bug.cgi?id=698908"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22794",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceware.org/bugzilla/show_bug.cgi?id=22794"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201811-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-17"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22794",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceware.org/bugzilla/show_bug.cgi?id=22794"
|
||||
},
|
||||
{
|
||||
"name": "103030",
|
||||
"refsource": "BID",
|
||||
|
Loading…
x
Reference in New Issue
Block a user