mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
d51893c27d
commit
54a23b831c
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "653",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/653"
|
||||
},
|
||||
{
|
||||
"name": "1079",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/1079"
|
||||
},
|
||||
{
|
||||
"name": "653",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/653"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "ftp://ftp.auscert.org.au/pub/auscert/advisory/AA-96.08.SGI.systour.vul"
|
||||
},
|
||||
{
|
||||
"name" : "19961101-01-I",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/19961101-01-I"
|
||||
"name": "irix-systour(7456)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7456.php"
|
||||
},
|
||||
{
|
||||
"name": "470",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/470"
|
||||
},
|
||||
{
|
||||
"name" : "irix-systour(7456)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7456.php"
|
||||
"name": "19961101-01-I",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/19961101-01-I"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "3446",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3446"
|
||||
},
|
||||
{
|
||||
"name": "19990905 gftp",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "DSA-084",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2001/dsa-084"
|
||||
},
|
||||
{
|
||||
"name" : "3446",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3446"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000218 AUTORUN.INF Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000701bf79cd$fdb5a620$4c4342a6@mightye.org"
|
||||
},
|
||||
{
|
||||
"name": "993",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/993"
|
||||
},
|
||||
{
|
||||
"name": "20000218 AUTORUN.INF Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&date=2000-02-15&msg=000701bf79cd$fdb5a620$4c4342a6@mightye.org"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000427 Alert: Cart32 secret password backdoor (CISADV000427)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=95686068203138&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cart32.com/kbshow.asp?article=c048",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cart32.com/kbshow.asp?article=c048"
|
||||
},
|
||||
{
|
||||
"name": "20000427 Alert: Cart32 secret password backdoor (CISADV000427)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=95686068203138&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20000424 Two Problems in IMP 2",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=95672120116627&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1360",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1360"
|
||||
},
|
||||
{
|
||||
"name": "20000424 Two Problems in IMP 2",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=95672120116627&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS00-044",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-044"
|
||||
},
|
||||
{
|
||||
"name": "1488",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1488"
|
||||
},
|
||||
{
|
||||
"name": "MS00-044",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-044"
|
||||
},
|
||||
{
|
||||
"name": "iis-htr-obtain-code(5104)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,6 +52,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "TLSA2000018-1",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/pipermail/tl-security-announce/2000-August/000017.html"
|
||||
},
|
||||
{
|
||||
"name": "1547",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1547"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2000:048",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2000-048.html"
|
||||
},
|
||||
{
|
||||
"name": "CSSA-2000-026.0",
|
||||
"refsource": "CALDERA",
|
||||
"url": "http://www.calderasystems.com/support/security/advisories/CSSA-2000-026.0.txt"
|
||||
},
|
||||
{
|
||||
"name": "20000808 MDKSA-2000:031 perl update",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0086.html"
|
||||
},
|
||||
{
|
||||
"name": "20000814 Trustix Security Advisory - perl and mailx",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0153.html"
|
||||
},
|
||||
{
|
||||
"name": "20000805 sperl 5.00503 (and newer ;) exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,40 +92,10 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/suse_security_announce_59.html"
|
||||
},
|
||||
{
|
||||
"name" : "CSSA-2000-026.0",
|
||||
"refsource" : "CALDERA",
|
||||
"url" : "http://www.calderasystems.com/support/security/advisories/CSSA-2000-026.0.txt"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2000:048",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2000-048.html"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA2000018-1",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.com/pipermail/tl-security-announce/2000-August/000017.html"
|
||||
},
|
||||
{
|
||||
"name" : "20000814 Trustix Security Advisory - perl and mailx",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0153.html"
|
||||
},
|
||||
{
|
||||
"name" : "20000808 MDKSA-2000:031 perl update",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-08/0086.html"
|
||||
},
|
||||
{
|
||||
"name": "20000810 Conectiva Linux security announcemente - PERL",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-08/0113.html"
|
||||
},
|
||||
{
|
||||
"name" : "1547",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/1547"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "muh-log-dos(5215)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5215"
|
||||
},
|
||||
{
|
||||
"name": "20000909 format string bug in muh",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0067.html"
|
||||
},
|
||||
{
|
||||
"name" : "20000909 Re: format string bug in muh",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-09/0068.html"
|
||||
},
|
||||
{
|
||||
"name": "1665",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1665"
|
||||
},
|
||||
{
|
||||
"name" : "muh-log-dos(5215)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5215"
|
||||
"name": "20000909 Re: format string bug in muh",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-09/0068.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "ATSTAKE",
|
||||
"url": "http://marc.info/?l=bugtraq&m=97570878710037&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MS00-092",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092"
|
||||
},
|
||||
{
|
||||
"name": "2031",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/2031"
|
||||
},
|
||||
{
|
||||
"name": "MS00-092",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-092"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20001120 security problem in AdCycle installation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2000-11/0271.html"
|
||||
},
|
||||
{
|
||||
"name": "1969",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/1969"
|
||||
},
|
||||
{
|
||||
"name": "20001120 security problem in AdCycle installation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2000-11/0271.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050624 Infopop UBB Threads Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111963737202040&w=2"
|
||||
"name": "http://www.ubbcentral.com/boards/showflat.php/Cat/0/Number/42351/Main/42351/#Post42351",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ubbcentral.com/boards/showflat.php/Cat/0/Number/42351/Main/42351/#Post42351"
|
||||
},
|
||||
{
|
||||
"name": "http://www.gulftech.org/?node=research&article_id=00084-06232005",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.gulftech.org/?node=research&article_id=00084-06232005"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ubbcentral.com/boards/showflat.php/Cat/0/Number/42351/Main/42351/#Post42351",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ubbcentral.com/boards/showflat.php/Cat/0/Number/42351/Main/42351/#Post42351"
|
||||
"name": "20050624 Infopop UBB Threads Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111963737202040&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050712 SoftiaCom MailServer - Local Password Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112120030308592&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14212",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1014450",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014450"
|
||||
},
|
||||
{
|
||||
"name": "20050712 SoftiaCom MailServer - Local Password Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112120030308592&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20060213 URL filter bypass in Fortinet",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/424858/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20060213 URL filter bypass in Fortinet",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2006-February/042140.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.fortiguard.com/advisory/FGA-2006-10.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.fortiguard.com/advisory/FGA-2006-10.html"
|
||||
"name": "20060213 URL filter bypass in Fortinet",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/424858/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "fortinet-web-filter-bypass(24626)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/24626"
|
||||
},
|
||||
{
|
||||
"name": "16599",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16599"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0539",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0539"
|
||||
},
|
||||
{
|
||||
"name": "18844",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18844"
|
||||
},
|
||||
{
|
||||
"name" : "fortinet-web-filter-bypass(24626)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/24626"
|
||||
"name": "http://www.fortiguard.com/advisory/FGA-2006-10.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.fortiguard.com/advisory/FGA-2006-10.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0539",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0539"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19867",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19867"
|
||||
},
|
||||
{
|
||||
"name": "phpfusion-faq-register-sql-injection(22532)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22532"
|
||||
},
|
||||
{
|
||||
"name": "19866",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19866"
|
||||
},
|
||||
{
|
||||
"name": "15018",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15018"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2005-52/advisory/",
|
||||
"refsource": "MISC",
|
||||
@ -62,35 +82,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php-fusion.co.uk/news.php?readmore=261"
|
||||
},
|
||||
{
|
||||
"name" : "15018",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15018"
|
||||
},
|
||||
{
|
||||
"name" : "19866",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19866"
|
||||
},
|
||||
{
|
||||
"name" : "19867",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19867"
|
||||
},
|
||||
{
|
||||
"name" : "17055",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17055"
|
||||
},
|
||||
{
|
||||
"name": "54",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/54"
|
||||
},
|
||||
{
|
||||
"name" : "phpfusion-faq-register-sql-injection(22532)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22532"
|
||||
"name": "17055",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17055"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3357",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,119 +53,89 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewcvs?rev=358026&view=rev",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://svn.apache.org/viewcvs?rev=358026&view=rev"
|
||||
"name": "ADV-2006-3995",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3995"
|
||||
},
|
||||
{
|
||||
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
|
||||
},
|
||||
{
|
||||
"name" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2008-05-28",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2006-052",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:175406",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200602-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02145",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061202",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02172",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061269",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02328",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT071293",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02683",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090208",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2006:0159",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060101-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
||||
},
|
||||
{
|
||||
"name" : "102640",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
|
||||
"name": "22992",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22992"
|
||||
},
|
||||
{
|
||||
"name": "102662",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
|
||||
},
|
||||
{
|
||||
"name": "SSRT071293",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
|
||||
},
|
||||
{
|
||||
"name": "18339",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18339"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4300",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4300"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2006:004",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
|
||||
},
|
||||
{
|
||||
"name" : "SuSE-SA:2006:051",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
|
||||
"name": "18340",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18340"
|
||||
},
|
||||
{
|
||||
"name" : "TSLSA-2005-0074",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2005/0074/"
|
||||
"name": "22523",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22523"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1246",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1246/references"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061269",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090208",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name": "23260",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23260"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2006:0159",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
|
||||
},
|
||||
{
|
||||
"name": "29849",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/29849"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-3920",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/3920"
|
||||
},
|
||||
{
|
||||
"name": "18333",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18333"
|
||||
},
|
||||
{
|
||||
"name": "USN-241-1",
|
||||
@ -177,115 +147,15 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
|
||||
},
|
||||
{
|
||||
"name" : "16152",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16152"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11467",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0056",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0056"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3920",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3920"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-3995",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/3995"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4207",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4207"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4300",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4300"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4868",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4868"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1246",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1246/references"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2008-1697",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2008/1697"
|
||||
},
|
||||
{
|
||||
"name" : "1015447",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015447"
|
||||
},
|
||||
{
|
||||
"name": "18307",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18307"
|
||||
},
|
||||
{
|
||||
"name" : "18340",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18340"
|
||||
},
|
||||
{
|
||||
"name" : "18333",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18333"
|
||||
},
|
||||
{
|
||||
"name" : "18339",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18339"
|
||||
},
|
||||
{
|
||||
"name" : "18429",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18429"
|
||||
},
|
||||
{
|
||||
"name" : "18585",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18585"
|
||||
},
|
||||
{
|
||||
"name" : "18517",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18517"
|
||||
},
|
||||
{
|
||||
"name" : "18743",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18743"
|
||||
},
|
||||
{
|
||||
"name" : "19012",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19012"
|
||||
},
|
||||
{
|
||||
"name" : "21848",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/21848"
|
||||
},
|
||||
{
|
||||
"name" : "22233",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22233"
|
||||
"name": "20060101-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
||||
},
|
||||
{
|
||||
"name": "22368",
|
||||
@ -293,9 +163,74 @@
|
||||
"url": "http://secunia.com/advisories/22368"
|
||||
},
|
||||
{
|
||||
"name" : "22523",
|
||||
"name": "HPSBUX02145",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www14.software.ibm.com/webapp/set2/subscriptions/pqvcmjd?mode=18&ID=3117"
|
||||
},
|
||||
{
|
||||
"name": "SuSE-SA:2006:051",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://lists.opensuse.org/opensuse-security-announce/2006-09/msg00016.html"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:175406",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2006-052",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4868",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4868"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02328",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
|
||||
},
|
||||
{
|
||||
"name": "30430",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22523"
|
||||
"url": "http://secunia.com/advisories/30430"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-4207",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4207"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2008-05-28",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02683",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
|
||||
},
|
||||
{
|
||||
"name": "21848",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21848"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-250.htm"
|
||||
},
|
||||
{
|
||||
"name": "18517",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18517"
|
||||
},
|
||||
{
|
||||
"name": "22669",
|
||||
@ -303,24 +238,89 @@
|
||||
"url": "http://secunia.com/advisories/22669"
|
||||
},
|
||||
{
|
||||
"name" : "23260",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23260"
|
||||
"name": "TSLSA-2005-0074",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2005/0074/"
|
||||
},
|
||||
{
|
||||
"name" : "22992",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/22992"
|
||||
"name": "http://svn.apache.org/viewcvs?rev=358026&view=rev",
|
||||
"refsource": "MISC",
|
||||
"url": "http://svn.apache.org/viewcvs?rev=358026&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "29849",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/29849"
|
||||
"name": "SSRT061202",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "30430",
|
||||
"name": "oval:org.mitre.oval:def:11467",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11467"
|
||||
},
|
||||
{
|
||||
"name": "18585",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/30430"
|
||||
"url": "http://secunia.com/advisories/18585"
|
||||
},
|
||||
{
|
||||
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37791"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200602-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2008-1697",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2008/1697"
|
||||
},
|
||||
{
|
||||
"name": "22233",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/22233"
|
||||
},
|
||||
{
|
||||
"name": "19012",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19012"
|
||||
},
|
||||
{
|
||||
"name": "18429",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18429"
|
||||
},
|
||||
{
|
||||
"name": "102640",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102640-1"
|
||||
},
|
||||
{
|
||||
"name": "1015447",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015447"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0056",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0056"
|
||||
},
|
||||
{
|
||||
"name": "18743",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18743"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02172",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "16152",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051116 Hitachi IP5000 VoIP Wifi phone multiple",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=113217425618951&w=2"
|
||||
"name": "17628",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17628"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hitachi-cable.co.jp/ICSFiles/infosystem/security/76659792_e.pdf",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.hitachi-cable.co.jp/ICSFiles/infosystem/security/76659792_e.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "17628",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17628"
|
||||
"name": "20051116 Hitachi IP5000 VoIP Wifi phone multiple",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=113217425618951&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/esselbach-storyteller-cms-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/esselbach-storyteller-cms-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15945",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15945"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2985",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2985"
|
||||
"name": "18130",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18130"
|
||||
},
|
||||
{
|
||||
"name": "21787",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.osvdb.org/21787"
|
||||
},
|
||||
{
|
||||
"name" : "18130",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18130"
|
||||
"name": "ADV-2005-2985",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2985"
|
||||
},
|
||||
{
|
||||
"name": "15945",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15945"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/esselbach-storyteller-cms-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/esselbach-storyteller-cms-xss-vuln.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090701 Sourcefire 3D Sensor and DC, privilege escalation vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504694/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "9074",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9074"
|
||||
},
|
||||
{
|
||||
"name" : "35553",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35553"
|
||||
"name": "35658",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35658"
|
||||
},
|
||||
{
|
||||
"name": "1022500",
|
||||
@ -73,14 +63,24 @@
|
||||
"url": "http://www.securitytracker.com/id?1022500"
|
||||
},
|
||||
{
|
||||
"name" : "35658",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35658"
|
||||
"name": "9074",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9074"
|
||||
},
|
||||
{
|
||||
"name": "20090701 Sourcefire 3D Sensor and DC, privilege escalation vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504694/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1785",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1785"
|
||||
},
|
||||
{
|
||||
"name": "35553",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35553"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1022538",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022538"
|
||||
},
|
||||
{
|
||||
"name": "9134",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "35645",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35645"
|
||||
},
|
||||
{
|
||||
"name" : "1022538",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v82/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg24024075",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg24024075"
|
||||
},
|
||||
{
|
||||
"name": "IZ52433",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IZ52433"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg24024075",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg24024075"
|
||||
},
|
||||
{
|
||||
"name": "36313",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-2904",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "38794",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38794"
|
||||
},
|
||||
{
|
||||
"name": "[security-announce] 20100303 VMSA-2010-0004 ESX Service Console and vMA third party updates",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.vmware.com/pipermail/security-announce/2010/000082.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=522141",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=522141"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-5429",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038214.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1470",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1470.html"
|
||||
},
|
||||
{
|
||||
"name": "36552",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36552"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1470",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1470.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-5429",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-March/038214.html"
|
||||
},
|
||||
{
|
||||
"name": "38834",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38834"
|
||||
},
|
||||
{
|
||||
"name": "58495",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/58495"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9862",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9862"
|
||||
},
|
||||
{
|
||||
"name": "39182",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39182"
|
||||
},
|
||||
{
|
||||
"name" : "38794",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38794"
|
||||
"name": "oval:org.mitre.oval:def:9862",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9862"
|
||||
},
|
||||
{
|
||||
"name" : "38834",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38834"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=522141",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=522141"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0528",
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9428"
|
||||
},
|
||||
{
|
||||
"name": "pipl-pls-bo(52440)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52440"
|
||||
},
|
||||
{
|
||||
"name": "56996",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "36297",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36297"
|
||||
},
|
||||
{
|
||||
"name" : "pipl-pls-bo(52440)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52440"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2009-3458",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
"name": "36638",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36638"
|
||||
},
|
||||
{
|
||||
"name": "TA09-286B",
|
||||
@ -63,20 +63,20 @@
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
|
||||
},
|
||||
{
|
||||
"name" : "36638",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36638"
|
||||
"name": "1023007",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023007"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6499",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6499"
|
||||
},
|
||||
{
|
||||
"name" : "1023007",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023007"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2898",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0911-exploits/tftgallery-traversal.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0911-exploits/tftgallery-traversal.txt"
|
||||
"name": "37156",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37156"
|
||||
},
|
||||
{
|
||||
"name": "36899",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/36899"
|
||||
},
|
||||
{
|
||||
"name" : "37156",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37156"
|
||||
"name": "http://packetstormsecurity.org/0911-exploits/tftgallery-traversal.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0911-exploits/tftgallery-traversal.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0213",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150119 Moodle security issues are now public",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://openwall.com/lists/oss-security/2015/01/19/1"
|
||||
},
|
||||
{
|
||||
"name": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48106",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-48106"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150119 Moodle security issues are now public",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://openwall.com/lists/oss-security/2015/01/19/1"
|
||||
},
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=278613",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-0262",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0582",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/71979"
|
||||
},
|
||||
{
|
||||
"name" : "1031539",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031539"
|
||||
},
|
||||
{
|
||||
"name": "cisco-nxos-cve20150582-dos(99995)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99995"
|
||||
},
|
||||
{
|
||||
"name": "1031539",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031539"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0656",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1090",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "1032050",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032050"
|
||||
},
|
||||
{
|
||||
"name": "73978",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73978"
|
||||
},
|
||||
{
|
||||
"name" : "1032050",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032050"
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1145",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "73982",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1032048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032048"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150427 Open-Xchange Security Advisory 2015-04-27",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535388/100/1100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131649/Open-Xchange-Server-6-OX-AppSuite-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131649/Open-Xchange-Server-6-OX-AppSuite-Cross-Site-Scripting.html"
|
||||
"name": "1032202",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032202"
|
||||
},
|
||||
{
|
||||
"name": "74350",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/74350"
|
||||
},
|
||||
{
|
||||
"name" : "1032202",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032202"
|
||||
"name": "http://packetstormsecurity.com/files/131649/Open-Xchange-Server-6-OX-AppSuite-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131649/Open-Xchange-Server-6-OX-AppSuite-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20150427 Open-Xchange Security Advisory 2015-04-27",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535388/100/1100/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1717",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-043",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||
},
|
||||
{
|
||||
"name": "74606",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1032282",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032282"
|
||||
},
|
||||
{
|
||||
"name": "MS15-043",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1975",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ibm-sds-cve20151975-arg-injection(103694)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/103694"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21960659",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "103717",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103717"
|
||||
},
|
||||
{
|
||||
"name" : "ibm-sds-cve20151975-arg-injection(103694)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/103694"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-4510",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1681",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2015/mfsa2015-104.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-104.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1200004"
|
||||
"name": "USN-2743-4",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-4"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
@ -72,31 +77,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1658",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1681",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-4",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-4"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2743-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2743-2"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-3",
|
||||
"refsource": "UBUNTU",
|
||||
@ -107,10 +87,30 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76815"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-2"
|
||||
},
|
||||
{
|
||||
"name": "1033640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033640"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1200004"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1658",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2743-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2743-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-4604",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||
"name": "RHSA-2015:1187",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=f938112c495b0d26572435c0be73ac0bfe642ecd",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=f938112c495b0d26572435c0be73ac0bfe642ecd"
|
||||
"name": "1032709",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032709"
|
||||
},
|
||||
{
|
||||
"name" : "http://php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://php.net/ChangeLog-5.php"
|
||||
"name": "RHSA-2015:1186",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=68819",
|
||||
@ -77,30 +77,30 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1187",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1135",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1186",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
|
||||
},
|
||||
{
|
||||
"name": "75241",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75241"
|
||||
},
|
||||
{
|
||||
"name" : "1032709",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032709"
|
||||
"name": "http://php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150616 Re: CVE Request: various issues in PHP",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/06/16/12"
|
||||
},
|
||||
{
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=f938112c495b0d26572435c0be73ac0bfe642ecd",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=f938112c495b0d26572435c0be73ac0bfe642ecd"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1135",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-4936",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,6 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/135206/GDCM-2.6.0-2.6.1-Out-Of-Bounds-Read.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/135206/GDCM-2.6.0-2.6.1-Out-Of-Bounds-Read.html"
|
||||
},
|
||||
{
|
||||
"name": "[gdcm-developers] 20151204 [Gdcm2] GDCM <2.6.1 two vulnerabilites",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/p/gdcm/mailman/message/34670701/"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/p/gdcm/gdcm/ci/e547b1ded3fd21e0b0ad149f13045aa12d4b9b7c/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/p/gdcm/gdcm/ci/e547b1ded3fd21e0b0ad149f13045aa12d4b9b7c/"
|
||||
},
|
||||
{
|
||||
"name": "[gdcm-developers] 20151221 Re: [Gdcm2] GDCM <2.6.1 two vulnerabilites",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://sourceforge.net/p/gdcm/mailman/message/34687533/"
|
||||
},
|
||||
{
|
||||
"name": "20160111 CVE-2015-8397: GDCM out-of-bounds read in JPEGLSCodec::DecodeExtent",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,30 +82,10 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2016/Jan/33"
|
||||
},
|
||||
{
|
||||
"name" : "[gdcm-developers] 20151204 [Gdcm2] GDCM <2.6.1 two vulnerabilites",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/p/gdcm/mailman/message/34670701/"
|
||||
},
|
||||
{
|
||||
"name" : "[gdcm-developers] 20151221 Re: [Gdcm2] GDCM <2.6.1 two vulnerabilites",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://sourceforge.net/p/gdcm/mailman/message/34687533/"
|
||||
},
|
||||
{
|
||||
"name": "http://census-labs.com/news/2016/01/11/gdcm-out-bounds-read-jpeglscodec-decodeextent/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://census-labs.com/news/2016/01/11/gdcm-out-bounds-read-jpeglscodec-decodeextent/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/135206/GDCM-2.6.0-2.6.1-Out-Of-Bounds-Read.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/135206/GDCM-2.6.0-2.6.1-Out-Of-Bounds-Read.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/p/gdcm/gdcm/ci/e547b1ded3fd21e0b0ad149f13045aa12d4b9b7c/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/p/gdcm/gdcm/ci/e547b1ded3fd21e0b0ad149f13045aa12d4b9b7c/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2043",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2050",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2105",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2270",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -73,6 +73,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "105904",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105904"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2675696",
|
||||
"refsource": "MISC",
|
||||
@ -82,11 +87,6 @@
|
||||
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||
},
|
||||
{
|
||||
"name" : "105904",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105904"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -53,6 +53,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1040695",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040695"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"name": "103792",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103792"
|
||||
},
|
||||
{
|
||||
"name" : "1040695",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040695"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -59,9 +59,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
"name": "1041294",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041294"
|
||||
},
|
||||
{
|
||||
"name": "104772",
|
||||
@ -69,9 +69,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104772"
|
||||
},
|
||||
{
|
||||
"name" : "1041294",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041294"
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-6075",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -64,9 +64,9 @@
|
||||
"url": "https://chromereleases.googleblog.com/2018/03/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4182",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
||||
"name": "103297",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103297"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0484",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0484"
|
||||
},
|
||||
{
|
||||
"name" : "103297",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103297"
|
||||
"name": "DSA-4182",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4182"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2018-6165",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,20 +53,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://crbug.com/847718",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://crbug.com/847718"
|
||||
},
|
||||
{
|
||||
"name": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://chromereleases.googleblog.com/2018/07/stable-channel-update-for-desktop.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4256",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4256"
|
||||
"name": "https://crbug.com/847718",
|
||||
"refsource": "MISC",
|
||||
"url": "https://crbug.com/847718"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2282",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2282"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201808-01",
|
||||
@ -74,9 +74,9 @@
|
||||
"url": "https://security.gentoo.org/glsa/201808-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2282",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2282"
|
||||
"name": "DSA-4256",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4256"
|
||||
},
|
||||
{
|
||||
"name": "104887",
|
||||
|
@ -55,15 +55,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180328-01--security-notice-for-ca-api-developer-portal.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180328-01--security-notice-for-ca-api-developer-portal.html"
|
||||
},
|
||||
{
|
||||
"name": "1040603",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040603"
|
||||
},
|
||||
{
|
||||
"name": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180328-01--security-notice-for-ca-api-developer-portal.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.ca.com/us/product-content/recommended-reading/security-notices/ca20180328-01--security-notice-for-ca-api-developer-portal.html"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-03",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-03"
|
||||
},
|
||||
{
|
||||
"name": "103390",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103390"
|
||||
},
|
||||
{
|
||||
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-03",
|
||||
"refsource": "MISC",
|
||||
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-03"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/libming/libming/issues/110",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/libming/libming/issues/110"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=892260"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user