mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
0ba68b87bf
commit
55e3c54248
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020117 Avirt Proxy Buffer Overflow Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://online.securityfocus.com/archive/1/251055"
|
||||
},
|
||||
{
|
||||
"name" : "20020121 [resend] Avirt Gateway Telnet Vulnerability (and more?)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101164598828092&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20020220 Avirt 4.2 question",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101424723728817&w=2"
|
||||
"name": "avirt-telnet-proxy-bo(7918)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/7918.php"
|
||||
},
|
||||
{
|
||||
"name": "20020212 Avirt Gateway 4.2 remote buffer overflow: proof of concept",
|
||||
@ -73,14 +63,14 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=101366658112809&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "3904",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3904"
|
||||
"name": "20020121 [resend] Avirt Gateway Telnet Vulnerability (and more?)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101164598828092&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "3905",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/3905"
|
||||
"name": "20020117 Avirt Proxy Buffer Overflow Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/251055"
|
||||
},
|
||||
{
|
||||
"name": "avirt-http-proxy-bo(7916)",
|
||||
@ -88,9 +78,19 @@
|
||||
"url": "http://www.iss.net/security_center/static/7916.php"
|
||||
},
|
||||
{
|
||||
"name" : "avirt-telnet-proxy-bo(7918)",
|
||||
"refsource" : "XF",
|
||||
"url" : "http://www.iss.net/security_center/static/7918.php"
|
||||
"name": "3905",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3905"
|
||||
},
|
||||
{
|
||||
"name": "3904",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/3904"
|
||||
},
|
||||
{
|
||||
"name": "20020220 Avirt 4.2 question",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101424723728817&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "5591",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5591"
|
||||
},
|
||||
{
|
||||
"name": "20020828 Webmin Vulnerability Leads to Remote Compromise (RPC CGI)",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/unixfocus/5CP0R1P80G.html"
|
||||
},
|
||||
{
|
||||
"name" : "5591",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5591"
|
||||
},
|
||||
{
|
||||
"name": "webmin-cgi-improper-permissions(9983)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0705",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00018.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00018.html"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-16",
|
||||
"refsource": "GENTOO",
|
||||
@ -72,20 +62,30 @@
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:053"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00018.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00018.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:306",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-306.html"
|
||||
},
|
||||
{
|
||||
"name" : "12762",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12762"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10565",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10565"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "12762",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12762"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-33.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-33.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=288688",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=288688"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200504-18",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200504-18.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:383",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-383.html"
|
||||
"name": "oval:org.mitre.oval:def:100025",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100025"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:386",
|
||||
@ -78,14 +63,9 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-386.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:384",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:601",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-601.html"
|
||||
"name": "12988",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12988"
|
||||
},
|
||||
{
|
||||
"name": "SCOSA-2005.49",
|
||||
@ -93,54 +73,74 @@
|
||||
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.49/SCOSA-2005.49.txt"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2006:022",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||
"name": "14820",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14820"
|
||||
},
|
||||
{
|
||||
"name": "19823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19823"
|
||||
},
|
||||
{
|
||||
"name": "15495",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15495"
|
||||
},
|
||||
{
|
||||
"name" : "12988",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12988"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:100025",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100025"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11706",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11706"
|
||||
},
|
||||
{
|
||||
"name": "1013635",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013635"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:601",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-601.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200504-18",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200504-18.xml"
|
||||
},
|
||||
{
|
||||
"name": "1013643",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013643"
|
||||
},
|
||||
{
|
||||
"name" : "14820",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14820"
|
||||
"name": "oval:org.mitre.oval:def:11706",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11706"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:384",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-384.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:383",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-383.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2006:022",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2006_04_25.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=288688",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=288688"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-33.html"
|
||||
},
|
||||
{
|
||||
"name": "14821",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14821"
|
||||
},
|
||||
{
|
||||
"name" : "19823",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/19823"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050415 [ECHO_ADV_12$2005] Vulnerabilities in sphpblog",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111359320312609&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://echo.or.id/adv/adv12-y3dips-2005.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://echo.or.id/adv/adv12-y3dips-2005.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050415 [ECHO_ADV_12$2005] Vulnerabilities in sphpblog",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111359320312609&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/ftopict-651.html",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.kerio.com/kms_history.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kerio.com/kms_history.html"
|
||||
},
|
||||
{
|
||||
"name": "1013708",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013708"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kerio.com/kms_history.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kerio.com/kms_history.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://remahl.se/david/vuln/016/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://remahl.se/david/vuln/016/"
|
||||
"name": "15508",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15508"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-05-25",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/May/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "http://remahl.se/david/vuln/016/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://remahl.se/david/vuln/016/"
|
||||
},
|
||||
{
|
||||
"name": "1014053",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014053"
|
||||
},
|
||||
{
|
||||
"name" : "15508",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15508"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ignition-project.com/security/20050414-hosts-delete-owner-access-entries",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ignition-project.com/security/20050414-hosts-delete-owner-access-entries"
|
||||
},
|
||||
{
|
||||
"name": "15388",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15388"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ignition-project.com/security/20050414-hosts-delete-owner-access-entries",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ignition-project.com/security/20050414-hosts-delete-owner-access-entries"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,31 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "16775",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16775"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200505-16",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200505-16.xml"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=90423",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=90423"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:107",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:107"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:480",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-480.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-132-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/132-1/"
|
||||
},
|
||||
{
|
||||
"name": "13705",
|
||||
"refsource": "BID",
|
||||
@ -88,9 +78,14 @@
|
||||
"url": "http://www.osvdb.org/16774"
|
||||
},
|
||||
{
|
||||
"name" : "16775",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16775"
|
||||
"name": "RHSA-2005:480",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-480.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-132-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/132-1/"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:960",
|
||||
@ -98,9 +93,9 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A960"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11667",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11667"
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=90423",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=90423"
|
||||
},
|
||||
{
|
||||
"name": "15429",
|
||||
@ -116,6 +111,11 @@
|
||||
"name": "15453",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15453"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11667",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11667"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2005-1983",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS05-039",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-039"
|
||||
"name": "ADV-2005-1354",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1354"
|
||||
},
|
||||
{
|
||||
"name" : "20050809 Windows Plug and Play Remote Compromise",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://xforce.iss.net/xforce/alerts/id/202"
|
||||
},
|
||||
{
|
||||
"name" : "TA05-221A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-221A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#998653",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/998653"
|
||||
},
|
||||
{
|
||||
"name" : "P-266",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-266.shtml"
|
||||
"name": "oval:org.mitre.oval:def:497",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A497"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hsc.fr/ressources/presentations/null_sessions/",
|
||||
@ -83,9 +68,9 @@
|
||||
"url": "http://www.hsc.fr/ressources/presentations/null_sessions/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securiteam.com/windowsntfocus/5YP0E00GKW.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securiteam.com/windowsntfocus/5YP0E00GKW.html"
|
||||
"name": "18605",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18605"
|
||||
},
|
||||
{
|
||||
"name": "http://www.frsirt.com/english/alerts/20050814.ZotobA.php",
|
||||
@ -97,65 +82,80 @@
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-08/0384.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#998653",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/998653"
|
||||
},
|
||||
{
|
||||
"name": "14513",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14513"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1354",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1354"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:100073",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100073"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:160",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A160"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:267",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A267"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:474",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A474"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:497",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A497"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:783",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A783"
|
||||
},
|
||||
{
|
||||
"name" : "16372",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16372"
|
||||
"name": "P-266",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-266.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1014640",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014640"
|
||||
},
|
||||
{
|
||||
"name" : "18605",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18605"
|
||||
},
|
||||
{
|
||||
"name": "win-plugandplay-bo(21602)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21602"
|
||||
},
|
||||
{
|
||||
"name": "TA05-221A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-221A.html"
|
||||
},
|
||||
{
|
||||
"name": "16372",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16372"
|
||||
},
|
||||
{
|
||||
"name": "20050809 Windows Plug and Play Remote Compromise",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/xforce/alerts/id/202"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:100073",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100073"
|
||||
},
|
||||
{
|
||||
"name": "MS05-039",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-039"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:160",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A160"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:474",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A474"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:783",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A783"
|
||||
},
|
||||
{
|
||||
"name": "http://www.securiteam.com/windowsntfocus/5YP0E00GKW.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securiteam.com/windowsntfocus/5YP0E00GKW.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "15858",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15858"
|
||||
},
|
||||
{
|
||||
"name" : "21706",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21706"
|
||||
},
|
||||
{
|
||||
"name" : "21707",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21707"
|
||||
},
|
||||
{
|
||||
"name": "21708",
|
||||
"refsource": "OSVDB",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "aspdevxmforum-multiple-sql-injection(23511)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23511"
|
||||
},
|
||||
{
|
||||
"name": "21706",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21706"
|
||||
},
|
||||
{
|
||||
"name": "15858",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15858"
|
||||
},
|
||||
{
|
||||
"name": "21707",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21707"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,16 +62,16 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15899"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2943",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2943"
|
||||
},
|
||||
{
|
||||
"name": "21783",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21783"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2943",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2943"
|
||||
},
|
||||
{
|
||||
"name": "18094",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "33378",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33378"
|
||||
},
|
||||
{
|
||||
"name": "7841",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "VIM",
|
||||
"url": "http://www.attrition.org/pipermail/vim/2009-January/002136.html"
|
||||
},
|
||||
{
|
||||
"name" : "33378",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33378"
|
||||
},
|
||||
{
|
||||
"name": "sobi2-bid-sql-injection(48131)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-0635",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,30 +62,30 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90459.shtml"
|
||||
},
|
||||
{
|
||||
"name": "34438",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34438"
|
||||
},
|
||||
{
|
||||
"name": "34246",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34246"
|
||||
},
|
||||
{
|
||||
"name": "ios-ctcp-dos(49417)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49417"
|
||||
},
|
||||
{
|
||||
"name": "1021895",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021895"
|
||||
},
|
||||
{
|
||||
"name" : "34438",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34438"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0851",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0851"
|
||||
},
|
||||
{
|
||||
"name" : "ios-ctcp-dos(49417)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49417"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8526",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8526"
|
||||
"name": "ADV-2009-1170",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1170"
|
||||
},
|
||||
{
|
||||
"name": "34699",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/34699"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1170",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1170"
|
||||
"name": "8526",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8526"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "54658",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54658"
|
||||
},
|
||||
{
|
||||
"name": "8727",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "35016",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35016"
|
||||
},
|
||||
{
|
||||
"name" : "54658",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54658"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,31 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35008",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35008"
|
||||
},
|
||||
{
|
||||
"name": "1022172",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022172"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1262",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1262"
|
||||
},
|
||||
{
|
||||
"name": "1022170",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022170"
|
||||
},
|
||||
{
|
||||
"name": "fsecure-rar-zip-security-bypass(50346)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50346"
|
||||
},
|
||||
{
|
||||
"name": "http://www.f-secure.com/en_EMEA/support/security-advisory/fsc-2009-1.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,35 +87,10 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34849"
|
||||
},
|
||||
{
|
||||
"name" : "1022170",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022170"
|
||||
},
|
||||
{
|
||||
"name": "1022171",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022171"
|
||||
},
|
||||
{
|
||||
"name" : "1022172",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022172"
|
||||
},
|
||||
{
|
||||
"name" : "35008",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35008"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1262",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1262"
|
||||
},
|
||||
{
|
||||
"name" : "fsecure-rar-zip-security-bypass(50346)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50346"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090817 [DSECRG-09-052] Adobe JRun 4 Directory Traversal Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/505808/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "9443",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/9443"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dsecrg.com/pages/vul/show.php?id=152",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.dsecrg.com/pages/vul/show.php?id=152"
|
||||
"name": "20090817 [DSECRG-09-052] Adobe JRun 4 Directory Traversal Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/505808/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-12.html",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "57186",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/57186"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dsecrg.com/pages/vul/show.php?id=152",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.dsecrg.com/pages/vul/show.php?id=152"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2009-1972",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-294A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name" : "36758",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36758"
|
||||
"name": "37027",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37027"
|
||||
},
|
||||
{
|
||||
"name": "1023057",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://www.securitytracker.com/id?1023057"
|
||||
},
|
||||
{
|
||||
"name" : "37027",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37027"
|
||||
"name": "TA09-294A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-294A.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2009-096303.html"
|
||||
},
|
||||
{
|
||||
"name": "36758",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36758"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
|
||||
"name": "cutenews-search-path-disclosure(54235)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54235"
|
||||
},
|
||||
{
|
||||
"name": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.morningstarsecurity.com/advisories/MORNINGSTAR-2009-02-CuteNews.txt"
|
||||
},
|
||||
{
|
||||
"name": "20091110 [MORNINGSTAR-2009-02] Multiple security issues in Cute News and UTF-8 Cute News",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507782/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "36971",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36971"
|
||||
},
|
||||
{
|
||||
"name" : "cutenews-search-path-disclosure(54235)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54235"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091208 Microsoft Windows Indeo32 Codec Parsing Heap Corruption Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=835"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.microsoft.com/technet/security/advisory/954157.mspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.microsoft.com/technet/security/advisory/954157.mspx"
|
||||
},
|
||||
{
|
||||
"name" : "954157",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/kb/954157"
|
||||
},
|
||||
{
|
||||
"name": "955759",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/955759"
|
||||
},
|
||||
{
|
||||
"name" : "976138",
|
||||
"refsource" : "MSKB",
|
||||
"url" : "http://support.microsoft.com/kb/976138"
|
||||
},
|
||||
{
|
||||
"name" : "37251",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37251"
|
||||
},
|
||||
{
|
||||
"name": "60858",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/60858"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:12242",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12242"
|
||||
},
|
||||
{
|
||||
"name": "1023302",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023302"
|
||||
},
|
||||
{
|
||||
"name" : "37592",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37592"
|
||||
"name": "37251",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37251"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:12242",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12242"
|
||||
},
|
||||
{
|
||||
"name": "http://www.microsoft.com/technet/security/advisory/954157.mspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.microsoft.com/technet/security/advisory/954157.mspx"
|
||||
},
|
||||
{
|
||||
"name": "976138",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/976138"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3440",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3440"
|
||||
},
|
||||
{
|
||||
"name": "954157",
|
||||
"refsource": "MSKB",
|
||||
"url": "http://support.microsoft.com/kb/954157"
|
||||
},
|
||||
{
|
||||
"name": "20091208 Microsoft Windows Indeo32 Codec Parsing Heap Corruption Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=835"
|
||||
},
|
||||
{
|
||||
"name": "ms-ie-content-code-execution(54645)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54645"
|
||||
},
|
||||
{
|
||||
"name": "37592",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9691",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9691"
|
||||
"name": "ADV-2009-2681",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2681"
|
||||
},
|
||||
{
|
||||
"name": "36728",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36728"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2681",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2681"
|
||||
},
|
||||
{
|
||||
"name": "djstudio-pls-dos(53310)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53310"
|
||||
},
|
||||
{
|
||||
"name": "9691",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9691"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8797",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/8797"
|
||||
},
|
||||
{
|
||||
"name": "35237",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35237"
|
||||
},
|
||||
{
|
||||
"name": "8797",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8797"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://people.fedoraproject.org/~shenson/cobbler/cobbler-2.0.8.tar.gz",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://people.fedoraproject.org/~shenson/cobbler/cobbler-2.0.8.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "cobbler-password-weak-security(64734)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/64734"
|
||||
},
|
||||
{
|
||||
"name": "http://people.fedoraproject.org/~shenson/cobbler/cobbler-2.0.8.tar.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://people.fedoraproject.org/~shenson/cobbler/cobbler-2.0.8.tar.gz"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-2206",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=swg21607481"
|
||||
},
|
||||
{
|
||||
"name" : "IC82761",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC82761"
|
||||
},
|
||||
{
|
||||
"name": "wmq-ftewg-security-bypass(77095)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77095"
|
||||
},
|
||||
{
|
||||
"name": "IC82761",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC82761"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2710",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,26 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1585960",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1585960"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/628480",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/628480"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name": "53573",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53573"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1585960",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1585960"
|
||||
},
|
||||
{
|
||||
"name": "zen-breadcrumb-xss(75711)",
|
||||
"refsource": "XF",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2738",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120522 Re: CVE Request -- mosh (and probably vte too): mosh server DoS (long loop) due improper parsing of terminal parameters in terminal dispatcher",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/23/6"
|
||||
"name": "FEDORA-2012-9575",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083403.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120615 Re: CVE Request -- mosh (and probably vte too): mosh server DoS (long loop) due improper parsing of terminal parameters in terminal dispatcher",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/15/11"
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=676090",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=676090"
|
||||
},
|
||||
{
|
||||
"name": "http://ftp.gnome.org/pub/GNOME/sources/vte/0.32/vte-0.32.2.changes",
|
||||
@ -73,34 +73,34 @@
|
||||
"url": "http://ftp.gnome.org/pub/GNOME/sources/vte/0.32/vte-0.32.2.news"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=676090",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=676090"
|
||||
"name": "54281",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54281"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120615 Re: CVE Request -- mosh (and probably vte too): mosh server DoS (long loop) due improper parsing of terminal parameters in terminal dispatcher",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/15/11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120522 Re: CVE Request -- mosh (and probably vte too): mosh server DoS (long loop) due improper parsing of terminal parameters in terminal dispatcher",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/23/6"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-9546",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083398.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-9575",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083403.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:0931",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-08/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "54281",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54281"
|
||||
"name": "FEDORA-2012-9546",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-July/083398.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3449",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120802 openvswitch world writable directories (CVE-2012-3449)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/02/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120803 Re: openvswitch world writable directories (CVE-2012-3449)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/08/03/6"
|
||||
"name": "54789",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54789"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=845350",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=845350"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683665",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683665"
|
||||
},
|
||||
{
|
||||
"name" : "54789",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/54789"
|
||||
},
|
||||
{
|
||||
"name": "54794",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/54794"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120803 Re: openvswitch world writable directories (CVE-2012-3449)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/03/6"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683665",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=683665"
|
||||
},
|
||||
{
|
||||
"name": "openvswitch-privilege-escalation(77417)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77417"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120802 openvswitch world writable directories (CVE-2012-3449)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/02/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3747",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5503",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name": "85631",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.hmisource.com/otasuke/news/2012/0606.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.hmisource.com/otasuke/news/2012/0606.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://aluigi.org/adv/proservrex_1-adv.txt",
|
||||
"refsource": "MISC",
|
||||
@ -62,16 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://ics-cert.us-cert.gov/advisories/ICSA-12-179-01"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.hmisource.com/otasuke/download/update/server_ex/server_ex/Readme_E.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.hmisource.com/otasuke/news/2012/0606.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.hmisource.com/otasuke/news/2012/0606.html"
|
||||
},
|
||||
{
|
||||
"name": "53499",
|
||||
"refsource": "BID",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-4651",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20150609 SilverStripe CMS Unvalidated Redirect & XSS vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/535716/100/0/threaded"
|
||||
"name": "http://packetstormsecurity.com/files/132223/SilverStripe-CMS-3.1.13-XSS-Open-Redirect.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132223/SilverStripe-CMS-3.1.13-XSS-Open-Redirect.html"
|
||||
},
|
||||
{
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/AS-SILVERSTRIPE0607.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/AS-SILVERSTRIPE0607.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132223/SilverStripe-CMS-3.1.13-XSS-Open-Redirect.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132223/SilverStripe-CMS-3.1.13-XSS-Open-Redirect.html"
|
||||
"name": "20150609 SilverStripe CMS Unvalidated Redirect & XSS vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/535716/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-366/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-367/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-367/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/bittorrent/bootstrap-dht/commit/e809ea80e3527e32c40756eddd8b2ae44bc3af1a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/bittorrent/bootstrap-dht/commit/e809ea80e3527e32c40756eddd8b2ae44bc3af1a"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-367/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-367/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5853",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-5881",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-5974",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180908 [SECURITY] [DLA 1499-1] discount security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Orc/discount/issues/189#issuecomment-392247798",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Orc/discount/issues/189#issuecomment-392247798"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180908 [SECURITY] [DLA 1499-1] discount security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4293",
|
||||
"refsource": "DEBIAN",
|
||||
|
@ -53,35 +53,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20190204-0004/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20190204-0004/"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3558",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3558"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2019:0366",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2019:0366"
|
||||
"name": "105414",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105414"
|
||||
},
|
||||
{
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbux03909en_us"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20190204-0004/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20190204-0004/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0367",
|
||||
@ -94,14 +89,19 @@
|
||||
"url": "https://usn.ubuntu.com/3783-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105414",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105414"
|
||||
"name": "https://httpd.apache.org/security/vulnerabilities_24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://httpd.apache.org/security/vulnerabilities_24.html"
|
||||
},
|
||||
{
|
||||
"name": "1041713",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041713"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2019:0366",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2019:0366"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-718",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-718"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-718",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-718"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180903 [SECURITY] [DLA 1492-1] dojo security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/09/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://dojotoolkit.org/blog/dojo-1-14-released",
|
||||
"refsource": "MISC",
|
||||
"url": "https://dojotoolkit.org/blog/dojo-1-14-released"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180903 [SECURITY] [DLA 1492-1] dojo security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/09/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/dojo/dojox/pull/283",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8287",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -163,6 +163,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041256",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041256"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8287",
|
||||
"refsource": "CONFIRM",
|
||||
@ -173,11 +178,6 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104634"
|
||||
},
|
||||
{
|
||||
"name" : "1041256",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041256"
|
||||
},
|
||||
{
|
||||
"name": "1041258",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8393",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user