mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
ddf27e5da9
commit
5741f90da9
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-08/0334.html"
|
||||
},
|
||||
{
|
||||
"name" : "5601",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5601"
|
||||
},
|
||||
{
|
||||
"name": "trillian-xml-parser-bo(9999)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9999.php"
|
||||
},
|
||||
{
|
||||
"name": "5601",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5601"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041006 Patch available for multiple high risk vulnerabilities in RealPlayer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109707741022291&w=2"
|
||||
"name": "20050119 RealPlayer 'ShowPreferences' Buffer Overflow Vulnerability (#NISR19012005e)",
|
||||
"refsource": "NTBUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/ntbugtraq/2005-q1/0046.html"
|
||||
},
|
||||
{
|
||||
"name": "20050119 RealPlayer 'ShowPreferences' Buffer Overflow Vulnerability (#NISR19012005e)",
|
||||
@ -63,24 +63,24 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=110616636318261&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20050119 RealPlayer 'ShowPreferences' Buffer Overflow Vulnerability (#NISR19012005e)",
|
||||
"refsource" : "NTBUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/ntbugtraq/2005-q1/0046.html"
|
||||
"name": "12311",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12311"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/help/faq/security/040928_player/EN/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://service.real.com/help/faq/security/040928_player/EN/"
|
||||
},
|
||||
{
|
||||
"name": "20041006 Patch available for multiple high risk vulnerabilities in RealPlayer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109707741022291&w=2"
|
||||
},
|
||||
{
|
||||
"name": "VU#698390",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/698390"
|
||||
},
|
||||
{
|
||||
"name" : "12311",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12311"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050126-ipv6.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "TA05-026A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-026A.html"
|
||||
},
|
||||
{
|
||||
"name": "VU#472582",
|
||||
"refsource": "CERT-VN",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "cisco-ios-ipv6-dos(19072)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19072"
|
||||
},
|
||||
{
|
||||
"name": "TA05-026A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-026A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
|
||||
"name": "cisco-acns-gain-access(19471)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19471"
|
||||
},
|
||||
{
|
||||
"name": "12648",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12648"
|
||||
},
|
||||
{
|
||||
"name": "20050224 ACNS Denial of Service and Default Admin Password Vulnerabilities",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20050224-acnsdos.shtml"
|
||||
},
|
||||
{
|
||||
"name": "14395",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14395"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-acns-gain-access(19471)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19471"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[kronolith] 20050422 Kronolith 1.1.4 (final)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.horde.org/archives/kronolith/Week-of-Mon-20050418/005347.html"
|
||||
"name": "15080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15080"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.horde.org/diff.php/kronolith/docs/CHANGES?r1=1.69.2.39&r2=1.69.2.41&ty=h",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://cvs.horde.org/diff.php/kronolith/docs/CHANGES?r1=1.69.2.39&r2=1.69.2.41&ty=h"
|
||||
},
|
||||
{
|
||||
"name" : "15080",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15080"
|
||||
"name": "[kronolith] 20050422 Kronolith 1.1.4 (final)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.horde.org/archives/kronolith/Week-of-Mon-20050418/005347.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "1014118",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014118"
|
||||
},
|
||||
{
|
||||
"name": "15627",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15627"
|
||||
},
|
||||
{
|
||||
"name": "1014118",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014118"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15873"
|
||||
},
|
||||
{
|
||||
"name": "18013",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18013"
|
||||
},
|
||||
{
|
||||
"name": "20051215 CYBSEC - Security Advisory: Watchfire AppScan QA Remote Code Execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,30 +72,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_AppScanQA_RemoteCodeExec.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "15873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15873"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2933",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2933"
|
||||
},
|
||||
{
|
||||
"name": "1015362",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015362"
|
||||
},
|
||||
{
|
||||
"name" : "18013",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18013"
|
||||
},
|
||||
{
|
||||
"name": "260",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/260"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2933",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2933"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/clientexec-2x-multiple-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/clientexec-2x-multiple-sql-inj.html"
|
||||
"name": "http://www.clientexec.com/forum/showthread.php?t=8006",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.clientexec.com/forum/showthread.php?t=8006"
|
||||
},
|
||||
{
|
||||
"name": "21163",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21163"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ce-talk.com/showthread.php?t=653",
|
||||
@ -63,19 +68,9 @@
|
||||
"url": "http://www.ce-talk.com/showthread.php?t=653"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.clientexec.com/forum/showthread.php?t=8006",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.clientexec.com/forum/showthread.php?t=8006"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2628",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2628"
|
||||
},
|
||||
{
|
||||
"name" : "21163",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21163"
|
||||
"name": "http://pridels0.blogspot.com/2005/11/clientexec-2x-multiple-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/clientexec-2x-multiple-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "17756",
|
||||
@ -86,6 +81,11 @@
|
||||
"name": "clientexec-multiple-sql-injection(23271)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23271"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2628",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2628"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "7993",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/7993"
|
||||
"name": "33832",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33832"
|
||||
},
|
||||
{
|
||||
"name": "33640",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/33640"
|
||||
},
|
||||
{
|
||||
"name" : "33832",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33832"
|
||||
"name": "7993",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7993"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://downloads.securityfocus.com/vulnerabilities/exploits/33969.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://downloads.securityfocus.com/vulnerabilities/exploits/33969.html"
|
||||
},
|
||||
{
|
||||
"name": "33969",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33969"
|
||||
},
|
||||
{
|
||||
"name": "http://downloads.securityfocus.com/vulnerabilities/exploits/33969.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://downloads.securityfocus.com/vulnerabilities/exploits/33969.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
"name": "37471",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37471"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090406 CVE request: kernel: NFS: Fix an Oops in encode_lookup()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/04/06/1"
|
||||
"name": "35160",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35160"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090417 Re: CVE request: kernel: NFS: Fix an Oops in encode_lookup()",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/04/17/2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=54af3bb543c071769141387a42deaaab5074da55",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=54af3bb543c071769141387a42deaaab5074da55"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=494074",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=494074"
|
||||
"name": "35656",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35656"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
@ -93,49 +78,9 @@
|
||||
"url": "http://www.debian.org/security/2009/dsa-1794"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0473",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2009-0473.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1024",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1024.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1077",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1077.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-793-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-793-1"
|
||||
},
|
||||
{
|
||||
"name" : "34390",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34390"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10859",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10859"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:8495",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8495"
|
||||
},
|
||||
{
|
||||
"name" : "1022176",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022176"
|
||||
},
|
||||
{
|
||||
"name" : "35011",
|
||||
"name": "35324",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35011"
|
||||
"url": "http://secunia.com/advisories/35324"
|
||||
},
|
||||
{
|
||||
"name": "35015",
|
||||
@ -143,29 +88,84 @@
|
||||
"url": "http://secunia.com/advisories/35015"
|
||||
},
|
||||
{
|
||||
"name" : "35160",
|
||||
"name": "35011",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35160"
|
||||
"url": "http://secunia.com/advisories/35011"
|
||||
},
|
||||
{
|
||||
"name" : "37471",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37471"
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "35656",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35656"
|
||||
"name": "[oss-security] 20090406 CVE request: kernel: NFS: Fix an Oops in encode_lookup()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/04/06/1"
|
||||
},
|
||||
{
|
||||
"name" : "35324",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35324"
|
||||
"name": "1022176",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022176"
|
||||
},
|
||||
{
|
||||
"name": "USN-793-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-793-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10859",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10859"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1077",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1077.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=54af3bb543c071769141387a42deaaab5074da55",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=54af3bb543c071769141387a42deaaab5074da55"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1024",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1024.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=494074",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=494074"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090417 Re: CVE request: kernel: NFS: Fix an Oops in encode_lookup()",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/04/17/2"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0473",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-0473.html"
|
||||
},
|
||||
{
|
||||
"name": "34390",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34390"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8495",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8495"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090512 Syhunt: A-A-S (Application Access Server) Multiple Security Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.syhunt.com/advisories/?id=aas-multiple",
|
||||
"refsource": "MISC",
|
||||
@ -67,6 +62,11 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.syhunt.com/advisories/aashack.txt"
|
||||
},
|
||||
{
|
||||
"name": "20090512 Syhunt: A-A-S (Application Access Server) Multiple Security Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503434/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34911",
|
||||
"refsource": "BID",
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090503 [SecNiche WhitePaper ] - PDF Silent HTTP Form Repurposing Attacks",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503183/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://secniche.org/papers/SNS_09_03_PDF_Silent_Form_Re_Purp_Attack.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secniche.org/papers/SNS_09_03_PDF_Silent_Form_Re_Purp_Attack.pdf"
|
||||
},
|
||||
{
|
||||
"name": "20090503 [SecNiche WhitePaper ] - PDF Silent HTTP Form Repurposing Attacks",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503183/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503421/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2010-18867",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052655.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090511 [oCERT-2009-004] AjaxTerm session id collision",
|
||||
"refsource": "MLIST",
|
||||
@ -67,11 +72,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2009-004.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2010-18867",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2010-December/052655.html"
|
||||
},
|
||||
{
|
||||
"name": "34903",
|
||||
"refsource": "BID",
|
||||
|
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090520 CORE-2009-0109 - Multiple XSS in Sun Communications Express",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/503675/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090520 CORE-2009-0109 - Multiple XSS in Sun Communications Express",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2009/May/0177.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.coresecurity.com/content/sun-communications-express",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.coresecurity.com/content/sun-communications-express"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122793-26-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122793-26-1"
|
||||
},
|
||||
{
|
||||
"name" : "258068",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258068-1"
|
||||
},
|
||||
{
|
||||
"name" : "34154",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34154"
|
||||
},
|
||||
{
|
||||
"name": "34155",
|
||||
"refsource": "BID",
|
||||
@ -93,14 +63,44 @@
|
||||
"url": "http://osvdb.org/54609"
|
||||
},
|
||||
{
|
||||
"name" : "54610",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54610"
|
||||
"name": "ADV-2009-1389",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1389"
|
||||
},
|
||||
{
|
||||
"name" : "1022266",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/alerts/2009/May/1022266.html"
|
||||
"name": "34154",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34154"
|
||||
},
|
||||
{
|
||||
"name": "communications-express-search-xss(50658)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50658"
|
||||
},
|
||||
{
|
||||
"name": "20090520 CORE-2009-0109 - Multiple XSS in Sun Communications Express",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/503675/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "258068",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-258068-1"
|
||||
},
|
||||
{
|
||||
"name": "20090520 CORE-2009-0109 - Multiple XSS in Sun Communications Express",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2009/May/0177.html"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122793-26-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-122793-26-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.coresecurity.com/content/sun-communications-express",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.coresecurity.com/content/sun-communications-express"
|
||||
},
|
||||
{
|
||||
"name": "32474",
|
||||
@ -108,14 +108,14 @@
|
||||
"url": "http://secunia.com/advisories/32474"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1389",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1389"
|
||||
"name": "1022266",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/alerts/2009/May/1022266.html"
|
||||
},
|
||||
{
|
||||
"name" : "communications-express-search-xss(50658)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50658"
|
||||
"name": "54610",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54610"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
|
||||
"name": "http://moodle.org/mod/forum/discuss.php?d=139107",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
|
||||
"url": "http://moodle.org/mod/forum/discuss.php?d=139107"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes",
|
||||
@ -63,20 +63,30 @@
|
||||
"url": "http://docs.moodle.org/en/Moodle_1.9.7_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "http://moodle.org/mod/forum/discuss.php?d=139107",
|
||||
"name": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://moodle.org/mod/forum/discuss.php?d=139107"
|
||||
"url": "http://docs.moodle.org/en/Moodle_1.8.11_release_notes"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13040",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html"
|
||||
"name": "ADV-2009-3455",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3455"
|
||||
},
|
||||
{
|
||||
"name": "37614",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37614"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13065",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00730.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13040",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00704.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13080",
|
||||
"refsource": "FEDORA",
|
||||
@ -86,16 +96,6 @@
|
||||
"name": "37244",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37244"
|
||||
},
|
||||
{
|
||||
"name" : "37614",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37614"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3455",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3455"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "10709",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/10709"
|
||||
},
|
||||
{
|
||||
"name": "37502",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "phpinstantgallery-admin-xss(55062)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55062"
|
||||
},
|
||||
{
|
||||
"name": "10709",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10709"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8054",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/8054"
|
||||
},
|
||||
{
|
||||
"name" : "33775",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33775"
|
||||
},
|
||||
{
|
||||
"name": "30098",
|
||||
"refsource": "SECUNIA",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "cmsfaethon-info-sql-injection(48758)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48758"
|
||||
},
|
||||
{
|
||||
"name": "33775",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33775"
|
||||
},
|
||||
{
|
||||
"name": "8054",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8054"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2125",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120420 Re: CVE Request -- rubygems: Two security fixes in upstream v1.8.23 version",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/20/24"
|
||||
"name": "55381",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/55381"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=814718",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=814718"
|
||||
"name": "USN-1582-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-1582-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/rubygems/rubygems/blob/1.8/History.txt",
|
||||
@ -73,9 +73,14 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1203.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:1441",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1441.html"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=814718",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=814718"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120420 Re: CVE Request -- rubygems: Two security fixes in upstream v1.8.23 version",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/20/24"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:1852",
|
||||
@ -83,14 +88,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1852.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-1582-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-1582-1/"
|
||||
},
|
||||
{
|
||||
"name" : "55381",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/55381"
|
||||
"name": "RHSA-2013:1441",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-1441.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2012-2179",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc"
|
||||
"name": "IV21382",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV21382"
|
||||
},
|
||||
{
|
||||
"name" : "IV21379",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV21379"
|
||||
"name": "1027193",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027193"
|
||||
},
|
||||
{
|
||||
"name": "IV21381",
|
||||
@ -68,9 +68,14 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV21381"
|
||||
},
|
||||
{
|
||||
"name" : "IV21382",
|
||||
"name": "aix-libodm-symlink(75510)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75510"
|
||||
},
|
||||
{
|
||||
"name": "IV21379",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IV21382"
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IV21379"
|
||||
},
|
||||
{
|
||||
"name": "IV21383",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://www.osvdb.org/83133"
|
||||
},
|
||||
{
|
||||
"name" : "1027193",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1027193"
|
||||
},
|
||||
{
|
||||
"name" : "aix-libodm-symlink(75510)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75510"
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/libodm_advisory.asc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2301",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120502 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
@ -68,24 +63,29 @@
|
||||
"url": "http://drupal.org/node/1547506"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1547508",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1547508"
|
||||
"name": "48935",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48935"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1547674",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1547674"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||
},
|
||||
{
|
||||
"name": "53251",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53251"
|
||||
},
|
||||
{
|
||||
"name" : "48935",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48935"
|
||||
"name": "http://drupal.org/node/1547508",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1547508"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3477",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3592",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5400",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5400"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5503",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5503"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-07-25-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-19-1",
|
||||
"name": "APPLE-SA-2012-07-25-1",
|
||||
"refsource": "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00003.html"
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Jul/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5400",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5400"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6254",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5111",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032892"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "75739",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75739"
|
||||
},
|
||||
{
|
||||
"name" : "1032892",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032892"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180429 ASUSTOR ADM 3.1.0.RFQ3 and below vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/May/2"
|
||||
},
|
||||
{
|
||||
"name": "https://www.purehacking.com/blog/matthew-fulton/back-to-the-future-asustor-web-exploitation",
|
||||
"refsource": "MISC",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://github.com/mefulton/asustorexploit",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/mefulton/asustorexploit"
|
||||
},
|
||||
{
|
||||
"name": "20180429 ASUSTOR ADM 3.1.0.RFQ3 and below vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/May/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "anemec@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-14632",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -72,16 +72,16 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/evanphx/json-patch/commit/4c9aadca8f89e349c999f04e28199e96e81aba03#diff-65c563bba473be9d94ce4d033f74810e"
|
||||
},
|
||||
{
|
||||
"name": "RHBA-2018:2652",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHBA-2018:2652"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2654",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2654"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:2709",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2709"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:2908",
|
||||
"refsource": "REDHAT",
|
||||
@ -93,9 +93,9 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2906"
|
||||
},
|
||||
{
|
||||
"name" : "RHBA-2018:2652",
|
||||
"name": "RHSA-2018:2709",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHBA-2018:2652"
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:2709"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8003",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8003"
|
||||
},
|
||||
{
|
||||
"name": "104161",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104161"
|
||||
},
|
||||
{
|
||||
"name": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cwiki.apache.org/confluence/display/AMBARI/Ambari+Vulnerabilities#AmbariVulnerabilities-CVE-2018-8003"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8289",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -55,11 +55,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8289",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8289"
|
||||
},
|
||||
{
|
||||
"name": "104628",
|
||||
"refsource": "BID",
|
||||
@ -69,6 +64,11 @@
|
||||
"name": "1041255",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041255"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8289",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8289"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8474",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041633",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041633"
|
||||
},
|
||||
{
|
||||
"name": "105268",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105268"
|
||||
},
|
||||
{
|
||||
"name": "45936",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8474"
|
||||
},
|
||||
{
|
||||
"name" : "105268",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105268"
|
||||
},
|
||||
{
|
||||
"name" : "1041633",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041633"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user