mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e2f2d9b40e
commit
5d51d821d6
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-655",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-655"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:012",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:012"
|
||||
},
|
||||
{
|
||||
"name": "12343",
|
||||
"refsource": "BID",
|
||||
@ -72,15 +62,25 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1012977"
|
||||
},
|
||||
{
|
||||
"name": "13982",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13982"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:012",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:012"
|
||||
},
|
||||
{
|
||||
"name": "13977",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/13977"
|
||||
},
|
||||
{
|
||||
"name" : "13982",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/13982"
|
||||
"name": "DSA-655",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-655"
|
||||
},
|
||||
{
|
||||
"name": "13987",
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20041006 Patch available for multiple high risk vulnerabilities in RealPlayer",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=109707741022291&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "20050119 RealPlayer Miscellaneous Vulnerabilities (#NISR19012005g)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110616302008401&w=2"
|
||||
"name": "realplayer-long-filename-offbyone-bo(18982)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/18982"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ngssoftware.com/advisories/real-03full.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ngssoftware.com/advisories/real-03full.txt"
|
||||
},
|
||||
{
|
||||
"name": "20050119 RealPlayer Miscellaneous Vulnerabilities (#NISR19012005g)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110616302008401&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/help/faq/security/040928_player/EN/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://service.real.com/help/faq/security/040928_player/EN/"
|
||||
},
|
||||
{
|
||||
"name" : "realplayer-long-filename-offbyone-bo(18982)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/18982"
|
||||
"name": "20041006 Patch available for multiple high risk vulnerabilities in RealPlayer",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=109707741022291&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-0363",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.argosoft.com/ftpserver/changelist.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.argosoft.com/ftpserver/changelist.aspx"
|
||||
},
|
||||
{
|
||||
"name": "12487",
|
||||
"refsource": "BID",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/13614"
|
||||
},
|
||||
{
|
||||
"name" : "14172",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14172"
|
||||
},
|
||||
{
|
||||
"name": "argosoft-ink-file-upload(17939)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/17939"
|
||||
},
|
||||
{
|
||||
"name": "http://www.argosoft.com/ftpserver/changelist.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.argosoft.com/ftpserver/changelist.aspx"
|
||||
},
|
||||
{
|
||||
"name": "14172",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14172"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2005-134_RHSA-2005-332.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2005-134_RHSA-2005-332.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-695",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-695"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152923",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/433935/30/5010/threaded"
|
||||
"name": "12712",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12712"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200503-05",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200503-05.xml"
|
||||
},
|
||||
{
|
||||
"name": "14459",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14459"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=79762",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=79762"
|
||||
},
|
||||
{
|
||||
"name": "DSA-695",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-695"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:332",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-332.html"
|
||||
},
|
||||
{
|
||||
"name" : "12712",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12712"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-134_RHSA-2005-332.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-134_RHSA-2005-332.pdf"
|
||||
},
|
||||
{
|
||||
"name" : "14365",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/14365"
|
||||
"name": "14462",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14462"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10898",
|
||||
@ -98,14 +98,14 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10898"
|
||||
},
|
||||
{
|
||||
"name" : "14459",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14459"
|
||||
"name": "FLSA-2006:152923",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/433935/30/5010/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "14462",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14462"
|
||||
"name": "14365",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/14365"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111336102101571&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.org/support/topic.php?id=30721",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://wordpress.org/support/topic.php?id=30721"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200506-04",
|
||||
"refsource": "GENTOO",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "http://bugs.gentoo.org/show_bug.cgi?id=88926",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.gentoo.org/show_bug.cgi?id=88926"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/support/topic.php?id=30721",
|
||||
"refsource": "MISC",
|
||||
"url": "http://wordpress.org/support/topic.php?id=30721"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,69 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112122123211974&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://web.mit.edu/kerberos/advisories/2005-002-patch_1.4.1.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://web.mit.edu/kerberos/advisories/2005-002-patch_1.4.1.txt"
|
||||
},
|
||||
{
|
||||
"name" : "IY85474",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-08-15",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2005-08-17",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-757",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2005/dsa-757"
|
||||
"name": "20364",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20364"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:567",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-567.html"
|
||||
},
|
||||
{
|
||||
"name" : "20050703-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name" : "101809",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:017",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_17_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "TLSA-2005-78",
|
||||
"refsource" : "TURBO",
|
||||
"url" : "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt"
|
||||
},
|
||||
{
|
||||
"name" : "2005-0036",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2005/0036"
|
||||
},
|
||||
{
|
||||
"name" : "USN-224-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/224-1/"
|
||||
"name": "kerberos-kdc-krb5-tcp-connection-dos(21327)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21327"
|
||||
},
|
||||
{
|
||||
"name": "VU#259798",
|
||||
@ -123,19 +78,14 @@
|
||||
"url": "http://www.kb.cert.org/vuls/id/259798"
|
||||
},
|
||||
{
|
||||
"name" : "14240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14240"
|
||||
"name": "20050712 MITKRB5-SA-2005-002: buffer overflow, heap corruption in KDC",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112122123211974&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10229",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10229"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1066",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1066"
|
||||
"name": "1014460",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014460"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2074",
|
||||
@ -148,29 +98,79 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A397"
|
||||
},
|
||||
{
|
||||
"name" : "1014460",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014460"
|
||||
"name": "101809",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101809-1"
|
||||
},
|
||||
{
|
||||
"name": "http://web.mit.edu/kerberos/advisories/2005-002-patch_1.4.1.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://web.mit.edu/kerberos/advisories/2005-002-patch_1.4.1.txt"
|
||||
},
|
||||
{
|
||||
"name": "TLSA-2005-78",
|
||||
"refsource": "TURBO",
|
||||
"url": "http://www.turbolinux.com/security/2005/TLSA-2005-78.txt"
|
||||
},
|
||||
{
|
||||
"name": "IY85474",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?uid=swg1IY85474"
|
||||
},
|
||||
{
|
||||
"name": "20050703-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20050703-01-U.asc"
|
||||
},
|
||||
{
|
||||
"name": "14240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14240"
|
||||
},
|
||||
{
|
||||
"name": "16041",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16041"
|
||||
},
|
||||
{
|
||||
"name": "USN-224-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/224-1/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-757",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2005/dsa-757"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2005-08-15",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Aug/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10229",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10229"
|
||||
},
|
||||
{
|
||||
"name": "17899",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17899"
|
||||
},
|
||||
{
|
||||
"name" : "20364",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20364"
|
||||
"name": "ADV-2005-1066",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1066"
|
||||
},
|
||||
{
|
||||
"name" : "kerberos-kdc-krb5-tcp-connection-dos(21327)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21327"
|
||||
"name": "APPLE-SA-2005-08-17",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "2005-0036",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2005/0036"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.security.org.sg/vuln/netfileftp746port.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.security.org.sg/vuln/netfileftp746port.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0556",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0556"
|
||||
},
|
||||
{
|
||||
"name": "15394",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15394"
|
||||
},
|
||||
{
|
||||
"name": "16621",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16621"
|
||||
},
|
||||
{
|
||||
"name" : "15394",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15394"
|
||||
"name": "http://www.security.org.sg/vuln/netfileftp746port.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.security.org.sg/vuln/netfileftp746port.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102012-1"
|
||||
},
|
||||
{
|
||||
"name" : "15728",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15728"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2753",
|
||||
"refsource": "VUPEN",
|
||||
@ -72,6 +67,11 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015312"
|
||||
},
|
||||
{
|
||||
"name": "15728",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15728"
|
||||
},
|
||||
{
|
||||
"name": "17873",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -53,30 +53,35 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051220 PHPGedView <= 3.3.7 remote code execution",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419906/100/0/threaded"
|
||||
"name": "15983",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15983"
|
||||
},
|
||||
{
|
||||
"name": "http://rgod.altervista.org/phpgedview_337_xpl.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://rgod.altervista.org/phpgedview_337_xpl.html"
|
||||
},
|
||||
{
|
||||
"name": "20051220 PHPGedView <= 3.3.7 remote code execution",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419906/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "phpgedview-helptextvars-file-include(23871)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23871"
|
||||
},
|
||||
{
|
||||
"name": "18177",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18177"
|
||||
},
|
||||
{
|
||||
"name": "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/help_text_vars.php?r1=1.63&r2=1.64",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvs.sourceforge.net/viewcvs.py/phpgedview/phpGedView/help_text_vars.php?r1=1.63&r2=1.64"
|
||||
},
|
||||
{
|
||||
"name" : "https://sourceforge.net/tracker/index.php?func=detail&aid=1386434&group_id=55456&atid=477081",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://sourceforge.net/tracker/index.php?func=detail&aid=1386434&group_id=55456&atid=477081"
|
||||
},
|
||||
{
|
||||
"name" : "15983",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15983"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-3033",
|
||||
"refsource": "VUPEN",
|
||||
@ -93,14 +98,9 @@
|
||||
"url": "http://securitytracker.com/id?1015395"
|
||||
},
|
||||
{
|
||||
"name" : "18177",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18177"
|
||||
},
|
||||
{
|
||||
"name" : "phpgedview-helptextvars-file-include(23871)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23871"
|
||||
"name": "https://sourceforge.net/tracker/index.php?func=detail&aid=1386434&group_id=55456&atid=477081",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://sourceforge.net/tracker/index.php?func=detail&aid=1386434&group_id=55456&atid=477081"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://releng.netbsd.org/cgi-bin/req-2-0.cgi?show=1988",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://releng.netbsd.org/cgi-bin/req-2-0.cgi?show=1988"
|
||||
},
|
||||
{
|
||||
"name": "[netbsd-announce] 20051031 Announcing update 2.0.3 - source only",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cvsweb.netbsd.org/bsdweb.cgi/src/sys/dev/verified_exec.c.diff?r1=1.4&r2=1.4.2.1&f=h"
|
||||
},
|
||||
{
|
||||
"name" : "http://releng.netbsd.org/cgi-bin/req-2-0.cgi?show=1988",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://releng.netbsd.org/cgi-bin/req-2-0.cgi?show=1988"
|
||||
},
|
||||
{
|
||||
"name": "20725",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-4839",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[TLS] 20050602 ANNOUNCE: PureTLS 0.9b5",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www1.ietf.org/mail-archive/web/tls/current/msg00229.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.rtfm.com/puretls/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.rtfm.com/puretls/"
|
||||
},
|
||||
{
|
||||
"name": "[TLS] 20050602 ANNOUNCE: PureTLS 0.9b5",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www1.ietf.org/mail-archive/web/tls/current/msg00229.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995"
|
||||
},
|
||||
{
|
||||
"name": "239188",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239188-1"
|
||||
},
|
||||
{
|
||||
"name" : "33267",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33267"
|
||||
},
|
||||
{
|
||||
"name": "1021600",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021600"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.opensolaris.org/view_bug.do?bug_id=6711995"
|
||||
},
|
||||
{
|
||||
"name": "33267",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "ADV-2009-0656",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0656"
|
||||
},
|
||||
{
|
||||
"name": "52615",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52615"
|
||||
},
|
||||
{
|
||||
"name": "20090310 SEC Consult SA-20090305-1 :: IBM Director CIM Server Remote Denial of Service Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/501638/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "34212",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34212"
|
||||
},
|
||||
{
|
||||
"name": "https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=dmp&S_PKG=director_x_520&S_TACT=sms&lang=en_US&cp=UTF-8",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=dmp&S_PKG=director_x_520&S_TACT=sms&lang=en_US&cp=UTF-8"
|
||||
},
|
||||
{
|
||||
"name": "director-cim-consumer-dos(49285)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49285"
|
||||
},
|
||||
{
|
||||
"name": "1021825",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1021825"
|
||||
},
|
||||
{
|
||||
"name": "34061",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34061"
|
||||
},
|
||||
{
|
||||
"name": "8190",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,41 +101,6 @@
|
||||
"name": "https://www.sec-consult.com/files/20090305-1_IBM_director_DoS.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/files/20090305-1_IBM_director_DoS.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=dmp&S_PKG=director_x_520&S_TACT=sms&lang=en_US&cp=UTF-8",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www14.software.ibm.com/webapp/iwm/web/reg/download.do?source=dmp&S_PKG=director_x_520&S_TACT=sms&lang=en_US&cp=UTF-8"
|
||||
},
|
||||
{
|
||||
"name" : "34061",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34061"
|
||||
},
|
||||
{
|
||||
"name" : "52615",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52615"
|
||||
},
|
||||
{
|
||||
"name" : "1021825",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1021825"
|
||||
},
|
||||
{
|
||||
"name" : "34212",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34212"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0656",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0656"
|
||||
},
|
||||
{
|
||||
"name" : "director-cim-consumer-dos(49285)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49285"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,55 +57,45 @@
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=776"
|
||||
},
|
||||
{
|
||||
"name": "34790",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34790"
|
||||
},
|
||||
{
|
||||
"name": "http://www.adobe.com/support/security/bulletins/apsb09-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.adobe.com/support/security/bulletins/apsb09-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200904-17",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200904-17.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0376",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0376.html"
|
||||
},
|
||||
{
|
||||
"name" : "256788",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:014",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:009",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "34229",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34229"
|
||||
},
|
||||
{
|
||||
"name": "34490",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34490"
|
||||
},
|
||||
{
|
||||
"name": "1021892",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021892"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0376",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0376.html"
|
||||
},
|
||||
{
|
||||
"name": "34392",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34392"
|
||||
},
|
||||
{
|
||||
"name" : "34490",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34490"
|
||||
"name": "SUSE-SA:2009:014",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "34706",
|
||||
@ -113,9 +103,19 @@
|
||||
"url": "http://secunia.com/advisories/34706"
|
||||
},
|
||||
{
|
||||
"name" : "34790",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34790"
|
||||
"name": "256788",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-256788-1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200904-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200904-17.xml"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:009",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1019",
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35091",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35091"
|
||||
},
|
||||
{
|
||||
"name": "quicktime-crgn-bo(50892)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50892"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT3591",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3591"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2009-06-01-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "35167",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35167"
|
||||
},
|
||||
{
|
||||
"name" : "54875",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54875"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:15344",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15344"
|
||||
},
|
||||
{
|
||||
"name": "1022314",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022314"
|
||||
},
|
||||
{
|
||||
"name" : "35091",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35091"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1469",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1469"
|
||||
},
|
||||
{
|
||||
"name" : "quicktime-crgn-bo(50892)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50892"
|
||||
"name": "35167",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35167"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15344",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15344"
|
||||
},
|
||||
{
|
||||
"name": "54875",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54875"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-06-01-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00000.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8229",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8229"
|
||||
},
|
||||
{
|
||||
"name" : "34147",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34147"
|
||||
},
|
||||
{
|
||||
"name": "52836",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52836"
|
||||
},
|
||||
{
|
||||
"name" : "34341",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34341"
|
||||
"name": "8229",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8229"
|
||||
},
|
||||
{
|
||||
"name": "fmoblog-index-sql-injection(49296)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49296"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0752",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0752"
|
||||
},
|
||||
{
|
||||
"name" : "fmoblog-index-sql-injection(49296)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49296"
|
||||
"name": "34341",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34341"
|
||||
},
|
||||
{
|
||||
"name": "34147",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34147"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-1158",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090408 Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a994f6.shtml"
|
||||
"name": "ADV-2009-0981",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0981"
|
||||
},
|
||||
{
|
||||
"name": "34429",
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/34429"
|
||||
},
|
||||
{
|
||||
"name" : "53444",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/53444"
|
||||
},
|
||||
{
|
||||
"name" : "1022015",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022015"
|
||||
"name": "20090408 Multiple Vulnerabilities in Cisco ASA Adaptive Security Appliance and Cisco PIX Security Appliances",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a994f6.shtml"
|
||||
},
|
||||
{
|
||||
"name": "34607",
|
||||
@ -78,9 +73,14 @@
|
||||
"url": "http://secunia.com/advisories/34607"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0981",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0981"
|
||||
"name": "1022015",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022015"
|
||||
},
|
||||
{
|
||||
"name": "53444",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53444"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-3141",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9712",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9712"
|
||||
},
|
||||
{
|
||||
"name": "36444",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "nephp-publisher-index-sql-injection(53332)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53332"
|
||||
},
|
||||
{
|
||||
"name": "9712",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9712"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "sqlledger-countrycode-file-include(54967)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54967"
|
||||
},
|
||||
{
|
||||
"name": "20091221 SQL-Ledger â?? several vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508559/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "37431",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37431"
|
||||
},
|
||||
{
|
||||
"name": "37877",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37877"
|
||||
},
|
||||
{
|
||||
"name" : "sqlledger-countrycode-file-include(54967)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54967"
|
||||
"name": "37431",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37431"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://retrogod.altervista.org/9sg_hp_loadrunner.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://retrogod.altervista.org/9sg_hp_loadrunner.html"
|
||||
},
|
||||
{
|
||||
"name": "36898",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36898"
|
||||
},
|
||||
{
|
||||
"name": "http://retrogod.altervista.org/9sg_hp_loadrunner.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://retrogod.altervista.org/9sg_hp_loadrunner.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4033",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=515062",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=515062"
|
||||
"name": "37249",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37249"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=542926",
|
||||
@ -63,19 +63,14 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=542926"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:342",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:342"
|
||||
"name": "1023284",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023284"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1642",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1642.html"
|
||||
},
|
||||
{
|
||||
"name" : "37249",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37249"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=515062",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=515062"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10555",
|
||||
@ -83,14 +78,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10555"
|
||||
},
|
||||
{
|
||||
"name" : "1023284",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023284"
|
||||
"name": "RHSA-2009:1642",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1642.html"
|
||||
},
|
||||
{
|
||||
"name": "acpid-logfile-privilege-escalation(54677)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54677"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:342",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:342"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "firefox-javascript-spoofing(54611)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54611"
|
||||
},
|
||||
{
|
||||
"name": "20091205 Mozilla Firefox JavaScript Prompt Spoofing Weakness",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2009-12/0104.html"
|
||||
},
|
||||
{
|
||||
"name" : "37230",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37230"
|
||||
},
|
||||
{
|
||||
"name": "1023287",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023287"
|
||||
},
|
||||
{
|
||||
"name" : "firefox-javascript-spoofing(54611)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54611"
|
||||
"name": "37230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37230"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v91/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
"name": "LI72709",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LI72709"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT",
|
||||
@ -73,24 +73,9 @@
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v97/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21293566",
|
||||
"name": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21293566"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
|
||||
},
|
||||
{
|
||||
"name" : "IC64702",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1IC64702"
|
||||
},
|
||||
{
|
||||
"name" : "LI72709",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1LI72709"
|
||||
"url": "ftp://ftp.software.ibm.com/ps/products/db2/fixes/english-us/aparlist/db2_v95/APARLIST.TXT"
|
||||
},
|
||||
{
|
||||
"name": "LI74500",
|
||||
@ -98,24 +83,39 @@
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LI74500"
|
||||
},
|
||||
{
|
||||
"name" : "LI74504",
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21293566"
|
||||
},
|
||||
{
|
||||
"name": "IC64702",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1LI74504"
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IC64702"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3520",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3520"
|
||||
},
|
||||
{
|
||||
"name": "37332",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37332"
|
||||
},
|
||||
{
|
||||
"name": "LI74504",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1LI74504"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21412902"
|
||||
},
|
||||
{
|
||||
"name": "37759",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37759"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3520",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3520"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/10710"
|
||||
},
|
||||
{
|
||||
"name" : "61353",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/61353"
|
||||
},
|
||||
{
|
||||
"name": "37839",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37839"
|
||||
},
|
||||
{
|
||||
"name": "61353",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/61353"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://holisticinfosec.org/content/view/115/45/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://holisticinfosec.org/content/view/115/45/"
|
||||
"name": "acollab-signin-xss(50833)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50833"
|
||||
},
|
||||
{
|
||||
"name": "54798",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/35173"
|
||||
},
|
||||
{
|
||||
"name" : "acollab-signin-xss(50833)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50833"
|
||||
"name": "http://holisticinfosec.org/content/view/115/45/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://holisticinfosec.org/content/view/115/45/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2141",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,65 +52,65 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120426 CVE Request -- net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/26/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120426 Re: CVE Request -- net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/26/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=815813",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=815813"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.citrix.com/article/CTX139049",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.citrix.com/article/CTX139049"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201409-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0124",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0124.html"
|
||||
},
|
||||
{
|
||||
"name" : "53255",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53255"
|
||||
},
|
||||
{
|
||||
"name" : "53258",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53258"
|
||||
"name": "netsnmp-snmpget-dos(75169)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75169"
|
||||
},
|
||||
{
|
||||
"name": "1026984",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1026984"
|
||||
},
|
||||
{
|
||||
"name" : "48938",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/48938"
|
||||
},
|
||||
{
|
||||
"name": "59974",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/59974"
|
||||
},
|
||||
{
|
||||
"name" : "netsnmp-snmpget-dos(75169)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75169"
|
||||
"name": "http://support.citrix.com/article/CTX139049",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.citrix.com/article/CTX139049"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120426 CVE Request -- net-snmp: Array index error, leading to out-of heap-based buffer read (snmpd crash)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/26/2"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201409-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-201409-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "53258",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53258"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=815813",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=815813"
|
||||
},
|
||||
{
|
||||
"name": "53255",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53255"
|
||||
},
|
||||
{
|
||||
"name": "48938",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48938"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2353",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2379",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,50 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2012:1559",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1559.html"
|
||||
},
|
||||
{
|
||||
"name": "http://cxf.apache.org/cve-2012-2379.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://cxf.apache.org/cve-2012-2379.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1338219",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1338219"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1591",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1591.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1592",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1592.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1594",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1594.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0191",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0192",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0192.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0193",
|
||||
"name": "RHSA-2013:0198",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0194",
|
||||
"name": "RHSA-2012:1594",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1594.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0195",
|
||||
@ -108,24 +88,34 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0196.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0197",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
|
||||
"name": "51607",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51607"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0198",
|
||||
"name": "RHSA-2013:0193",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0198.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0193.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1559",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1559.html"
|
||||
"name": "51984",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/51984"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2012:1573",
|
||||
"name": "RHSA-2012:1592",
|
||||
"refsource": "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2012-1573.html"
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1592.html"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?view=revision&revision=1338219",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?view=revision&revision=1338219"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0191",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0191.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:1593",
|
||||
@ -133,14 +123,24 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1593.html"
|
||||
},
|
||||
{
|
||||
"name" : "51607",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51607"
|
||||
"name": "RHSA-2012:1573",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1573.html"
|
||||
},
|
||||
{
|
||||
"name" : "51984",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/51984"
|
||||
"name": "RHSA-2012:1591",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-1591.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0197",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0197.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0194",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0194.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1241",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,61 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2015:0816",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/660663002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/660663002"
|
||||
},
|
||||
{
|
||||
"name": "USN-2570-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://ubuntu.com/usn/usn-2570-1"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/717573004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/717573004"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3238",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3238"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1887",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201506-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201506-04"
|
||||
},
|
||||
{
|
||||
"name": "1032209",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032209"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/868123002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/868123002"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/628763003",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/628763003"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0748",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,61 +116,6 @@
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=418402",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=418402"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/628763003",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/628763003"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/660663002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/660663002"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/717573004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/717573004"
|
||||
},
|
||||
{
|
||||
"name" : "https://codereview.chromium.org/868123002",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codereview.chromium.org/868123002"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3238",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3238"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201506-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201506-04"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0816",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1887",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0748",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2570-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://ubuntu.com/usn/usn-2570-1"
|
||||
},
|
||||
{
|
||||
"name" : "1032209",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032209"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1260",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0969",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=474370",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=474370"
|
||||
},
|
||||
{
|
||||
"name": "https://codereview.chromium.org/1075833002",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://codereview.chromium.org/1075833002"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3267",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3267"
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=474370",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=474370"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201506-04",
|
||||
@ -83,19 +83,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0969",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
|
||||
"name": "1032375",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032375"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3267",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3267"
|
||||
},
|
||||
{
|
||||
"name": "74723",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74723"
|
||||
},
|
||||
{
|
||||
"name" : "1032375",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032375"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1699",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-045",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-045"
|
||||
},
|
||||
{
|
||||
"name": "1032280",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032280"
|
||||
},
|
||||
{
|
||||
"name": "MS15-045",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-045"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1862",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "36746",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/36746/"
|
||||
},
|
||||
{
|
||||
"name" : "36747",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/36747/"
|
||||
},
|
||||
{
|
||||
"name" : "20150414 Problems in automatic crash analysis frameworks",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2015/Apr/34"
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1211223",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1211223"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150414 Problems in automatic crash analysis frameworks",
|
||||
@ -78,9 +68,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/131422/Fedora-abrt-Race-Condition.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/131423/Linux-Apport-Abrt-Local-Root-Exploit.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/131423/Linux-Apport-Abrt-Local-Root-Exploit.html"
|
||||
"name": "36746",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/36746/"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/131429/Abrt-Apport-Race-Condition-Symlink.html",
|
||||
@ -88,9 +78,14 @@
|
||||
"url": "http://packetstormsecurity.com/files/131429/Abrt-Apport-Race-Condition-Symlink.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1211223",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1211223"
|
||||
"name": "74263",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/74263"
|
||||
},
|
||||
{
|
||||
"name": "36747",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/36747/"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/abrt/abrt/pull/810",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "https://github.com/abrt/abrt/pull/810"
|
||||
},
|
||||
{
|
||||
"name" : "74263",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/74263"
|
||||
"name": "http://packetstormsecurity.com/files/131423/Linux-Apport-Abrt-Local-Root-Exploit.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/131423/Linux-Apport-Abrt-Local-Root-Exploit.html"
|
||||
},
|
||||
{
|
||||
"name": "20150414 Problems in automatic crash analysis frameworks",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2015/Apr/34"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "75397",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75397"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/132420/MySQL-Lite-Administrator-Beta-1-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/132420/MySQL-Lite-Administrator-Beta-1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "20150621 mysql-lite-administrator XSS vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "http://hyp3rlinx.altervista.org/advisories/AS-MYSQLLITEADMINISTRATOR0621.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hyp3rlinx.altervista.org/advisories/AS-MYSQLLITEADMINISTRATOR0621.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/132420/MySQL-Lite-Administrator-Beta-1-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/132420/MySQL-Lite-Administrator-Beta-1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "75397",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75397"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5857",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "76764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5888",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
"name": "1033703",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033703"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033703",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033703"
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve-assign@distributedweaknessfiling.org",
|
||||
"ASSIGNER": "report@snyk.io",
|
||||
"DATE_ASSIGNED": "2018-05-17T10:52Z",
|
||||
"ID": "CVE-2018-1002204",
|
||||
"REQUESTER": "danny@snyk.io",
|
||||
@ -56,26 +56,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/snyk/zip-slip-vulnerability",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/snyk/zip-slip-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "https://snyk.io/research/zip-slip-vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url": "https://snyk.io/research/zip-slip-vulnerability"
|
||||
},
|
||||
{
|
||||
"name" : "https://snyk.io/vuln/npm:adm-zip:20180415",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://snyk.io/vuln/npm:adm-zip:20180415"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/cthackers/adm-zip/pull/212",
|
||||
"refsource": "CONFIRM",
|
||||
@ -85,6 +70,21 @@
|
||||
"name": "107001",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/107001"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/cthackers/adm-zip/commit/62f64004fefb894c523a7143e8a88ebe6c84df25"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/snyk/zip-slip-vulnerability",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/snyk/zip-slip-vulnerability"
|
||||
},
|
||||
{
|
||||
"name": "https://snyk.io/vuln/npm:adm-zip:20180415",
|
||||
"refsource": "MISC",
|
||||
"url": "https://snyk.io/vuln/npm:adm-zip:20180415"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"ID": "CVE-2018-11057",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -73,6 +73,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041897",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041897"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -82,11 +87,6 @@
|
||||
"name": "105620",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105620"
|
||||
},
|
||||
{
|
||||
"name" : "1041897",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041897"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041362",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041362"
|
||||
},
|
||||
{
|
||||
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00112.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03868en_us",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03868en_us"
|
||||
},
|
||||
{
|
||||
"name" : "1041362",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041362"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8123",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8449",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -103,14 +103,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45435",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45435/"
|
||||
},
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449"
|
||||
"name": "1041642",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041642"
|
||||
},
|
||||
{
|
||||
"name": "105272",
|
||||
@ -118,9 +113,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/105272"
|
||||
},
|
||||
{
|
||||
"name" : "1041642",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041642"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8449"
|
||||
},
|
||||
{
|
||||
"name": "45435",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45435/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user