mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
45c61824d6
commit
5fd02a659f
@ -53,44 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050209 Several SQL injection bugs in myPHP Forum v.1.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://seclists.org/lists/bugtraq/2005/Feb/0125.html"
|
||||
"name": "12501",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12501"
|
||||
},
|
||||
{
|
||||
"name": "4822",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/4822"
|
||||
},
|
||||
{
|
||||
"name" : "12501",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12501"
|
||||
},
|
||||
{
|
||||
"name": "27083",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/27083"
|
||||
},
|
||||
{
|
||||
"name" : "1013136",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013136"
|
||||
},
|
||||
{
|
||||
"name" : "14205",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14205"
|
||||
},
|
||||
{
|
||||
"name": "myphpforum-multiple-sql-injection(19272)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19272"
|
||||
},
|
||||
{
|
||||
"name": "20050209 Several SQL injection bugs in myPHP Forum v.1.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://seclists.org/lists/bugtraq/2005/Feb/0125.html"
|
||||
},
|
||||
{
|
||||
"name": "1013136",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013136"
|
||||
},
|
||||
{
|
||||
"name": "myphpforum-member-sql-injection(39348)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/39348"
|
||||
},
|
||||
{
|
||||
"name": "14205",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14205"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050317 XSS in ACS blog",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111108840811698&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "12836",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12836"
|
||||
},
|
||||
{
|
||||
"name": "14861",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/14861"
|
||||
},
|
||||
{
|
||||
"name": "acs-blog-search-xss(19728)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19728"
|
||||
},
|
||||
{
|
||||
"name": "1013470",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013470"
|
||||
},
|
||||
{
|
||||
"name": "12836",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12836"
|
||||
},
|
||||
{
|
||||
"name": "14625",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14625/"
|
||||
},
|
||||
{
|
||||
"name" : "acs-blog-search-xss(19728)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19728"
|
||||
"name": "20050317 XSS in ACS blog",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111108840811698&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FLSA:157459-3",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
"name": "oval:org.mitre.oval:def:10400",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10400"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@420551fbRlv9-QG6Gw9Lw_bKVfPSsg",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@420551fbRlv9-QG6Gw9Lw_bKVfPSsg"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:366",
|
||||
@ -67,25 +72,20 @@
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/103-1/"
|
||||
},
|
||||
{
|
||||
"name" : "http://linux.bkbits.net:8080/linux-2.6/cset@420551fbRlv9-QG6Gw9Lw_bKVfPSsg",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://linux.bkbits.net:8080/linux-2.6/cset@420551fbRlv9-QG6Gw9Lw_bKVfPSsg"
|
||||
},
|
||||
{
|
||||
"name" : "http://lkml.org/lkml/2005/2/5/111",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://lkml.org/lkml/2005/2/5/111"
|
||||
},
|
||||
{
|
||||
"name": "12970",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12970"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10400",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10400"
|
||||
"name": "FLSA:157459-3",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.securityfocus.com/archive/1/427980/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://lkml.org/lkml/2005/2/5/111",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://lkml.org/lkml/2005/2/5/111"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.zataz.net/adviso/mysql-05172005.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zataz.net/adviso/mysql-05172005.txt"
|
||||
},
|
||||
{
|
||||
"name": "15369",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15369"
|
||||
},
|
||||
{
|
||||
"name": "17080",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17080"
|
||||
},
|
||||
{
|
||||
"name": "20050517 MySQL < 4.0.12 && MySQL <= 5.0.4 : Insecure tmp",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=111632686805498&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zataz.net/adviso/mysql-05172005.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zataz.net/adviso/mysql-05172005.txt"
|
||||
"name": "13660",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13660"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9504",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9504"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=158688",
|
||||
@ -76,26 +96,6 @@
|
||||
"name": "RHSA-2005:685",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-685.html"
|
||||
},
|
||||
{
|
||||
"name" : "13660",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13660"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9504",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9504"
|
||||
},
|
||||
{
|
||||
"name" : "15369",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15369"
|
||||
},
|
||||
{
|
||||
"name" : "17080",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17080"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secteam@freebsd.org",
|
||||
"ID": "CVE-2005-1846",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,11 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "19520",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/19520"
|
||||
},
|
||||
{
|
||||
"name": "http://www.cirt.net/advisories/alkalay.shtml",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.cirt.net/advisories/alkalay.shtml"
|
||||
},
|
||||
{
|
||||
"name": "16880",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16880"
|
||||
},
|
||||
{
|
||||
"name": "http://www.alkalay.net/software",
|
||||
"refsource": "MISC",
|
||||
@ -67,25 +77,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14893"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1809",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1809"
|
||||
},
|
||||
{
|
||||
"name" : "19520",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/19520"
|
||||
},
|
||||
{
|
||||
"name" : "16880",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16880"
|
||||
},
|
||||
{
|
||||
"name": "nslookup-command-injection(22354)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22354"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1809",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1809"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051130 Gallery 2.x Security Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "15614",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15614"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2681",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2681"
|
||||
},
|
||||
{
|
||||
"name": "21221",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +61,21 @@
|
||||
"name": "17747",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17747"
|
||||
},
|
||||
{
|
||||
"name": "15614",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15614"
|
||||
},
|
||||
{
|
||||
"name": "20051130 Gallery 2.x Security Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2681",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2681"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18078"
|
||||
},
|
||||
{
|
||||
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-12.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -67,20 +72,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15904"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2948",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2948"
|
||||
},
|
||||
{
|
||||
"name": "1015369",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015369"
|
||||
},
|
||||
{
|
||||
"name" : "18078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18078"
|
||||
"name": "ADV-2005-2948",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2948"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/adesguestbook-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/adesguestbook-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "16090",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16090"
|
||||
},
|
||||
{
|
||||
"name": "22111",
|
||||
"refsource": "OSVDB",
|
||||
@ -72,6 +62,16 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18244"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/adesguestbook-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/adesguestbook-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "16090",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16090"
|
||||
},
|
||||
{
|
||||
"name": "adesguestbook-read-xss(23909)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "15052",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15052"
|
||||
},
|
||||
{
|
||||
"name": "BEA05-107.00",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/161"
|
||||
},
|
||||
{
|
||||
"name": "17138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17138"
|
||||
},
|
||||
{
|
||||
"name": "BEA06-107.01",
|
||||
"refsource": "BEA",
|
||||
"url": "http://dev2dev.bea.com/pub/advisory/178"
|
||||
},
|
||||
{
|
||||
"name" : "15052",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15052"
|
||||
},
|
||||
{
|
||||
"name": "17168",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/17168"
|
||||
},
|
||||
{
|
||||
"name" : "17138",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17138"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090127 CA20090126-01: CA Anti-Virus Engine Detection Evasion Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/500417/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx"
|
||||
},
|
||||
{
|
||||
"name": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197601"
|
||||
},
|
||||
{
|
||||
"name" : "33464",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33464"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0270",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0270"
|
||||
},
|
||||
{
|
||||
"name": "ca-antivirus-engine-security-bypass(48261)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48261"
|
||||
},
|
||||
{
|
||||
"name": "33464",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33464"
|
||||
},
|
||||
{
|
||||
"name": "20090127 CA20090126-01: CA Anti-Virus Engine Detection Evasion Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/500417/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "1021639",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021639"
|
||||
},
|
||||
{
|
||||
"name" : "ca-antivirus-engine-security-bypass(48261)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/48261"
|
||||
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/26/ca20090126-01-ca-anti-virus-engine-detection-evasion-multiple-vulnerabilities.aspx"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-0083",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,40 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-079.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-079.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=842987&poid=",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=842987&poid="
|
||||
"name": "TA09-069A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-069A.html"
|
||||
},
|
||||
{
|
||||
"name": "MS09-006",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-006"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-069A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-069A.html"
|
||||
},
|
||||
{
|
||||
"name": "34025",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34025"
|
||||
},
|
||||
{
|
||||
"name" : "52524",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52524"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5440",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5440"
|
||||
},
|
||||
{
|
||||
"name": "1021827",
|
||||
"refsource": "SECTRACK",
|
||||
@ -97,10 +77,30 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34117"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5440",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5440"
|
||||
},
|
||||
{
|
||||
"name": "52524",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52524"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0659",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0659"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-079.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-079.htm"
|
||||
},
|
||||
{
|
||||
"name": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=842987&poid=",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.nortel.com/go/main.jsp?cscat=BLTNDETAIL&DocumentOID=842987&poid="
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7695"
|
||||
},
|
||||
{
|
||||
"name" : "4923",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/4923"
|
||||
},
|
||||
{
|
||||
"name": "vuplayer-fileline-bo(48170)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48170"
|
||||
},
|
||||
{
|
||||
"name": "4923",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/4923"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20090224 CVE request: optipng security release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/02/24/2"
|
||||
"name": "34201",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34201"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20090225 Re: CVE request: optipng security release",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/02/25/4"
|
||||
"name": "34259",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34259"
|
||||
},
|
||||
{
|
||||
"name": "34035",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34035"
|
||||
},
|
||||
{
|
||||
"name": "33873",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33873"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0510",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0510"
|
||||
},
|
||||
{
|
||||
"name": "http://optipng.sourceforge.net",
|
||||
@ -73,14 +93,9 @@
|
||||
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=2582013&group_id=151404&atid=780913"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200903-12",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200903-12.xml"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00001.html"
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
@ -88,34 +103,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "33873",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33873"
|
||||
"name": "[oss-security] 20090224 CVE request: optipng security release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/02/24/2"
|
||||
},
|
||||
{
|
||||
"name" : "34035",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34035"
|
||||
"name": "[oss-security] 20090225 Re: CVE request: optipng security release",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/02/25/4"
|
||||
},
|
||||
{
|
||||
"name" : "34201",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34201"
|
||||
},
|
||||
{
|
||||
"name" : "34259",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34259"
|
||||
},
|
||||
{
|
||||
"name" : "35685",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0510",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0510"
|
||||
"name": "GLSA-200903-12",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200903-12.xml"
|
||||
},
|
||||
{
|
||||
"name": "optipng-gifreadnextextension-code-execution(48879)",
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm"
|
||||
},
|
||||
{
|
||||
"name": "253588",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253588-1"
|
||||
},
|
||||
{
|
||||
"name" : "34063",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34063"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-093.htm"
|
||||
},
|
||||
{
|
||||
"name": "52559",
|
||||
@ -83,29 +73,39 @@
|
||||
"url": "http://securitytracker.com/id?1021833"
|
||||
},
|
||||
{
|
||||
"name" : "34213",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34213"
|
||||
},
|
||||
{
|
||||
"name" : "34429",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34429"
|
||||
"name": "solaris-nfssec-unauthorized-access(49170)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49170"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0658",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0658"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-139462-02-1"
|
||||
},
|
||||
{
|
||||
"name": "34063",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34063"
|
||||
},
|
||||
{
|
||||
"name": "34429",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34429"
|
||||
},
|
||||
{
|
||||
"name": "34213",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34213"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0798",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0798"
|
||||
},
|
||||
{
|
||||
"name" : "solaris-nfssec-unauthorized-access(49170)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49170"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,36 +57,36 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.futomi.com/library/info/2009/20090316.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVN#23558374",
|
||||
"refsource" : "JVN",
|
||||
"url" : "http://jvn.jp/en/jp/JVN23558374/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2009-000015",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000015.html"
|
||||
},
|
||||
{
|
||||
"name": "34123",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34123"
|
||||
},
|
||||
{
|
||||
"name" : "52802",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52802"
|
||||
},
|
||||
{
|
||||
"name": "34271",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34271"
|
||||
},
|
||||
{
|
||||
"name": "JVNDB-2009-000015",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/ja/contents/2009/JVNDB-2009-000015.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0737",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0737"
|
||||
},
|
||||
{
|
||||
"name": "52802",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52802"
|
||||
},
|
||||
{
|
||||
"name": "JVN#23558374",
|
||||
"refsource": "JVN",
|
||||
"url": "http://jvn.jp/en/jp/JVN23558374/index.html"
|
||||
},
|
||||
{
|
||||
"name": "cgicafe-unspecified-xss(49264)",
|
||||
"refsource": "XF",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "255848",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255848-1"
|
||||
},
|
||||
{
|
||||
"name": "34548",
|
||||
"refsource": "BID",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/53800"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1059",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1059"
|
||||
},
|
||||
{
|
||||
"name": "34751",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34751"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1059",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1059"
|
||||
"name": "255848",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-255848-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21389281",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21389281"
|
||||
},
|
||||
{
|
||||
"name": "35228",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "ADV-2009-1512",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1512"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21389281",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21389281"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9572",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9572"
|
||||
},
|
||||
{
|
||||
"name": "36212",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36212"
|
||||
},
|
||||
{
|
||||
"name": "9572",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9572"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3896",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[nginx] 20091030 Re: null pointer dereference vulnerability in 0.1.0-0.8.13.",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=nginx&m=125692080328141&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091120 CVE Assignment nginx",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/20/6"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091120 CVEs for nginx",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/20/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091123 Re: CVEs for nginx",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/23/10"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=552035"
|
||||
},
|
||||
{
|
||||
"name" : "http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.diff.gz",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.diff.gz"
|
||||
},
|
||||
{
|
||||
"name" : "http://sysoev.ru/nginx/patch.null.pointer.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sysoev.ru/nginx/patch.null.pointer.txt"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=539565",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=539565"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1920",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1920"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-12750",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00428.html"
|
||||
},
|
||||
{
|
||||
"name": "36839",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36839"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091123 Re: CVEs for nginx",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/23/10"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=539565",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=539565"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-12775",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00442.html"
|
||||
},
|
||||
{
|
||||
"name": "http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.diff.gz",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://security.debian.org/pool/updates/main/n/nginx/nginx_0.4.13-2+etch3.diff.gz"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-12782",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00449.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201203-22",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201203-22.xml"
|
||||
},
|
||||
{
|
||||
"name" : "36839",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36839"
|
||||
"name": "DSA-1920",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1920"
|
||||
},
|
||||
{
|
||||
"name": "48577",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48577"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091120 CVE Assignment nginx",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/6"
|
||||
},
|
||||
{
|
||||
"name": "http://sysoev.ru/nginx/patch.null.pointer.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sysoev.ru/nginx/patch.null.pointer.txt"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091120 CVEs for nginx",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/20/1"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201203-22",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201203-22.xml"
|
||||
},
|
||||
{
|
||||
"name": "[nginx] 20091030 Re: null pointer dereference vulnerability in 0.1.0-0.8.13.",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=nginx&m=125692080328141&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,129 +53,129 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-70.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-70.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=522430",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=522430"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=546724",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=546724"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1956",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1956"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13333",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13362",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-13366",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1674",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:063",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-873-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-873-1"
|
||||
},
|
||||
{
|
||||
"name" : "USN-874-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-874-1"
|
||||
},
|
||||
{
|
||||
"name" : "37349",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37349"
|
||||
},
|
||||
{
|
||||
"name" : "37365",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37365"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11568",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11568"
|
||||
"name": "37704",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37704"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:8489",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8489"
|
||||
},
|
||||
{
|
||||
"name" : "1023344",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023344"
|
||||
},
|
||||
{
|
||||
"name" : "1023345",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1023345"
|
||||
},
|
||||
{
|
||||
"name": "37699",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37699"
|
||||
},
|
||||
{
|
||||
"name" : "37704",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37704"
|
||||
},
|
||||
{
|
||||
"name" : "37785",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37785"
|
||||
},
|
||||
{
|
||||
"name" : "37813",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37813"
|
||||
},
|
||||
{
|
||||
"name" : "37856",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37856"
|
||||
},
|
||||
{
|
||||
"name" : "37881",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37881"
|
||||
"name": "oval:org.mitre.oval:def:11568",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11568"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3547",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3547"
|
||||
},
|
||||
{
|
||||
"name": "37881",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37881"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13362",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01034.html"
|
||||
},
|
||||
{
|
||||
"name": "37785",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37785"
|
||||
},
|
||||
{
|
||||
"name": "1023345",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023345"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-70.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-70.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-874-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-874-1"
|
||||
},
|
||||
{
|
||||
"name": "37813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37813"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13333",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg00995.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=522430",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=522430"
|
||||
},
|
||||
{
|
||||
"name": "USN-873-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-873-1"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=546724",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546724"
|
||||
},
|
||||
{
|
||||
"name": "37365",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37365"
|
||||
},
|
||||
{
|
||||
"name": "37349",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37349"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1674",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1674.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-13366",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-December/msg01041.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1956",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1956"
|
||||
},
|
||||
{
|
||||
"name": "37856",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37856"
|
||||
},
|
||||
{
|
||||
"name": "1023344",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1023344"
|
||||
},
|
||||
{
|
||||
"name": "firefox-windowopener-code-execution(54803)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54803"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:063",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_63_firefox.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,20 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-changes] 20100128 Accepted lintian 1.24.2.1+lenny1 (source all)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://packages.qa.debian.org/l/lintian/news/20100128T015554Z.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.debian.org/?p=lintian/lintian.git;a=commit;h=c8d01f062b3e5137cf65196760b079a855c75e00",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.debian.org/?p=lintian/lintian.git;a=commit;h=c8d01f062b3e5137cf65196760b079a855c75e00"
|
||||
"name": "38379",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38379"
|
||||
},
|
||||
{
|
||||
"name": "http://git.debian.org/?p=lintian/lintian.git;a=commit;h=fbe0c92b2ef7e360d13414bf40d6af5507d0c86d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.debian.org/?p=lintian/lintian.git;a=commit;h=fbe0c92b2ef7e360d13414bf40d6af5507d0c86d"
|
||||
},
|
||||
{
|
||||
"name": "[debian-changes] 20100128 Accepted lintian 1.24.2.1+lenny1 (source all)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://packages.qa.debian.org/l/lintian/news/20100128T015554Z.html"
|
||||
},
|
||||
{
|
||||
"name": "38375",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38375"
|
||||
},
|
||||
{
|
||||
"name": "http://packages.debian.org/changelogs/pool/main/l/lintian/lintian_2.3.2/changelog",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,9 +83,9 @@
|
||||
"url": "http://www.debian.org/security/2010/dsa-1979"
|
||||
},
|
||||
{
|
||||
"name" : "USN-891-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-891-1"
|
||||
"name": "http://git.debian.org/?p=lintian/lintian.git;a=commit;h=c8d01f062b3e5137cf65196760b079a855c75e00",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.debian.org/?p=lintian/lintian.git;a=commit;h=c8d01f062b3e5137cf65196760b079a855c75e00"
|
||||
},
|
||||
{
|
||||
"name": "37975",
|
||||
@ -88,14 +93,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/37975"
|
||||
},
|
||||
{
|
||||
"name" : "38375",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38375"
|
||||
},
|
||||
{
|
||||
"name" : "38379",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38379"
|
||||
"name": "USN-891-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-891-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,24 +58,24 @@
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ66918"
|
||||
},
|
||||
{
|
||||
"name" : "IZ66967",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ66967"
|
||||
"name": "37833",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37833"
|
||||
},
|
||||
{
|
||||
"name": "37412",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37412"
|
||||
},
|
||||
{
|
||||
"name" : "37833",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37833"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3600",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3600"
|
||||
},
|
||||
{
|
||||
"name": "IZ66967",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ66967"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9334"
|
||||
},
|
||||
{
|
||||
"name" : "36130",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36130"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2126",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2126"
|
||||
},
|
||||
{
|
||||
"name": "36130",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36130"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2705",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1585564",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1585564"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1568216",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1568216"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/smart_breadcrumb.git/commitdiff/834f75a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/smart_breadcrumb.git/commitdiff/834f75a"
|
||||
"name": "82006",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/82006"
|
||||
},
|
||||
{
|
||||
"name": "53592",
|
||||
@ -78,9 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/53592"
|
||||
},
|
||||
{
|
||||
"name" : "82006",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/82006"
|
||||
"name": "http://drupal.org/node/1568216",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1568216"
|
||||
},
|
||||
{
|
||||
"name": "smartbreadcrumb-filtertitles-xss(75713)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75713"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name": "49163",
|
||||
@ -88,9 +83,14 @@
|
||||
"url": "http://secunia.com/advisories/49163"
|
||||
},
|
||||
{
|
||||
"name" : "smartbreadcrumb-filtertitles-xss(75713)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75713"
|
||||
"name": "http://drupal.org/node/1585564",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1585564"
|
||||
},
|
||||
{
|
||||
"name": "http://drupalcode.org/project/smart_breadcrumb.git/commitdiff/834f75a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/smart_breadcrumb.git/commitdiff/834f75a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2706",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1585648",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1585648"
|
||||
},
|
||||
{
|
||||
"name": "53589",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "postaffiliatepro-registration-xss(75716)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75716"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120613 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/14/3"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1585648",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1585648"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.htbridge.com/advisory/HTB23093",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.htbridge.com/advisory/HTB23093"
|
||||
},
|
||||
{
|
||||
"name": "http://www.tinywebgallery.com/forum/web-photo-gallery-news-f14/twg-1-8-8-is-available-t3274.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.tinywebgallery.com/forum/web-photo-gallery-news-f14/twg-1-8-8-is-available-t3274.html"
|
||||
},
|
||||
{
|
||||
"name": "https://www.htbridge.com/advisory/HTB23093",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.htbridge.com/advisory/HTB23093"
|
||||
},
|
||||
{
|
||||
"name": "82961",
|
||||
"refsource": "OSVDB",
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120112 GreenBrowser iframe content Double Free Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-01/0079.html"
|
||||
"name": "greenbrowser-shortcut-code-execution(72351)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/72351"
|
||||
},
|
||||
{
|
||||
"name": "51393",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/51393"
|
||||
},
|
||||
{
|
||||
"name" : "greenbrowser-shortcut-code-execution(72351)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/72351"
|
||||
"name": "20120112 GreenBrowser iframe content Double Free Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-01/0079.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://snyk.io/vuln/npm:jquery:20120206",
|
||||
"refsource": "MISC",
|
||||
"url": "https://snyk.io/vuln/npm:jquery:20120206"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.jquery.com/ticket/11290",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/jquery/jquery/commit/05531fc4080ae24070930d15ae0cea7ae056457d"
|
||||
},
|
||||
{
|
||||
"name" : "https://snyk.io/vuln/npm:jquery:20120206",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://snyk.io/vuln/npm:jquery:20120206"
|
||||
},
|
||||
{
|
||||
"name": "https://help.ecostruxureit.com/display/public/UADCE725/Security+fixes+in+StruxureWare+Data+Center+Expert+v7.6.0",
|
||||
"refsource": "CONFIRM",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2015-1235",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html"
|
||||
"name": "RHSA-2015:0816",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
|
||||
},
|
||||
{
|
||||
"name": "https://code.google.com/p/chromium/issues/detail?id=456518",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://code.google.com/p/chromium/issues/detail?id=456518"
|
||||
},
|
||||
{
|
||||
"name" : "https://src.chromium.org/viewvc/blink?revision=190980&view=revision",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://src.chromium.org/viewvc/blink?revision=190980&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3238",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3238"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201506-04",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201506-04"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0816",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0816.html"
|
||||
"name": "https://src.chromium.org/viewvc/blink?revision=190980&view=revision",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://src.chromium.org/viewvc/blink?revision=190980&view=revision"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1887",
|
||||
@ -88,9 +78,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0748",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
|
||||
"name": "GLSA-201506-04",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201506-04"
|
||||
},
|
||||
{
|
||||
"name": "1032209",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032209"
|
||||
},
|
||||
{
|
||||
"name": "USN-2570-1",
|
||||
@ -98,9 +93,14 @@
|
||||
"url": "http://ubuntu.com/usn/USN-2570-1"
|
||||
},
|
||||
{
|
||||
"name" : "1032209",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032209"
|
||||
"name": "openSUSE-SU-2015:0748",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-04/msg00040.html"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://googlechromereleases.blogspot.com/2015/04/stable-channel-update_14.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1644",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-038",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-038"
|
||||
},
|
||||
{
|
||||
"name": "73998",
|
||||
"refsource": "BID",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "1032113",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032113"
|
||||
},
|
||||
{
|
||||
"name": "MS15-038",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-038"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1662",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS15-032",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032"
|
||||
},
|
||||
{
|
||||
"name": "1032108",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032108"
|
||||
},
|
||||
{
|
||||
"name": "MS15-032",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-5040",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21969050",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21969050"
|
||||
},
|
||||
{
|
||||
"name": "1033974",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033974"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21969050",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21969050"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150707 Follow up: PowerDNS Security Advisory 2015-01",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/07/07/6"
|
||||
"name": "https://doc.powerdns.com/md/security/powerdns-advisory-2015-01/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://doc.powerdns.com/md/security/powerdns-advisory-2015-01/"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150710 Re: Follow up: PowerDNS Security Advisory 2015-01",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/10/8"
|
||||
},
|
||||
{
|
||||
"name" : "https://doc.powerdns.com/md/security/powerdns-advisory-2015-01/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://doc.powerdns.com/md/security/powerdns-advisory-2015-01/"
|
||||
"name": "[oss-security] 20150707 Follow up: PowerDNS Security Advisory 2015-01",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/07/07/6"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5909",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033596",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033596"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205217",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "APPLE-SA-2015-09-16-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "1033596",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033596"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blog.hackercat.ninja/post/pandoras_box/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://blog.hackercat.ninja/post/pandoras_box/"
|
||||
},
|
||||
{
|
||||
"name": "https://pandorafms.com/wp-content/uploads/2018/06/whats-new-723-EN.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://pandorafms.com/wp-content/uploads/2018/06/whats-new-723-EN.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://blog.hackercat.ninja/post/pandoras_box/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://blog.hackercat.ninja/post/pandoras_box/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000051618",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000051618"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-09-01#qualcomm-closed-source-components",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.qualcomm.com/company/product-security/bulletins",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.qualcomm.com/company/product-security/bulletins"
|
||||
},
|
||||
{
|
||||
"name": "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000051618",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.blackberry.com/kb/articleDetail?language=en_US&articleNumber=000051618"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,15 +62,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://cert-portal.siemens.com/productcert/pdf/ssa-979106.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://cert-portal.siemens.com/productcert/pdf/ssa-979106.pdf"
|
||||
},
|
||||
{
|
||||
"name": "105115",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105115"
|
||||
},
|
||||
{
|
||||
"name": "https://cert-portal.siemens.com/productcert/pdf/ssa-979106.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://cert-portal.siemens.com/productcert/pdf/ssa-979106.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180529 SEC Consult SA-20180529-0 :: Unprotected WiFi access & Unencrypted data transfer in Vgate iCar2 OBD2 Dongle",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://seclists.org/fulldisclosure/2018/May/66"
|
||||
},
|
||||
{
|
||||
"name": "https://www.sec-consult.com/en/blog/advisories/unprotected-wifi-access-unencrypted-data-transfer-in-vgate-icar2-wifi-obd2-dongle/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.sec-consult.com/en/blog/advisories/unprotected-wifi-access-unencrypted-data-transfer-in-vgate-icar2-wifi-obd2-dongle/"
|
||||
},
|
||||
{
|
||||
"name": "20180529 SEC Consult SA-20180529-0 :: Unprotected WiFi access & Unencrypted data transfer in Vgate iCar2 OBD2 Dongle",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://seclists.org/fulldisclosure/2018/May/66"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://github.com/centreon/centreon/releases",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/centreon/centreon/releases"
|
||||
},
|
||||
{
|
||||
"name": "https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8/centreon-2.8.24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8/centreon-2.8.24.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/centreon/centreon/pull/6259",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/centreon/centreon/pull/6259"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/centreon/centreon/pull/6260",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/centreon/centreon/pull/6260"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/centreon/centreon/releases",
|
||||
"name": "https://github.com/centreon/centreon/pull/6259",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://github.com/centreon/centreon/releases"
|
||||
"url": "https://github.com/centreon/centreon/pull/6259"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "106136",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106136"
|
||||
},
|
||||
{
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/12/03/december-2018-code-aurora-security-bulletin"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "45979",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/45979/"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/coldfusion/apsb18-33.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1041621",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041621"
|
||||
},
|
||||
{
|
||||
"name": "45979",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45979/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8154",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,11 +67,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8154",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8154"
|
||||
},
|
||||
{
|
||||
"name": "104054",
|
||||
"refsource": "BID",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "1040850",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040850"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8154",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8154"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8333",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -212,11 +212,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333"
|
||||
},
|
||||
{
|
||||
"name": "105507",
|
||||
"refsource": "BID",
|
||||
@ -226,6 +221,11 @@
|
||||
"name": "1041831",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041831"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8333"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8447",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -127,9 +127,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447"
|
||||
"name": "1041632",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041632"
|
||||
},
|
||||
{
|
||||
"name": "105257",
|
||||
@ -137,9 +137,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/105257"
|
||||
},
|
||||
{
|
||||
"name" : "1041632",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041632"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8447"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user