"-Synchronized-Data."

This commit is contained in:
CVE Team 2019-03-18 03:42:47 +00:00
parent 3a8f6f7944
commit 644fbde1af
No known key found for this signature in database
GPG Key ID: 0DA1F9F56BC892E8
48 changed files with 3685 additions and 3685 deletions

View File

@ -58,20 +58,15 @@
"url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:086" "url": "http://frontal2.mandriva.com/security/advisories?name=MDKSA-2000:086"
}, },
{ {
"name" : "CLA-2000:365", "name": "http://www.zope.org/Products/Zope/Hotfix_2000-12-18/security_alert",
"refsource" : "CONECTIVA", "refsource": "CONFIRM",
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000365" "url": "http://www.zope.org/Products/Zope/Hotfix_2000-12-18/security_alert"
}, },
{ {
"name": "DSA-007", "name": "DSA-007",
"refsource": "DEBIAN", "refsource": "DEBIAN",
"url": "http://www.debian.org/security/2001/dsa-007" "url": "http://www.debian.org/security/2001/dsa-007"
}, },
{
"name" : "http://www.zope.org/Products/Zope/Hotfix_2000-12-18/security_alert",
"refsource" : "CONFIRM",
"url" : "http://www.zope.org/Products/Zope/Hotfix_2000-12-18/security_alert"
},
{ {
"name": "RHSA-2000:135", "name": "RHSA-2000:135",
"refsource": "REDHAT", "refsource": "REDHAT",
@ -86,6 +81,11 @@
"name": "6283", "name": "6283",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/6283" "url": "http://www.osvdb.org/6283"
},
{
"name": "CLA-2000:365",
"refsource": "CONECTIVA",
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000365"
} }
] ]
} }

View File

@ -52,25 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20050707 NULL sessions vulnerabilities using alternate named pipes",
"refsource" : "BUGTRAQ",
"url" : "http://marc.info/?l=bugtraq&m=112076409813099&w=2"
},
{ {
"name": "http://www.hsc.fr/ressources/presentations/null_sessions/", "name": "http://www.hsc.fr/ressources/presentations/null_sessions/",
"refsource": "MISC", "refsource": "MISC",
"url": "http://www.hsc.fr/ressources/presentations/null_sessions/" "url": "http://www.hsc.fr/ressources/presentations/null_sessions/"
}, },
{ {
"name" : "14177", "name": "20050707 NULL sessions vulnerabilities using alternate named pipes",
"refsource" : "BID", "refsource": "BUGTRAQ",
"url" : "http://www.securityfocus.com/bid/14177" "url": "http://marc.info/?l=bugtraq&m=112076409813099&w=2"
},
{
"name" : "14178",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/14178"
}, },
{ {
"name": "1014417", "name": "1014417",
@ -78,19 +68,29 @@
"url": "http://securitytracker.com/id?1014417" "url": "http://securitytracker.com/id?1014417"
}, },
{ {
"name" : "14189", "name": "14177",
"refsource" : "SECUNIA", "refsource": "BID",
"url" : "http://secunia.com/advisories/14189" "url": "http://www.securityfocus.com/bid/14177"
}, },
{ {
"name": "win-name-pipe-null-information-disclosure(21286)", "name": "win-name-pipe-null-information-disclosure(21286)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21286" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21286"
}, },
{
"name": "14178",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/14178"
},
{ {
"name": "win-pipe-null-eventlog-information-disclosure(21288)", "name": "win-pipe-null-eventlog-information-disclosure(21288)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21288" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21288"
},
{
"name": "14189",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/14189"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2005-2418", "ID": "CVE-2005-2418",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -52,6 +52,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1014613",
"refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1014613"
},
{
"name": "naxtorshoppingcart-password-xss(21676)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21676"
},
{ {
"name": "20050802 [NOBYTES.COM: #8] Naxtor Shopping Cart 1.0 - Information Disclosure & Possible SQL Injection", "name": "20050802 [NOBYTES.COM: #8] Naxtor Shopping Cart 1.0 - Information Disclosure & Possible SQL Injection",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -62,20 +72,10 @@
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/14454" "url": "http://www.securityfocus.com/bid/14454"
}, },
{
"name" : "1014613",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1014613"
},
{ {
"name": "16262", "name": "16262",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/16262" "url": "http://secunia.com/advisories/16262"
},
{
"name" : "naxtorshoppingcart-password-xss(21676)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21676"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2005-3352", "ID": "CVE-2005-3352",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,39 +53,39 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=37874", "name": "17319",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://issues.apache.org/bugzilla/show_bug.cgi?id=37874" "url": "http://secunia.com/advisories/17319"
}, },
{ {
"name" : "http://docs.info.apple.com/article.html?artnum=307562", "name": "ADV-2006-3995",
"refsource" : "CONFIRM", "refsource": "VUPEN",
"url" : "http://docs.info.apple.com/article.html?artnum=307562" "url": "http://www.vupen.com/english/advisories/2006/3995"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html", "name": "18526",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" "url": "http://secunia.com/advisories/18526"
}, },
{ {
"name" : "PK16139", "name": "20046",
"refsource" : "AIXAPAR", "refsource": "SECUNIA",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=PK16139&apar=only" "url": "http://secunia.com/advisories/20046"
}, },
{ {
"name" : "PK25355", "name": "102662",
"refsource" : "AIXAPAR", "refsource": "SUNALERT",
"url" : "http://www-1.ibm.com/support/search.wss?rs=0&q=PK25355&apar=only" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
}, },
{ {
"name" : "APPLE-SA-2008-03-18", "name": "1015344",
"refsource" : "APPLE", "refsource": "SECTRACK",
"url" : "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html" "url": "http://securitytracker.com/id?1015344"
}, },
{ {
"name" : "APPLE-SA-2008-05-28", "name": "SSRT071293",
"refsource" : "APPLE", "refsource": "HP",
"url" : "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html" "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
}, },
{ {
"name": "DSA-1167", "name": "DSA-1167",
@ -93,42 +93,42 @@
"url": "http://www.debian.org/security/2006/dsa-1167" "url": "http://www.debian.org/security/2006/dsa-1167"
}, },
{ {
"name" : "FEDORA-2006-052", "name": "18339",
"refsource" : "FEDORA", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html" "url": "http://secunia.com/advisories/18339"
}, },
{ {
"name" : "FLSA-2006:175406", "name": "SSRT061265",
"refsource" : "FEDORA",
"url" : "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
},
{
"name" : "GLSA-200602-03",
"refsource" : "GENTOO",
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
},
{
"name" : "HPSBUX02145",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
},
{
"name" : "SSRT061202",
"refsource" : "HP",
"url" : "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
},
{
"name" : "HPSBUX02164",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/450321/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/450321/100/0/threaded"
}, },
{ {
"name" : "HPSBUX02172", "name": "ADV-2006-4300",
"refsource" : "HP", "refsource": "VUPEN",
"url" : "http://www.securityfocus.com/archive/1/450315/100/0/threaded" "url": "http://www.vupen.com/english/advisories/2006/4300"
}, },
{ {
"name" : "SSRT061265", "name": "21744",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/21744"
},
{
"name": "SUSE-SR:2006:004",
"refsource": "SUSE",
"url": "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
},
{
"name": "18340",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18340"
},
{
"name": "ADV-2008-1246",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1246/references"
},
{
"name": "HPSBUX02164",
"refsource": "HP", "refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/450321/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/450321/100/0/threaded"
}, },
@ -138,19 +138,9 @@
"url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
}, },
{ {
"name" : "HPSBMA02328", "name": "20670",
"refsource" : "HP", "refsource": "SECUNIA",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449" "url": "http://secunia.com/advisories/20670"
},
{
"name" : "SSRT071293",
"refsource" : "HP",
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
},
{
"name" : "HPSBOV02683",
"refsource" : "HP",
"url" : "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
}, },
{ {
"name": "SSRT090208", "name": "SSRT090208",
@ -158,14 +148,9 @@
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2" "url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
}, },
{ {
"name" : "MDKSA-2006:007", "name": "23260",
"refsource" : "MANDRIVA", "refsource": "SECUNIA",
"url" : "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:007" "url": "http://secunia.com/advisories/23260"
},
{
"name" : "OpenPKG-SA-2005.029",
"refsource" : "OPENPKG",
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2005.029-apache.txt"
}, },
{ {
"name": "RHSA-2006:0159", "name": "RHSA-2006:0159",
@ -173,44 +158,9 @@
"url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html" "url": "http://rhn.redhat.com/errata/RHSA-2006-0159.html"
}, },
{ {
"name" : "RHSA-2006:0158", "name": "18008",
"refsource" : "REDHAT", "refsource": "SECUNIA",
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0158.html" "url": "http://secunia.com/advisories/18008"
},
{
"name" : "RHSA-2006:0692",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2006-0692.html"
},
{
"name" : "20060101-01-U",
"refsource" : "SGI",
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
},
{
"name" : "SSA:2006-129-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.685483"
},
{
"name" : "SSA:2006-130-01",
"refsource" : "SLACKWARE",
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.470158"
},
{
"name" : "102662",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102662-1"
},
{
"name" : "102663",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102663-1"
},
{
"name" : "SUSE-SR:2006:004",
"refsource" : "SUSE",
"url" : "http://lists.suse.de/archive/suse-security-announce/2006-Feb/0008.html"
}, },
{ {
"name": "SUSE-SA:2006:043", "name": "SUSE-SA:2006:043",
@ -218,14 +168,39 @@
"url": "http://www.novell.com/linux/security/advisories/2006_43_apache.html" "url": "http://www.novell.com/linux/security/advisories/2006_43_apache.html"
}, },
{ {
"name" : "SUSE-SR:2007:011", "name": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html",
"refsource" : "SUSE", "refsource": "CONFIRM",
"url" : "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html" "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html"
}, },
{ {
"name" : "TSLSA-2005-0074", "name": "ADV-2006-2423",
"refsource" : "TRUSTIX", "refsource": "VUPEN",
"url" : "http://www.trustix.org/errata/2005/0074/" "url": "http://www.vupen.com/english/advisories/2006/2423"
},
{
"name": "ADV-2008-0924",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name": "MDKSA-2006:007",
"refsource": "MANDRIVA",
"url": "http://wwwnew.mandriva.com/security/advisories?name=MDKSA-2006:007"
},
{
"name": "29849",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/29849"
},
{
"name": "18333",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18333"
},
{
"name": "ADV-2006-4015",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4015"
}, },
{ {
"name": "USN-241-1", "name": "USN-241-1",
@ -238,134 +213,14 @@
"url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html" "url": "http://www.us-cert.gov/cas/techalerts/TA08-150A.html"
}, },
{ {
"name" : "15834", "name": "20060101-01-U",
"refsource" : "BID", "refsource": "SGI",
"url" : "http://www.securityfocus.com/bid/15834" "url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
}, },
{ {
"name" : "oval:org.mitre.oval:def:10480", "name": "OpenPKG-SA-2005.029",
"refsource" : "OVAL", "refsource": "OPENPKG",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10480" "url": "http://www.openpkg.org/security/OpenPKG-SA-2005.029-apache.txt"
},
{
"name" : "ADV-2005-2870",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2005/2870"
},
{
"name" : "ADV-2006-2423",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/2423"
},
{
"name" : "ADV-2006-3995",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/3995"
},
{
"name" : "ADV-2006-4015",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4015"
},
{
"name" : "ADV-2006-4300",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4300"
},
{
"name" : "ADV-2006-4868",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2006/4868"
},
{
"name" : "ADV-2008-0924",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/0924/references"
},
{
"name" : "ADV-2008-1246",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1246/references"
},
{
"name" : "ADV-2008-1697",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2008/1697"
},
{
"name" : "1015344",
"refsource" : "SECTRACK",
"url" : "http://securitytracker.com/id?1015344"
},
{
"name" : "18008",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18008"
},
{
"name" : "18333",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18333"
},
{
"name" : "18339",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18339"
},
{
"name" : "18340",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18340"
},
{
"name" : "18429",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18429"
},
{
"name" : "18585",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18585"
},
{
"name" : "18517",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18517"
},
{
"name" : "18743",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18743"
},
{
"name" : "17319",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/17319"
},
{
"name" : "18526",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/18526"
},
{
"name" : "19012",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/19012"
},
{
"name" : "20670",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20670"
},
{
"name" : "21744",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/21744"
},
{
"name" : "22140",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/22140"
}, },
{ {
"name": "22368", "name": "22368",
@ -373,29 +228,19 @@
"url": "http://secunia.com/advisories/22368" "url": "http://secunia.com/advisories/22368"
}, },
{ {
"name" : "22388", "name": "HPSBUX02145",
"refsource" : "SECUNIA", "refsource": "HP",
"url" : "http://secunia.com/advisories/22388" "url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
}, },
{ {
"name" : "22669", "name": "102663",
"refsource" : "SECUNIA", "refsource": "SUNALERT",
"url" : "http://secunia.com/advisories/22669" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102663-1"
}, },
{ {
"name" : "23260", "name": "RHSA-2006:0158",
"refsource" : "SECUNIA", "refsource": "REDHAT",
"url" : "http://secunia.com/advisories/23260" "url": "http://www.redhat.com/support/errata/RHSA-2006-0158.html"
},
{
"name" : "20046",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/20046"
},
{
"name" : "25239",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/25239"
}, },
{ {
"name": "29420", "name": "29420",
@ -403,14 +248,169 @@
"url": "http://secunia.com/advisories/29420" "url": "http://secunia.com/advisories/29420"
}, },
{ {
"name" : "29849", "name": "FLSA-2006:175406",
"refsource" : "SECUNIA", "refsource": "FEDORA",
"url" : "http://secunia.com/advisories/29849" "url": "http://www.securityfocus.com/archive/1/425399/100/0/threaded"
},
{
"name": "FEDORA-2006-052",
"refsource": "FEDORA",
"url": "http://www.redhat.com/archives/fedora-announce-list/2006-January/msg00060.html"
},
{
"name": "SUSE-SR:2007:011",
"refsource": "SUSE",
"url": "http://lists.suse.com/archive/suse-security-announce/2007-May/0005.html"
},
{
"name": "ADV-2006-4868",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2006/4868"
},
{
"name": "APPLE-SA-2008-03-18",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html"
},
{
"name": "HPSBMA02328",
"refsource": "HP",
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01428449"
}, },
{ {
"name": "30430", "name": "30430",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/30430" "url": "http://secunia.com/advisories/30430"
},
{
"name": "APPLE-SA-2008-05-28",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2008//May/msg00001.html"
},
{
"name": "HPSBOV02683",
"refsource": "HP",
"url": "http://marc.info/?l=bugtraq&m=130497311408250&w=2"
},
{
"name": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37874",
"refsource": "CONFIRM",
"url": "http://issues.apache.org/bugzilla/show_bug.cgi?id=37874"
},
{
"name": "18517",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18517"
},
{
"name": "22669",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22669"
},
{
"name": "TSLSA-2005-0074",
"refsource": "TRUSTIX",
"url": "http://www.trustix.org/errata/2005/0074/"
},
{
"name": "SSA:2006-129-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.685483"
},
{
"name": "PK16139",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK16139&apar=only"
},
{
"name": "oval:org.mitre.oval:def:10480",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10480"
},
{
"name": "RHSA-2006:0692",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2006-0692.html"
},
{
"name": "SSRT061202",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/445206/100/0/threaded"
},
{
"name": "18585",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18585"
},
{
"name": "http://docs.info.apple.com/article.html?artnum=307562",
"refsource": "CONFIRM",
"url": "http://docs.info.apple.com/article.html?artnum=307562"
},
{
"name": "PK25355",
"refsource": "AIXAPAR",
"url": "http://www-1.ibm.com/support/search.wss?rs=0&q=PK25355&apar=only"
},
{
"name": "GLSA-200602-03",
"refsource": "GENTOO",
"url": "http://www.gentoo.org/security/en/glsa/glsa-200602-03.xml"
},
{
"name": "ADV-2008-1697",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2008/1697"
},
{
"name": "19012",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/19012"
},
{
"name": "18429",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18429"
},
{
"name": "15834",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/15834"
},
{
"name": "ADV-2005-2870",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2005/2870"
},
{
"name": "SSA:2006-130-01",
"refsource": "SLACKWARE",
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2006&m=slackware-security.470158"
},
{
"name": "18743",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/18743"
},
{
"name": "25239",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/25239"
},
{
"name": "HPSBUX02172",
"refsource": "HP",
"url": "http://www.securityfocus.com/archive/1/450315/100/0/threaded"
},
{
"name": "22140",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22140"
},
{
"name": "22388",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/22388"
} }
] ]
} }

View File

@ -52,11 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
"refsource" : "MISC",
"url" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
},
{ {
"name": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf", "name": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf",
"refsource": "MISC", "refsource": "MISC",
@ -66,6 +61,11 @@
"name": "35411", "name": "35411",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/35411" "url": "http://www.securityfocus.com/bid/35411"
},
{
"name": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
"refsource": "MISC",
"url": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-2463", "ID": "CVE-2009-2463",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,46 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-34.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-34.html"
},
{
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=492779",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=492779"
},
{
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html",
"refsource" : "CONFIRM",
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
},
{
"name" : "FEDORA-2009-7961",
"refsource" : "FEDORA",
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
},
{
"name" : "RHSA-2009:1162",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
},
{
"name" : "RHSA-2009:1163",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2009-1163.html"
},
{
"name" : "RHSA-2010:0153",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name" : "RHSA-2010:0154",
"refsource" : "REDHAT",
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{ {
"name": "265068", "name": "265068",
"refsource": "SUNALERT", "refsource": "SUNALERT",
@ -103,64 +63,9 @@
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1" "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
}, },
{ {
"name" : "SUSE-SA:2009:042", "name": "RHSA-2010:0153",
"refsource" : "SUSE", "refsource": "REDHAT",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html" "url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
},
{
"name" : "SUSE-SA:2009:039",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
},
{
"name" : "SUSE-SR:2010:013",
"refsource" : "SUSE",
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name" : "USN-915-1",
"refsource" : "UBUNTU",
"url" : "http://www.ubuntu.com/usn/USN-915-1"
},
{
"name" : "35758",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/35758"
},
{
"name" : "oval:org.mitre.oval:def:10369",
"refsource" : "OVAL",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10369"
},
{
"name" : "35914",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35914"
},
{
"name" : "35943",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35943"
},
{
"name" : "35944",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35944"
},
{
"name" : "35947",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/35947"
},
{
"name" : "36145",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36145"
},
{
"name" : "36005",
"refsource" : "SECUNIA",
"url" : "http://secunia.com/advisories/36005"
}, },
{ {
"name": "39001", "name": "39001",
@ -168,19 +73,29 @@
"url": "http://secunia.com/advisories/39001" "url": "http://secunia.com/advisories/39001"
}, },
{ {
"name" : "38977", "name": "oval:org.mitre.oval:def:10369",
"refsource": "OVAL",
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10369"
},
{
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=492779",
"refsource": "CONFIRM",
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=492779"
},
{
"name": "FEDORA-2009-7961",
"refsource": "FEDORA",
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg01032.html"
},
{
"name": "36145",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url" : "http://secunia.com/advisories/38977" "url": "http://secunia.com/advisories/36145"
}, },
{ {
"name" : "ADV-2009-1972", "name": "35944",
"refsource" : "VUPEN", "refsource": "SECUNIA",
"url" : "http://www.vupen.com/english/advisories/2009/1972" "url": "http://secunia.com/advisories/35944"
},
{
"name" : "ADV-2009-2152",
"refsource" : "VUPEN",
"url" : "http://www.vupen.com/english/advisories/2009/2152"
}, },
{ {
"name": "ADV-2010-0648", "name": "ADV-2010-0648",
@ -191,6 +106,91 @@
"name": "ADV-2010-0650", "name": "ADV-2010-0650",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2010/0650" "url": "http://www.vupen.com/english/advisories/2010/0650"
},
{
"name": "35943",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35943"
},
{
"name": "SUSE-SR:2010:013",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
},
{
"name": "38977",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/38977"
},
{
"name": "SUSE-SA:2009:039",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00005.html"
},
{
"name": "RHSA-2009:1162",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1162.html"
},
{
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-34.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-34.html"
},
{
"name": "RHSA-2010:0154",
"refsource": "REDHAT",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
},
{
"name": "35758",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/35758"
},
{
"name": "ADV-2009-2152",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/2152"
},
{
"name": "36005",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36005"
},
{
"name": "RHSA-2009:1163",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2009-1163.html"
},
{
"name": "35947",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35947"
},
{
"name": "SUSE-SA:2009:042",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-08/msg00002.html"
},
{
"name": "USN-915-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-915-1"
},
{
"name": "35914",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/35914"
},
{
"name": "ADV-2009-1972",
"refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/1972"
},
{
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html",
"refsource": "CONFIRM",
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2009-2878", "ID": "CVE-2009-2878",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "http://fgc.fortinet.com/encyclopedia/vulnerability/fg-vd-09-013-cisco.html", "name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource" : "MISC", "refsource": "CONFIRM",
"url" : "http://fgc.fortinet.com/encyclopedia/vulnerability/fg-vd-09-013-cisco.html" "url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
}, },
{ {
"name": "http://www.fortiguard.com/advisory/FGA-2009-48.html", "name": "http://www.fortiguard.com/advisory/FGA-2009-48.html",
@ -63,74 +63,74 @@
"url": "http://www.fortiguard.com/advisory/FGA-2009-48.html" "url": "http://www.fortiguard.com/advisory/FGA-2009-48.html"
}, },
{ {
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=19499", "name": "37810",
"refsource" : "CONFIRM", "refsource": "SECUNIA",
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=19499" "url": "http://secunia.com/advisories/37810"
},
{
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22660&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22662&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22662&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22663&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22663&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22799&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22799&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=23040&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource" : "CONFIRM",
"url" : "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=23040&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name" : "20091216 Multiple Cisco WebEx WRF Player Vulnerabilities",
"refsource" : "CISCO",
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b0a577.shtml"
},
{
"name" : "37352",
"refsource" : "BID",
"url" : "http://www.securityfocus.com/bid/37352"
}, },
{ {
"name": "61128", "name": "61128",
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://www.osvdb.org/61128" "url": "http://www.osvdb.org/61128"
}, },
{
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=23040&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=23040&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name": "http://fgc.fortinet.com/encyclopedia/vulnerability/fg-vd-09-013-cisco.html",
"refsource": "MISC",
"url": "http://fgc.fortinet.com/encyclopedia/vulnerability/fg-vd-09-013-cisco.html"
},
{
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22799&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22799&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=19499",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=19499"
},
{
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22663&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22663&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{
"name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource": "CONFIRM",
"url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22661&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
},
{ {
"name": "1023360", "name": "1023360",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://securitytracker.com/id?1023360" "url": "http://securitytracker.com/id?1023360"
}, },
{ {
"name" : "37810", "name": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22662&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/37810" "url": "http://tools.cisco.com/security/center/viewIpsSignature.x?signatureId=22662&signatureSubId=0&softwareVersion=6.0&releaseVersion=S456"
}, },
{ {
"name": "ADV-2009-3574", "name": "ADV-2009-3574",
"refsource": "VUPEN", "refsource": "VUPEN",
"url": "http://www.vupen.com/english/advisories/2009/3574" "url": "http://www.vupen.com/english/advisories/2009/3574"
}, },
{
"name": "37352",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/37352"
},
{ {
"name": "cisco-webex-wrf-bo(54841)", "name": "cisco-webex-wrf-bo(54841)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54841" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54841"
},
{
"name": "20091216 Multiple Cisco WebEx WRF Player Vulnerabilities",
"refsource": "CISCO",
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080b0a577.shtml"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "58183",
"refsource": "OSVDB",
"url": "http://osvdb.org/58183"
},
{ {
"name": "9711", "name": "9711",
"refsource": "EXPLOIT-DB", "refsource": "EXPLOIT-DB",
@ -62,11 +67,6 @@
"refsource": "OSVDB", "refsource": "OSVDB",
"url": "http://osvdb.org/58182" "url": "http://osvdb.org/58182"
}, },
{
"name" : "58183",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/58183"
},
{ {
"name": "58184", "name": "58184",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -77,15 +77,15 @@
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/36778" "url": "http://secunia.com/advisories/36778"
}, },
{
"name" : "fmyclone-edit-sql-injection(53330)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53330"
},
{ {
"name": "fmyclone-index-sql-injection(53329)", "name": "fmyclone-index-sql-injection(53329)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53329" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53329"
},
{
"name": "fmyclone-edit-sql-injection(53330)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53330"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "sqlledger-am-csrf(54964)",
"refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54964"
},
{ {
"name": "20091221 SQL-Ledger â?? several vulnerabilities", "name": "20091221 SQL-Ledger â?? several vulnerabilities",
"refsource": "BUGTRAQ", "refsource": "BUGTRAQ",
@ -61,11 +66,6 @@
"name": "37877", "name": "37877",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37877" "url": "http://secunia.com/advisories/37877"
},
{
"name" : "sqlledger-am-csrf(54964)",
"refsource" : "XF",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54964"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2009-3605", "ID": "CVE-2009-3605",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,70 +52,40 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://cgit.freedesktop.org/poppler/poppler/commit/?id=284a92899602daa4a7f429e61849e794569310b5",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/poppler/poppler/commit/?id=284a92899602daa4a7f429e61849e794569310b5"
},
{
"name" : "http://cgit.freedesktop.org/poppler/poppler/commit/?id=7b2d314a61fd0e12f47c62996cb49ec0d1ba747a",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/poppler/poppler/commit/?id=7b2d314a61fd0e12f47c62996cb49ec0d1ba747a"
},
{
"name" : "http://cgit.freedesktop.org/poppler/poppler/commit/?id=9cf2325fb22f812b31858e519411f57747d39bd8",
"refsource" : "CONFIRM",
"url" : "http://cgit.freedesktop.org/poppler/poppler/commit/?id=9cf2325fb22f812b31858e519411f57747d39bd8"
},
{
"name" : "https://bugs.launchpad.net/bugs/cve/2009-3605",
"refsource" : "CONFIRM",
"url" : "https://bugs.launchpad.net/bugs/cve/2009-3605"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=491840",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=491840"
},
{
"name" : "https://launchpad.net/ubuntu/+archive/primary/+files/poppler_0.10.5-1ubuntu2.4.diff.gz",
"refsource" : "CONFIRM",
"url" : "https://launchpad.net/ubuntu/+archive/primary/+files/poppler_0.10.5-1ubuntu2.4.diff.gz"
},
{ {
"name": "https://launchpad.net/ubuntu/+archive/primary/+files/poppler_0.8.7-1ubuntu0.4.diff.gz", "name": "https://launchpad.net/ubuntu/+archive/primary/+files/poppler_0.8.7-1ubuntu0.4.diff.gz",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://launchpad.net/ubuntu/+archive/primary/+files/poppler_0.8.7-1ubuntu0.4.diff.gz" "url": "https://launchpad.net/ubuntu/+archive/primary/+files/poppler_0.8.7-1ubuntu0.4.diff.gz"
}, },
{
"name" : "MDVSA-2009:334",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334"
},
{
"name" : "MDVSA-2011:175",
"refsource" : "MANDRIVA",
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
},
{
"name" : "274030",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1"
},
{
"name" : "1021706",
"refsource" : "SUNALERT",
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1"
},
{ {
"name": "SUSE-SR:2009:018", "name": "SUSE-SR:2009:018",
"refsource": "SUSE", "refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html" "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
}, },
{ {
"name" : "USN-850-1", "name": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=9cf2325fb22f812b31858e519411f57747d39bd8",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-850-1" "url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=9cf2325fb22f812b31858e519411f57747d39bd8"
},
{
"name": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=7b2d314a61fd0e12f47c62996cb49ec0d1ba747a",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=7b2d314a61fd0e12f47c62996cb49ec0d1ba747a"
},
{
"name": "1021706",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021706.1-1"
},
{
"name": "37114",
"refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37114"
},
{
"name": "MDVSA-2011:175",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:175"
}, },
{ {
"name": "oval:org.mitre.oval:def:7731", "name": "oval:org.mitre.oval:def:7731",
@ -123,9 +93,39 @@
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7731" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7731"
}, },
{ {
"name" : "37114", "name": "https://launchpad.net/ubuntu/+archive/primary/+files/poppler_0.10.5-1ubuntu2.4.diff.gz",
"refsource" : "SECUNIA", "refsource": "CONFIRM",
"url" : "http://secunia.com/advisories/37114" "url": "https://launchpad.net/ubuntu/+archive/primary/+files/poppler_0.10.5-1ubuntu2.4.diff.gz"
},
{
"name": "274030",
"refsource": "SUNALERT",
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-274030-1"
},
{
"name": "USN-850-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-850-1"
},
{
"name": "https://bugs.launchpad.net/bugs/cve/2009-3605",
"refsource": "CONFIRM",
"url": "https://bugs.launchpad.net/bugs/cve/2009-3605"
},
{
"name": "MDVSA-2009:334",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:334"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=491840",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=491840"
},
{
"name": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=284a92899602daa4a7f429e61849e794569310b5",
"refsource": "CONFIRM",
"url": "http://cgit.freedesktop.org/poppler/poppler/commit/?id=284a92899602daa4a7f429e61849e794569310b5"
} }
] ]
} }

View File

@ -58,14 +58,9 @@
"url": "http://www.securityfocus.com/archive/1/508010/100/0/threaded" "url": "http://www.securityfocus.com/archive/1/508010/100/0/threaded"
}, },
{ {
"name" : "http://securethoughts.com/2009/11/millions-of-pdf-invisibly-embedded-with-your-internal-disk-paths/", "name": "oval:org.mitre.oval:def:12355",
"refsource" : "MISC", "refsource": "OVAL",
"url" : "http://securethoughts.com/2009/11/millions-of-pdf-invisibly-embedded-with-your-internal-disk-paths/" "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12355"
},
{
"name" : "http://www.theregister.co.uk/2009/11/23/internet_explorer_file_disclosure_bug/",
"refsource" : "MISC",
"url" : "http://www.theregister.co.uk/2009/11/23/internet_explorer_file_disclosure_bug/"
}, },
{ {
"name": "60504", "name": "60504",
@ -73,14 +68,19 @@
"url": "http://osvdb.org/60504" "url": "http://osvdb.org/60504"
}, },
{ {
"name" : "oval:org.mitre.oval:def:12355", "name": "http://securethoughts.com/2009/11/millions-of-pdf-invisibly-embedded-with-your-internal-disk-paths/",
"refsource" : "OVAL", "refsource": "MISC",
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12355" "url": "http://securethoughts.com/2009/11/millions-of-pdf-invisibly-embedded-with-your-internal-disk-paths/"
}, },
{ {
"name": "37362", "name": "37362",
"refsource": "SECUNIA", "refsource": "SECUNIA",
"url": "http://secunia.com/advisories/37362" "url": "http://secunia.com/advisories/37362"
},
{
"name": "http://www.theregister.co.uk/2009/11/23/internet_explorer_file_disclosure_bug/",
"refsource": "MISC",
"url": "http://www.theregister.co.uk/2009/11/23/internet_explorer_file_disclosure_bug/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@us.ibm.com",
"ID": "CVE-2015-0172", "ID": "CVE-2015-0172",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -52,25 +52,25 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "39308",
"refsource" : "EXPLOIT-DB",
"url" : "https://www.exploit-db.com/exploits/39308/"
},
{ {
"name": "http://source.android.com/security/bulletin/2016-05-01.html", "name": "http://source.android.com/security/bulletin/2016-05-01.html",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "http://source.android.com/security/bulletin/2016-05-01.html" "url": "http://source.android.com/security/bulletin/2016-05-01.html"
}, },
{
"name": "77691",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/77691"
},
{ {
"name": "https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015", "name": "https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015" "url": "https://www.codeaurora.org/projects/security-advisories/multiple-issues-wlan-driver-allow-local-privilege-escalation-cve-2015"
}, },
{ {
"name" : "77691", "name": "39308",
"refsource" : "BID", "refsource": "EXPLOIT-DB",
"url" : "http://www.securityfocus.com/bid/77691" "url": "https://www.exploit-db.com/exploits/39308/"
} }
] ]
} }

View File

@ -52,31 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "35710",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35710"
},
{
"name" : "http://packetstormsecurity.com/files/129812/AdaptCMS-3.0.3-Cross-Site-Scripting.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/129812/AdaptCMS-3.0.3-Cross-Site-Scripting.html"
},
{
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5218.php",
"refsource" : "MISC",
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5218.php"
},
{
"name" : "116716",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/116716"
},
{
"name" : "116717",
"refsource" : "OSVDB",
"url" : "http://osvdb.org/show/osvdb/116717"
},
{ {
"name": "116718", "name": "116718",
"refsource": "OSVDB", "refsource": "OSVDB",
@ -88,14 +63,39 @@
"url": "http://osvdb.org/show/osvdb/116719" "url": "http://osvdb.org/show/osvdb/116719"
}, },
{ {
"name" : "116720", "name": "http://packetstormsecurity.com/files/129812/AdaptCMS-3.0.3-Cross-Site-Scripting.html",
"refsource" : "OSVDB", "refsource": "MISC",
"url" : "http://osvdb.org/show/osvdb/116720" "url": "http://packetstormsecurity.com/files/129812/AdaptCMS-3.0.3-Cross-Site-Scripting.html"
}, },
{ {
"name": "adaptcms-multiple-data-xss(99617)", "name": "adaptcms-multiple-data-xss(99617)",
"refsource": "XF", "refsource": "XF",
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99617" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99617"
},
{
"name": "116716",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/116716"
},
{
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5218.php",
"refsource": "MISC",
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5218.php"
},
{
"name": "116720",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/116720"
},
{
"name": "116717",
"refsource": "OSVDB",
"url": "http://osvdb.org/show/osvdb/116717"
},
{
"name": "35710",
"refsource": "EXPLOIT-DB",
"url": "http://www.exploit-db.com/exploits/35710"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "product-security@apple.com",
"ID": "CVE-2015-1082", "ID": "CVE-2015-1082",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,50 +52,50 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.apple.com/HT204560",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204560"
},
{
"name" : "https://support.apple.com/HT204661",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204661"
},
{
"name" : "https://support.apple.com/HT204662",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/HT204662"
},
{
"name" : "https://support.apple.com/kb/HT204949",
"refsource" : "CONFIRM",
"url" : "https://support.apple.com/kb/HT204949"
},
{
"name" : "APPLE-SA-2015-03-17-1",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
},
{ {
"name": "APPLE-SA-2015-04-08-3", "name": "APPLE-SA-2015-04-08-3",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html" "url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
}, },
{
"name" : "APPLE-SA-2015-04-08-4",
"refsource" : "APPLE",
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
},
{ {
"name": "APPLE-SA-2015-06-30-6", "name": "APPLE-SA-2015-06-30-6",
"refsource": "APPLE", "refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html" "url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
}, },
{
"name": "APPLE-SA-2015-03-17-1",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Mar/msg00004.html"
},
{
"name": "https://support.apple.com/kb/HT204949",
"refsource": "CONFIRM",
"url": "https://support.apple.com/kb/HT204949"
},
{ {
"name": "1031936", "name": "1031936",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1031936" "url": "http://www.securitytracker.com/id/1031936"
},
{
"name": "https://support.apple.com/HT204662",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204662"
},
{
"name": "https://support.apple.com/HT204560",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204560"
},
{
"name": "APPLE-SA-2015-04-08-4",
"refsource": "APPLE",
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
},
{
"name": "https://support.apple.com/HT204661",
"refsource": "CONFIRM",
"url": "https://support.apple.com/HT204661"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "security@google.com",
"ID": "CVE-2015-1228", "ID": "CVE-2015-1228",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,20 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html",
"refsource" : "CONFIRM",
"url" : "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html"
},
{ {
"name": "https://code.google.com/p/chromium/issues/detail?id=444707", "name": "https://code.google.com/p/chromium/issues/detail?id=444707",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://code.google.com/p/chromium/issues/detail?id=444707" "url": "https://code.google.com/p/chromium/issues/detail?id=444707"
}, },
{ {
"name" : "https://src.chromium.org/viewvc/blink?revision=188180&view=revision", "name": "USN-2521-1",
"refsource" : "CONFIRM", "refsource": "UBUNTU",
"url" : "https://src.chromium.org/viewvc/blink?revision=188180&view=revision" "url": "http://www.ubuntu.com/usn/USN-2521-1"
},
{
"name": "72901",
"refsource": "BID",
"url": "http://www.securityfocus.com/bid/72901"
}, },
{ {
"name": "GLSA-201503-12", "name": "GLSA-201503-12",
@ -78,14 +78,14 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-0627.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-0627.html"
}, },
{ {
"name" : "USN-2521-1", "name": "https://src.chromium.org/viewvc/blink?revision=188180&view=revision",
"refsource" : "UBUNTU", "refsource": "CONFIRM",
"url" : "http://www.ubuntu.com/usn/USN-2521-1" "url": "https://src.chromium.org/viewvc/blink?revision=188180&view=revision"
}, },
{ {
"name" : "72901", "name": "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/72901" "url": "http://googlechromereleases.blogspot.com/2015/03/stable-channel-update.html"
} }
] ]
} }

View File

@ -52,45 +52,20 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "20150119 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource" : "BUGTRAQ",
"url" : "http://www.securityfocus.com/archive/1/534505/100/0/threaded"
},
{
"name" : "35846",
"refsource" : "EXPLOIT-DB",
"url" : "http://www.exploit-db.com/exploits/35846"
},
{ {
"name": "20150120 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities", "name": "20150120 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/Jan/75" "url": "http://seclists.org/fulldisclosure/2015/Jan/75"
}, },
{
"name" : "[oss-security] 20150125 CVE request: MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/01/25/5"
},
{
"name" : "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html"
},
{
"name" : "https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt",
"refsource" : "MISC",
"url" : "https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt"
},
{ {
"name": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php", "name": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php" "url": "https://plugins.trac.wordpress.org/changeset?sfp_email=&sfph_mail=&reponame=&new=1067992%40pixabay-images%2Ftrunk%2Fpixabay-images.php&old=926633%40pixabay-images%2Ftrunk%2Fpixabay-images.php"
}, },
{ {
"name" : "https://wordpress.org/plugins/pixabay-images/changelog/", "name": "pixarbay-wordpress-q-dir-traversal(100036)",
"refsource" : "CONFIRM", "refsource": "XF",
"url" : "https://wordpress.org/plugins/pixabay-images/changelog/" "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100036"
}, },
{ {
"name": "117147", "name": "117147",
@ -98,9 +73,34 @@
"url": "http://osvdb.org/show/osvdb/117147" "url": "http://osvdb.org/show/osvdb/117147"
}, },
{ {
"name" : "pixarbay-wordpress-q-dir-traversal(100036)", "name": "35846",
"refsource" : "XF", "refsource": "EXPLOIT-DB",
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100036" "url": "http://www.exploit-db.com/exploits/35846"
},
{
"name": "20150119 MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource": "BUGTRAQ",
"url": "http://www.securityfocus.com/archive/1/534505/100/0/threaded"
},
{
"name": "[oss-security] 20150125 CVE request: MSA-2015-01: Wordpress Plugin Pixabay Images Multiple Vulnerabilities",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/01/25/5"
},
{
"name": "https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt",
"refsource": "MISC",
"url": "https://www.mogwaisecurity.de/advisories/MSA-2015-01.txt"
},
{
"name": "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/130017/WordPress-Pixarbay-Images-2.3-XSS-Bypass-Upload-Traversal.html"
},
{
"name": "https://wordpress.org/plugins/pixabay-images/changelog/",
"refsource": "CONFIRM",
"url": "https://wordpress.org/plugins/pixabay-images/changelog/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1820", "ID": "CVE-2015-1820",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -52,16 +52,6 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "[oss-security] 20150323 CVE-2015-1820: ruby rest-client session fixation vulnerability",
"refsource" : "MLIST",
"url" : "http://www.openwall.com/lists/oss-security/2015/03/24/3"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1205291",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1205291"
},
{ {
"name": "https://github.com/rest-client/rest-client/issues/369", "name": "https://github.com/rest-client/rest-client/issues/369",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -71,6 +61,16 @@
"name": "73295", "name": "73295",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/73295" "url": "http://www.securityfocus.com/bid/73295"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1205291",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205291"
},
{
"name": "[oss-security] 20150323 CVE-2015-1820: ruby rest-client session fixation vulnerability",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2015/03/24/3"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-1854", "ID": "CVE-2015-1854",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update", "name": "74392",
"refsource" : "MLIST", "refsource": "BID",
"url" : "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html" "url": "http://www.securityfocus.com/bid/74392"
},
{
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1209573",
"refsource" : "CONFIRM",
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1209573"
},
{
"name" : "FEDORA-2015-7206",
"refsource" : "FEDORA",
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157069.html"
}, },
{ {
"name": "RHSA-2015:0895", "name": "RHSA-2015:0895",
@ -73,9 +63,19 @@
"url": "https://access.redhat.com/errata/RHSA-2015:0895" "url": "https://access.redhat.com/errata/RHSA-2015:0895"
}, },
{ {
"name" : "74392", "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1209573",
"refsource" : "BID", "refsource": "CONFIRM",
"url" : "http://www.securityfocus.com/bid/74392" "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1209573"
},
{
"name": "[debian-lts-announce] 20180715 [SECURITY] [DLA 1428-1] 389-ds-base security update",
"refsource": "MLIST",
"url": "https://lists.debian.org/debian-lts-announce/2018/07/msg00018.html"
},
{
"name": "FEDORA-2015-7206",
"refsource": "FEDORA",
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/157069.html"
} }
] ]
} }

View File

@ -57,25 +57,25 @@
"refsource": "FULLDISC", "refsource": "FULLDISC",
"url": "http://seclists.org/fulldisclosure/2015/May/107" "url": "http://seclists.org/fulldisclosure/2015/May/107"
}, },
{
"name" : "http://packetstormsecurity.com/files/132033/phpwind-8.7-Open-Redirect.html",
"refsource" : "MISC",
"url" : "http://packetstormsecurity.com/files/132033/phpwind-8.7-Open-Redirect.html"
},
{
"name" : "http://tetraph.com/security/open-redirect/phpwind-v8-7-open-redirect/",
"refsource" : "MISC",
"url" : "http://tetraph.com/security/open-redirect/phpwind-v8-7-open-redirect/"
},
{ {
"name": "74804", "name": "74804",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/74804" "url": "http://www.securityfocus.com/bid/74804"
}, },
{
"name": "http://packetstormsecurity.com/files/132033/phpwind-8.7-Open-Redirect.html",
"refsource": "MISC",
"url": "http://packetstormsecurity.com/files/132033/phpwind-8.7-Open-Redirect.html"
},
{ {
"name": "1032428", "name": "1032428",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1032428" "url": "http://www.securitytracker.com/id/1032428"
},
{
"name": "http://tetraph.com/security/open-redirect/phpwind-v8-7-open-redirect/",
"refsource": "MISC",
"url": "http://tetraph.com/security/open-redirect/phpwind-v8-7-open-redirect/"
} }
] ]
} }

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "psirt@cisco.com",
"ID": "CVE-2015-4208", "ID": "CVE-2015-4208",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },

View File

@ -1,6 +1,6 @@
{ {
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org", "ASSIGNER": "secalert@redhat.com",
"ID": "CVE-2015-4643", "ID": "CVE-2015-4643",
"STATE": "PUBLIC" "STATE": "PUBLIC"
}, },
@ -53,19 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20150618 Re: PHP 5.6.10 / 5.5.26 / 5.4.42 CVE request", "name": "RHSA-2015:1187",
"refsource" : "MLIST", "refsource": "REDHAT",
"url" : "http://openwall.com/lists/oss-security/2015/06/18/6" "url": "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
},
{
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=0765623d6991b62ffcd93ddb6be8a5203a2fa7e2",
"refsource" : "CONFIRM",
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=0765623d6991b62ffcd93ddb6be8a5203a2fa7e2"
},
{
"name" : "http://php.net/ChangeLog-5.php",
"refsource" : "CONFIRM",
"url" : "http://php.net/ChangeLog-5.php"
}, },
{ {
"name": "https://bugs.php.net/bug.php?id=69545", "name": "https://bugs.php.net/bug.php?id=69545",
@ -73,29 +63,9 @@
"url": "https://bugs.php.net/bug.php?id=69545" "url": "https://bugs.php.net/bug.php?id=69545"
}, },
{ {
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html", "name": "1032709",
"refsource" : "CONFIRM", "refsource": "SECTRACK",
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" "url": "http://www.securitytracker.com/id/1032709"
},
{
"name" : "DSA-3344",
"refsource" : "DEBIAN",
"url" : "http://www.debian.org/security/2015/dsa-3344"
},
{
"name" : "GLSA-201606-10",
"refsource" : "GENTOO",
"url" : "https://security.gentoo.org/glsa/201606-10"
},
{
"name" : "RHSA-2015:1187",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1187.html"
},
{
"name" : "RHSA-2015:1135",
"refsource" : "REDHAT",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
}, },
{ {
"name": "RHSA-2015:1186", "name": "RHSA-2015:1186",
@ -103,9 +73,24 @@
"url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html" "url": "http://rhn.redhat.com/errata/RHSA-2015-1186.html"
}, },
{ {
"name" : "RHSA-2015:1218", "name": "DSA-3344",
"refsource" : "REDHAT", "refsource": "DEBIAN",
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1218.html" "url": "http://www.debian.org/security/2015/dsa-3344"
},
{
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
},
{
"name": "[oss-security] 20150618 Re: PHP 5.6.10 / 5.5.26 / 5.4.42 CVE request",
"refsource": "MLIST",
"url": "http://openwall.com/lists/oss-security/2015/06/18/6"
},
{
"name": "http://php.net/ChangeLog-5.php",
"refsource": "CONFIRM",
"url": "http://php.net/ChangeLog-5.php"
}, },
{ {
"name": "75291", "name": "75291",
@ -113,9 +98,24 @@
"url": "http://www.securityfocus.com/bid/75291" "url": "http://www.securityfocus.com/bid/75291"
}, },
{ {
"name" : "1032709", "name": "RHSA-2015:1135",
"refsource" : "SECTRACK", "refsource": "REDHAT",
"url" : "http://www.securitytracker.com/id/1032709" "url": "http://rhn.redhat.com/errata/RHSA-2015-1135.html"
},
{
"name": "GLSA-201606-10",
"refsource": "GENTOO",
"url": "https://security.gentoo.org/glsa/201606-10"
},
{
"name": "RHSA-2015:1218",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
},
{
"name": "http://git.php.net/?p=php-src.git;a=commit;h=0765623d6991b62ffcd93ddb6be8a5203a2fa7e2",
"refsource": "CONFIRM",
"url": "http://git.php.net/?p=php-src.git;a=commit;h=0765623d6991b62ffcd93ddb6be8a5203a2fa7e2"
} }
] ]
} }

View File

@ -53,9 +53,9 @@
"references": { "references": {
"reference_data": [ "reference_data": [
{ {
"name" : "[oss-security] 20160420 various vulnerabilities in Node.js packages", "name": "96389",
"refsource" : "MLIST", "refsource": "BID",
"url" : "http://www.openwall.com/lists/oss-security/2016/04/20/11" "url": "http://www.securityfocus.com/bid/96389"
}, },
{ {
"name": "https://nodesecurity.io/advisories/46", "name": "https://nodesecurity.io/advisories/46",
@ -63,9 +63,9 @@
"url": "https://nodesecurity.io/advisories/46" "url": "https://nodesecurity.io/advisories/46"
}, },
{ {
"name" : "96389", "name": "[oss-security] 20160420 various vulnerabilities in Node.js packages",
"refsource" : "BID", "refsource": "MLIST",
"url" : "http://www.securityfocus.com/bid/96389" "url": "http://www.openwall.com/lists/oss-security/2016/04/20/11"
} }
] ]
} }

View File

@ -1,12 +1,12 @@
{ {
"data_type": "CVE",
"data_format": "MITRE",
"data_version": "4.0",
"CVE_data_meta": { "CVE_data_meta": {
"ASSIGNER" : "cve@mitre.org",
"ID": "CVE-2018-2308", "ID": "CVE-2018-2308",
"ASSIGNER": "cve@mitre.org",
"STATE": "REJECT" "STATE": "REJECT"
}, },
"data_format" : "MITRE",
"data_type" : "CVE",
"data_version" : "4.0",
"description": { "description": {
"description_data": [ "description_data": [
{ {

View File

@ -53,16 +53,16 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource" : "CONFIRM",
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{ {
"name": "104789", "name": "104789",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104789" "url": "http://www.securityfocus.com/bid/104789"
}, },
{
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
"refsource": "CONFIRM",
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
},
{ {
"name": "1041305", "name": "1041305",
"refsource": "SECTRACK", "refsource": "SECTRACK",

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities",
"refsource" : "MISC",
"url" : "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities"
},
{ {
"name": "https://support.kaspersky.com/vulnerability.aspx?el=12430#010218", "name": "https://support.kaspersky.com/vulnerability.aspx?el=12430#010218",
"refsource": "CONFIRM", "refsource": "CONFIRM",
"url": "https://support.kaspersky.com/vulnerability.aspx?el=12430#010218" "url": "https://support.kaspersky.com/vulnerability.aspx?el=12430#010218"
},
{
"name": "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities",
"refsource": "MISC",
"url": "https://www.coresecurity.com/advisories/kaspersky-secure-mail-gateway-multiple-vulnerabilities"
} }
] ]
} }

View File

@ -52,6 +52,11 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name": "1040329",
"refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1040329"
},
{ {
"name": "https://downloads.avaya.com/css/P8/documents/101038598", "name": "https://downloads.avaya.com/css/P8/documents/101038598",
"refsource": "CONFIRM", "refsource": "CONFIRM",
@ -61,11 +66,6 @@
"name": "102940", "name": "102940",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/102940" "url": "http://www.securityfocus.com/bid/102940"
},
{
"name" : "1040329",
"refsource" : "SECTRACK",
"url" : "http://www.securitytracker.com/id/1040329"
} }
] ]
} }

View File

@ -53,15 +53,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc",
"refsource" : "CONFIRM",
"url" : "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc"
},
{ {
"name": "104114", "name": "104114",
"refsource": "BID", "refsource": "BID",
"url": "http://www.securityfocus.com/bid/104114" "url": "http://www.securityfocus.com/bid/104114"
},
{
"name": "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc",
"refsource": "CONFIRM",
"url": "https://security.FreeBSD.org/advisories/FreeBSD-EN-18:05.mem.asc"
} }
] ]
} }

View File

@ -52,15 +52,15 @@
}, },
"references": { "references": {
"reference_data": [ "reference_data": [
{
"name" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03875en_us",
"refsource" : "CONFIRM",
"url" : "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03875en_us"
},
{ {
"name": "1041488", "name": "1041488",
"refsource": "SECTRACK", "refsource": "SECTRACK",
"url": "http://www.securitytracker.com/id/1041488" "url": "http://www.securitytracker.com/id/1041488"
},
{
"name": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03875en_us",
"refsource": "CONFIRM",
"url": "https://support.hpe.com/hpsc/doc/public/display?docLocale=en_US&docId=emr_na-hpesbhf03875en_us"
} }
] ]
} }