mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
84f66ea4c2
commit
6653eddfa2
@ -62,15 +62,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=6032"
|
||||
},
|
||||
{
|
||||
"name" : "1013304",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013304"
|
||||
},
|
||||
{
|
||||
"name": "cubecart-multiple-path-disclosure(20638)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20638"
|
||||
},
|
||||
{
|
||||
"name": "1013304",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013304"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "20060808 Re: Will Microsoft patch remarkable old Msjet40.dll issue?",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442610/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20050331 [HV-HIGH] Microsoft Jet DB engine vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/442446/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20060808 Re: Will Microsoft patch remarkable old Msjet40.dll issue?",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/442610/100/100/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.hexview.com/docs/20050331-1.txt",
|
||||
"refsource": "MISC",
|
||||
|
@ -52,20 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050505 Multiple vulnerabilities in myBloggie 2.1.1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111531904608224&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://mywebland.com/forums/viewtopic.php?t=180",
|
||||
"refsource": "MISC",
|
||||
"url": "http://mywebland.com/forums/viewtopic.php?t=180"
|
||||
},
|
||||
{
|
||||
"name" : "13507",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13507"
|
||||
"name": "mybloggie-script-injection(20436)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20436"
|
||||
},
|
||||
{
|
||||
"name": "20050505 Multiple vulnerabilities in myBloggie 2.1.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111531904608224&w=2"
|
||||
},
|
||||
{
|
||||
"name": "mybloggie-viewmodephp-xss(20434)",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20434"
|
||||
},
|
||||
{
|
||||
"name" : "mybloggie-script-injection(20436)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20436"
|
||||
"name": "13507",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13507"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,6 +62,11 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1829"
|
||||
},
|
||||
{
|
||||
"name": "interchange-submit-sql-injection(22386)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22386"
|
||||
},
|
||||
{
|
||||
"name": "19652",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "16923",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16923"
|
||||
},
|
||||
{
|
||||
"name" : "interchange-submit-sql-injection(22386)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22386"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3244",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,76 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00021.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00021.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1171",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1171"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:152922",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200510-25",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:809",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-809.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:025",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name" : "15148",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15148"
|
||||
},
|
||||
{
|
||||
"name" : "20127",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20127"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9665",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9665"
|
||||
},
|
||||
{
|
||||
"name" : "1015082",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015082"
|
||||
},
|
||||
{
|
||||
"name" : "17377",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17377"
|
||||
},
|
||||
{
|
||||
"name" : "17254",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17254"
|
||||
},
|
||||
{
|
||||
"name" : "17286",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17286"
|
||||
},
|
||||
{
|
||||
"name": "17327",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17327"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200510-25",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
|
||||
},
|
||||
{
|
||||
"name": "17392",
|
||||
"refsource": "SECUNIA",
|
||||
@ -132,10 +77,65 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17480"
|
||||
},
|
||||
{
|
||||
"name": "1015082",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015082"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ethereal.com/appnotes/enpa-sa-00021.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html"
|
||||
},
|
||||
{
|
||||
"name": "20127",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20127"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:025",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "17286",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17286"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1171",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1171"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9665",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9665"
|
||||
},
|
||||
{
|
||||
"name": "21813",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/21813"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:152922",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "17377",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17377"
|
||||
},
|
||||
{
|
||||
"name": "15148",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15148"
|
||||
},
|
||||
{
|
||||
"name": "17254",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17254"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,21 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.ebase.co.jp/company/security",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ebase.co.jp/company/security"
|
||||
},
|
||||
{
|
||||
"name": "15171",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15171"
|
||||
},
|
||||
{
|
||||
"name": "17301",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17301"
|
||||
},
|
||||
{
|
||||
"name": "ebaseweb-sql-injection(22834)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22834"
|
||||
},
|
||||
{
|
||||
"name": "20249",
|
||||
"refsource": "OSVDB",
|
||||
@ -73,14 +78,9 @@
|
||||
"url": "http://securitytracker.com/id?1015089"
|
||||
},
|
||||
{
|
||||
"name" : "17301",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17301"
|
||||
},
|
||||
{
|
||||
"name" : "ebaseweb-sql-injection(22834)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22834"
|
||||
"name": "http://www.ebase.co.jp/company/security",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ebase.co.jp/company/security"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051020 XSS & Path Disclosure in Chipmunk's products",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112982490104274&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "http://irannetjob.com/content/view/148/28/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://irannetjob.com/content/view/148/28/"
|
||||
},
|
||||
{
|
||||
"name": "15149",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15149/"
|
||||
},
|
||||
{
|
||||
"name" : "20169",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20169"
|
||||
"name": "20051020 XSS & Path Disclosure in Chipmunk's products",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112982490104274&w=2"
|
||||
},
|
||||
{
|
||||
"name": "17283",
|
||||
@ -82,6 +72,16 @@
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/96"
|
||||
},
|
||||
{
|
||||
"name": "http://irannetjob.com/content/view/148/28/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://irannetjob.com/content/view/148/28/"
|
||||
},
|
||||
{
|
||||
"name": "20169",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20169"
|
||||
},
|
||||
{
|
||||
"name": "chipmunk-multiple-scripts-xss(22823)",
|
||||
"refsource": "XF",
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://hack.fi/~muzzy/sony-drm/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://hack.fi/~muzzy/sony-drm/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.freedom-to-tinker.com/?p=927",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.freedom-to-tinker.com/?p=927"
|
||||
},
|
||||
{
|
||||
"name" : "VU#312073",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/312073"
|
||||
},
|
||||
{
|
||||
"name" : "15430",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15430"
|
||||
"name": "17610",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17610"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2454",
|
||||
@ -83,14 +68,29 @@
|
||||
"url": "http://www.osvdb.org/20887"
|
||||
},
|
||||
{
|
||||
"name" : "17610",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17610"
|
||||
"name": "VU#312073",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/312073"
|
||||
},
|
||||
{
|
||||
"name": "15430",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15430"
|
||||
},
|
||||
{
|
||||
"name": "first4internet-xcp-sony-gain-access(23063)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23063"
|
||||
},
|
||||
{
|
||||
"name": "http://www.freedom-to-tinker.com/?p=927",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.freedom-to-tinker.com/?p=927"
|
||||
},
|
||||
{
|
||||
"name": "http://hack.fi/~muzzy/sony-drm/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://hack.fi/~muzzy/sony-drm/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/sitebeater-mp3-catalog-xss-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/sitebeater-mp3-catalog-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15696",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15696"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2718",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2718"
|
||||
},
|
||||
{
|
||||
"name": "21424",
|
||||
"refsource": "OSVDB",
|
||||
@ -77,10 +62,25 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17856"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2718",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2718"
|
||||
},
|
||||
{
|
||||
"name": "sitebeater-search-xss(23403)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23403"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/sitebeater-mp3-catalog-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/sitebeater-mp3-catalog-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "15696",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15696"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21938",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21938"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/baseline-cms-vuln.html",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "ADV-2005-2974",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2974"
|
||||
},
|
||||
{
|
||||
"name" : "21938",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21938"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-0589",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "http://www.securenetwork.it/ricerca/advisory/download/SN-2008-04.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.securenetwork.it/ricerca/advisory/download/SN-2008-04.txt"
|
||||
},
|
||||
{
|
||||
"name": "20090107 Plunet BusinessManager failure in access controls and multiple stored cross site scripting",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -63,19 +68,14 @@
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2009-01/0054.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.securenetwork.it/ricerca/advisory/download/SN-2008-04.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.securenetwork.it/ricerca/advisory/download/SN-2008-04.txt"
|
||||
"name": "businessmanager-multiple-security-bypass(47794)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47794"
|
||||
},
|
||||
{
|
||||
"name": "33153",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33153"
|
||||
},
|
||||
{
|
||||
"name" : "businessmanager-multiple-security-bypass(47794)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/47794"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,25 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT3549"
|
||||
},
|
||||
{
|
||||
"name": "35074",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35074"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2009-05-12",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2009/May/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-133A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name": "34926",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34926"
|
||||
},
|
||||
{
|
||||
"name" : "1022216",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022216"
|
||||
},
|
||||
{
|
||||
"name" : "35074",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35074"
|
||||
"name": "TA09-133A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-133A.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1297",
|
||||
@ -91,6 +86,11 @@
|
||||
"name": "macos-helpviewer-css-code-execution(50485)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50485"
|
||||
},
|
||||
{
|
||||
"name": "1022216",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022216"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9005",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9005"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zen-cart.com/forum/attachment.php?attachmentid=5965",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.zen-cart.com/forum/attachment.php?attachmentid=5965"
|
||||
"name": "55343",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/55343"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zen-cart.com/forum/showthread.php?t=130161",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/35468"
|
||||
},
|
||||
{
|
||||
"name" : "55343",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/55343"
|
||||
"name": "http://www.zen-cart.com/forum/attachment.php?attachmentid=5965",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.zen-cart.com/forum/attachment.php?attachmentid=5965"
|
||||
},
|
||||
{
|
||||
"name": "9005",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9005"
|
||||
},
|
||||
{
|
||||
"name": "35550",
|
||||
|
@ -57,16 +57,16 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9568"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0909-exploits/akplayer-overflow.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0909-exploits/akplayer-overflow.txt"
|
||||
},
|
||||
{
|
||||
"name": "36521",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36521"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0909-exploits/akplayer-overflow.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0909-exploits/akplayer-overflow.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2517",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,74 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091007 IBM AIX rpc.cmsd Stack Buffer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=825"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.immunityinc.com/downloads/immpartners/aixcmsd10092009.tar.gz",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.immunityinc.com/downloads/immpartners/aixcmsd10092009.tar.gz"
|
||||
},
|
||||
{
|
||||
"name" : "http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name" : "IZ61628",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ61628"
|
||||
},
|
||||
{
|
||||
"name" : "IZ61717",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ61717"
|
||||
},
|
||||
{
|
||||
"name" : "IZ62123",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ62123"
|
||||
"name": "ADV-2009-2846",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2846"
|
||||
},
|
||||
{
|
||||
"name": "IZ62237",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62237"
|
||||
},
|
||||
{
|
||||
"name" : "IZ62569",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ62569"
|
||||
},
|
||||
{
|
||||
"name": "IZ62570",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62570"
|
||||
},
|
||||
{
|
||||
"name" : "IZ62571",
|
||||
"name": "IZ61628",
|
||||
"refsource": "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ62571"
|
||||
},
|
||||
{
|
||||
"name" : "IZ62572",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ62572"
|
||||
},
|
||||
{
|
||||
"name" : "IZ62672",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www.ibm.com/support/docview.wss?uid=isg1IZ62672"
|
||||
},
|
||||
{
|
||||
"name" : "36615",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36615"
|
||||
},
|
||||
{
|
||||
"name" : "58726",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/58726"
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ61628"
|
||||
},
|
||||
{
|
||||
"name": "1022996",
|
||||
@ -128,19 +78,69 @@
|
||||
"url": "http://securitytracker.com/id?1022996"
|
||||
},
|
||||
{
|
||||
"name" : "36978",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36978"
|
||||
"name": "20091007 IBM AIX rpc.cmsd Stack Buffer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=825"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2846",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2846"
|
||||
"name": "http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://aix.software.ibm.com/aix/efixes/security/cmsd_advisory.asc"
|
||||
},
|
||||
{
|
||||
"name": "IZ62569",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62569"
|
||||
},
|
||||
{
|
||||
"name": "ibm-aix-rpccmsd-bo(53681)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53681"
|
||||
},
|
||||
{
|
||||
"name": "IZ62571",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62571"
|
||||
},
|
||||
{
|
||||
"name": "IZ62123",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62123"
|
||||
},
|
||||
{
|
||||
"name": "IZ62672",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62672"
|
||||
},
|
||||
{
|
||||
"name": "IZ62572",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ62572"
|
||||
},
|
||||
{
|
||||
"name": "36978",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36978"
|
||||
},
|
||||
{
|
||||
"name": "IZ61717",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www.ibm.com/support/docview.wss?uid=isg1IZ61717"
|
||||
},
|
||||
{
|
||||
"name": "https://www.immunityinc.com/downloads/immpartners/aixcmsd10092009.tar.gz",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.immunityinc.com/downloads/immpartners/aixcmsd10092009.tar.gz"
|
||||
},
|
||||
{
|
||||
"name": "58726",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/58726"
|
||||
},
|
||||
{
|
||||
"name": "36615",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36615"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyvisites.us/phpmv2/CHANGELOG",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyvisites.us/phpmv2/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "38824",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/38824"
|
||||
},
|
||||
{
|
||||
"name" : "38862",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38862"
|
||||
"name": "http://www.phpmyvisites.us/phpmv2/CHANGELOG",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyvisites.us/phpmv2/CHANGELOG"
|
||||
},
|
||||
{
|
||||
"name": "clickheat-phpmyvisites-unspecified(57004)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/57004"
|
||||
},
|
||||
{
|
||||
"name": "38862",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38862"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2116",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120418 CVE Request for Drupal Contributed Advisories on 2012-04-18",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/18/11"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120418 Re: CVE Request for Drupal Contributed Advisories on 2012-04-18",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/19/1"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1538198",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "48912",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48912"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120418 CVE Request for Drupal Contributed Advisories on 2012-04-18",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/18/11"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120418 Re: CVE Request for Drupal Contributed Advisories on 2012-04-18",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/19/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://core.trac.wordpress.org/changeset/20499/branches/3.3/wp-includes/js/swfobject.js",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://core.trac.wordpress.org/changeset/20499/branches/3.3/wp-includes/js/swfobject.js"
|
||||
},
|
||||
{
|
||||
"name" : "http://wordpress.org/news/2012/04/wordpress-3-3-2/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://wordpress.org/news/2012/04/wordpress-3-3-2/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2470",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2470"
|
||||
},
|
||||
{
|
||||
"name" : "53192",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53192"
|
||||
"name": "49138",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49138"
|
||||
},
|
||||
{
|
||||
"name": "81460",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/81460"
|
||||
},
|
||||
{
|
||||
"name" : "49138",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49138"
|
||||
},
|
||||
{
|
||||
"name": "wordpress-swfobject-unspecified(75209)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75209"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2470",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2470"
|
||||
},
|
||||
{
|
||||
"name": "http://core.trac.wordpress.org/changeset/20499/branches/3.3/wp-includes/js/swfobject.js",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://core.trac.wordpress.org/changeset/20499/branches/3.3/wp-includes/js/swfobject.js"
|
||||
},
|
||||
{
|
||||
"name": "53192",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53192"
|
||||
},
|
||||
{
|
||||
"name": "http://wordpress.org/news/2012/04/wordpress-3-3-2/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://wordpress.org/news/2012/04/wordpress-3-3-2/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2012-2551",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS12-069",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-069"
|
||||
},
|
||||
{
|
||||
"name" : "TA12-283A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA12-283A.html"
|
||||
},
|
||||
{
|
||||
"name" : "55778",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55778"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15674",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15674"
|
||||
},
|
||||
{
|
||||
"name": "50867",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50867"
|
||||
},
|
||||
{
|
||||
"name": "1027620",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1027620"
|
||||
},
|
||||
{
|
||||
"name" : "50867",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50867"
|
||||
"name": "MS12-069",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-069"
|
||||
},
|
||||
{
|
||||
"name": "55778",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55778"
|
||||
},
|
||||
{
|
||||
"name": "TA12-283A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA12-283A.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2652",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=eba25057b9a5e19d10ace2bc7716667a31297169",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=eba25057b9a5e19d10ace2bc7716667a31297169"
|
||||
"name": "50132",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50132"
|
||||
},
|
||||
{
|
||||
"name": "http://git.qemu.org/?p=qemu-stable-0.15.git;a=log",
|
||||
@ -63,9 +63,14 @@
|
||||
"url": "http://git.qemu.org/?p=qemu-stable-0.15.git;a=log"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2545",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2012/dsa-2545"
|
||||
"name": "50689",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50689"
|
||||
},
|
||||
{
|
||||
"name": "53725",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53725"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2012:1202",
|
||||
@ -78,19 +83,14 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-1522-1"
|
||||
},
|
||||
{
|
||||
"name" : "53725",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53725"
|
||||
"name": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=eba25057b9a5e19d10ace2bc7716667a31297169",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.kernel.org/?p=virt/kvm/qemu-kvm.git;a=commit;h=eba25057b9a5e19d10ace2bc7716667a31297169"
|
||||
},
|
||||
{
|
||||
"name" : "50132",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50132"
|
||||
},
|
||||
{
|
||||
"name" : "50689",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/50689"
|
||||
"name": "DSA-2545",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2545"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@google.com",
|
||||
"ID": "CVE-2012-2821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://code.google.com/p/chromium/issues/detail?id=122925",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://code.google.com/p/chromium/issues/detail?id=122925"
|
||||
"name": "openSUSE-SU-2012:0813",
|
||||
"refsource": "SUSE",
|
||||
"url": "https://hermes.opensuse.org/messages/15075728"
|
||||
},
|
||||
{
|
||||
"name": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:0813",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "https://hermes.opensuse.org/messages/15075728"
|
||||
"name": "http://code.google.com/p/chromium/issues/detail?id=122925",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://code.google.com/p/chromium/issues/detail?id=122925"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15565",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2015-0378",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
"name": "1031583",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031583"
|
||||
},
|
||||
{
|
||||
"name": "72147",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/72147"
|
||||
},
|
||||
{
|
||||
"name" : "1031583",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1031583"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||
},
|
||||
{
|
||||
"name": "oracle-cpujan2015-cve20150378(100174)",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-1690",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2015-1728",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032522",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032522"
|
||||
},
|
||||
{
|
||||
"name": "20150701 Microsoft Windows Media Player DataObject Switch Memory Corruption Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "MS15-057",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-057"
|
||||
},
|
||||
{
|
||||
"name" : "1032522",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032522"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5268",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://moodle.org/mod/forum/discuss.php?d=320292",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://moodle.org/mod/forum/discuss.php?d=320292"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150921 Moodle security release",
|
||||
"refsource": "MLIST",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.moodle.org/gw?p=moodle.git&a=search&h=HEAD&st=commit&s=MDL-50173"
|
||||
},
|
||||
{
|
||||
"name" : "https://moodle.org/mod/forum/discuss.php?d=320292",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://moodle.org/mod/forum/discuss.php?d=320292"
|
||||
},
|
||||
{
|
||||
"name": "1033619",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5571",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
"name": "RHSA-2015:1814",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
@ -73,29 +63,14 @@
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201509-07",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1814",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1781",
|
||||
"name": "openSUSE-SU-2015:1616",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:1614",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
"name": "1033629",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033629"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1618",
|
||||
@ -103,9 +78,29 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1616",
|
||||
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:1614",
|
||||
"refsource": "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201509-07",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201509-07"
|
||||
},
|
||||
{
|
||||
"name": "76803",
|
||||
@ -113,9 +108,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/76803"
|
||||
},
|
||||
{
|
||||
"name" : "1033629",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033629"
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5780",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-30-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "1033688",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033688"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "secure@dell.com",
|
||||
"ASSIGNER": "security_alert@emc.com",
|
||||
"DATE_PUBLIC": "2018-09-05T04:00:00.000Z",
|
||||
"ID": "CVE-2018-11070",
|
||||
"STATE": "PUBLIC"
|
||||
@ -82,9 +82,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180905 DSA-2018-150:RSA BSAFE SSL-J Multiple Vulnerabilities",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "https://seclists.org/fulldisclosure/2018/Sep/7"
|
||||
"name": "1041615",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041615"
|
||||
},
|
||||
{
|
||||
"name": "1041614",
|
||||
@ -92,9 +92,9 @@
|
||||
"url": "http://www.securitytracker.com/id/1041614"
|
||||
},
|
||||
{
|
||||
"name" : "1041615",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041615"
|
||||
"name": "20180905 DSA-2018-150:RSA BSAFE SSL-J Multiple Vulnerabilities",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "https://seclists.org/fulldisclosure/2018/Sep/7"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://source.codeaurora.org/quic/le/meta-qti-bsp/commit/?id=7e10a2c815f02696824a6a146304a77d7d47fc43",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://source.codeaurora.org/quic/le/meta-qti-bsp/commit/?id=7e10a2c815f02696824a6a146304a77d7d47fc43"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/le/meta-qti-bsp/commit/?id=e4d7a885bca8251517ada85545656bfe7a2e6834",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/11/05/november-2018-code-aurora-forum-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.codeaurora.org/quic/le/meta-qti-bsp/commit/?id=7e10a2c815f02696824a6a146304a77d7d47fc43",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/le/meta-qti-bsp/commit/?id=7e10a2c815f02696824a6a146304a77d7d47fc43"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "RHSA-2018:3032",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3032"
|
||||
},
|
||||
{
|
||||
"name": "https://sourceware.org/bugzilla/show_bug.cgi?id=22895",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "GLSA-201811-17",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201811-17"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3032",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3032"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8256",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -222,6 +222,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1042108",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1042108"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8256",
|
||||
"refsource": "CONFIRM",
|
||||
@ -231,11 +236,6 @@
|
||||
"name": "105781",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105781"
|
||||
},
|
||||
{
|
||||
"name" : "1042108",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1042108"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user