mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
1a97f8f169
commit
715b8f1ac8
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020529 [VulnWatch] FW: Macromedia JRUN Buffer overflow vulnerability (#NISR29052002)",
|
"name": "4873",
|
||||||
"refsource" : "VULNWATCH",
|
"refsource": "BID",
|
||||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0085.html"
|
"url": "http://www.securityfocus.com/bid/4873"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20020529 Addendum to advisory #NISR29052002 (JRun buffer overflow)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/274601"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20020529 Macromedia JRUN Buffer overflow vulnerability (#NISR29052002)",
|
"name": "20020529 Macromedia JRUN Buffer overflow vulnerability (#NISR29052002)",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://online.securityfocus.com/archive/1/274528"
|
"url": "http://online.securityfocus.com/archive/1/274528"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#703835",
|
"name": "20020529 Addendum to advisory #NISR29052002 (JRun buffer overflow)",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/703835"
|
"url": "http://online.securityfocus.com/archive/1/274601"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "5082",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/5082"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "CA-2002-14",
|
"name": "CA-2002-14",
|
||||||
@ -83,14 +83,14 @@
|
|||||||
"url": "http://www.iss.net/security_center/static/9194.php"
|
"url": "http://www.iss.net/security_center/static/9194.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "4873",
|
"name": "20020529 [VulnWatch] FW: Macromedia JRUN Buffer overflow vulnerability (#NISR29052002)",
|
||||||
"refsource" : "BID",
|
"refsource": "VULNWATCH",
|
||||||
"url" : "http://www.securityfocus.com/bid/4873"
|
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0085.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "5082",
|
"name": "VU#703835",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://www.osvdb.org/5082"
|
"url": "http://www.kb.cert.org/vuls/id/703835"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://www.securityfocus.com/advisories/4766"
|
"url": "http://www.securityfocus.com/advisories/4766"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "6357",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/6357"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "hp-vizualizeconf-insecure-permissions(10838)",
|
"name": "hp-vizualizeconf-insecure-permissions(10838)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10838"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10838"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "6357",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/6357"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20020724 Icq 2001&2002 vulnerability",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://online.securityfocus.com/archive/1/284036"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "5295",
|
"name": "5295",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "icq-emoticons-dos(9677)",
|
"name": "icq-emoticons-dos(9677)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "http://www.iss.net/security_center/static/9677.php"
|
"url": "http://www.iss.net/security_center/static/9677.php"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20020724 Icq 2001&2002 vulnerability",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://online.securityfocus.com/archive/1/284036"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,85 +52,85 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050225 WU-FTPD File Globbing Denial of Service Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://www.idefense.com/application/poi/display?id=207&type=vulnerabilities"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-705",
|
"name": "DSA-705",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-705"
|
"url": "http://www.debian.org/security/2005/dsa-705"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBUX02110",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00637342"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT061110",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00637342"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SCOSA-2005.63",
|
|
||||||
"refsource" : "SCO",
|
|
||||||
"url" : "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.63/SCOSA-2005.63.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "57795",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57795-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "101699",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101699-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-0588",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/0588"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-1271",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/1271"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14203",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/14203"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1265",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1265"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1333",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1333"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:1762",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1762"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "18210",
|
"name": "18210",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18210"
|
"url": "http://secunia.com/advisories/18210"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1762",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1762"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-1271",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/1271"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-0588",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/0588"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "57795",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-57795-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "14411",
|
"name": "14411",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14411"
|
"url": "http://secunia.com/advisories/14411"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1265",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1265"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02110",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00637342"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "101699",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101699-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SCOSA-2005.63",
|
||||||
|
"refsource": "SCO",
|
||||||
|
"url": "ftp://ftp.sco.com/pub/updates/OpenServer/SCOSA-2005.63/SCOSA-2005.63.txt"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19561",
|
"name": "19561",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/19561"
|
"url": "http://secunia.com/advisories/19561"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT061110",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://itrc.hp.com/service/cki/docDisplay.do?docId=c00637342"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050225 WU-FTPD File Globbing Denial of Service Vulnerability",
|
||||||
|
"refsource": "IDEFENSE",
|
||||||
|
"url": "http://www.idefense.com/application/poi/display?id=207&type=vulnerabilities"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1333",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1333"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14203",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/14203"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,16 +57,16 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110461644407935&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110461644407935&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "12114",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/12114"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13695",
|
"name": "13695",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/13695"
|
"url": "http://secunia.com/advisories/13695"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "12114",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12114"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "owl-intranet-engine-sql-injection(18704)",
|
"name": "owl-intranet-engine-sql-injection(18704)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-0396",
|
"ID": "CVE-2005-0396",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050316 Multiple KDE Security Advisories (2005-03-16)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=111099766716483&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.kde.org/info/security/advisory-20050316-1.txt",
|
"name": "http://www.kde.org/info/security/advisory-20050316-1.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,35 +62,40 @@
|
|||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/427976/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200503-22",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://security.gentoo.org/glsa/glsa-200503-22.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2005:058",
|
"name": "MDKSA-2005:058",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MANDRAKE",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:058"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:307",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-307.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:325",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-325.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12820",
|
"name": "12820",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12820"
|
"url": "http://www.securityfocus.com/bid/12820"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:325",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-325.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:307",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-307.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10432",
|
"name": "oval:org.mitre.oval:def:10432",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10432"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200503-22",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://security.gentoo.org/glsa/glsa-200503-22.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050316 Multiple KDE Security Advisories (2005-03-16)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=111099766716483&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.snkenjoi.com/secadv/secadv3.txt",
|
"name": "calendarscript-calendarpl-xss(20103)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://www.snkenjoi.com/secadv/secadv3.txt"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20103"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013705",
|
"name": "1013705",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://securitytracker.com/id?1013705"
|
"url": "http://securitytracker.com/id?1013705"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "calendarscript-calendarpl-xss(20103)",
|
"name": "http://www.snkenjoi.com/secadv/secadv3.txt",
|
||||||
"refsource" : "XF",
|
"refsource": "MISC",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20103"
|
"url": "http://www.snkenjoi.com/secadv/secadv3.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2005-1212",
|
"ID": "CVE-2005-1212",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050614 Microsoft Windows Interactive Training Buffer Overflow Vulnerability",
|
|
||||||
"refsource" : "IDEFENSE",
|
|
||||||
"url" : "http://idefense.com/application/poi/display?id=262&type=vulnerabilities&flashstatus=true"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MS05-031",
|
|
||||||
"refsource" : "MS",
|
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-031"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13944",
|
"name": "13944",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/13944"
|
"url": "http://www.securityfocus.com/bid/13944"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:1224",
|
"name": "20050614 Microsoft Windows Interactive Training Buffer Overflow Vulnerability",
|
||||||
"refsource" : "OVAL",
|
"refsource": "IDEFENSE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1224"
|
"url": "http://idefense.com/application/poi/display?id=262&type=vulnerabilities&flashstatus=true"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15669",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15669/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1014194",
|
"name": "1014194",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://securitytracker.com/id?1014194"
|
"url": "http://securitytracker.com/id?1014194"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15669",
|
"name": "MS05-031",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MS",
|
||||||
"url" : "http://secunia.com/advisories/15669/"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:1224",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1224"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "NTBUGTRAQ",
|
"refsource": "NTBUGTRAQ",
|
||||||
"url": "http://www.ntbugtraq.com/default.aspx?pid=36&sid=1&A2=ind0505&L=NTBUGTRAQ&P=R409&D=0&F=N&H=0&O=D&T=0"
|
"url": "http://www.ntbugtraq.com/default.aspx?pid=36&sid=1&A2=ind0505&L=NTBUGTRAQ&P=R409&D=0&F=N&H=0&O=D&T=0"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "13658",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13658"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-0559",
|
"name": "ADV-2005-0559",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/0559"
|
"url": "http://www.vupen.com/english/advisories/2005/0559"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13658",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/13658"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt",
|
"name": "1014114",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt"
|
"url": "http://securitytracker.com/id?1014114"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-0697",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/0697"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15603",
|
"name": "15603",
|
||||||
@ -73,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/15603"
|
"url": "http://secunia.com/advisories/15603"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1014114",
|
"name": "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url" : "http://securitytracker.com/id?1014114"
|
"url": "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-0697",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/0697"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,14 @@
|
|||||||
"url": "http://cpplus.info/feature_25.html"
|
"url": "http://cpplus.info/feature_25.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "2005-0068",
|
"name": "ADV-2005-2828",
|
||||||
"refsource" : "TRUSTIX",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://www.trustix.org/errata/2005/0068/"
|
"url": "http://www.vupen.com/english/advisories/2005/2828"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18005",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18005"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15799",
|
"name": "15799",
|
||||||
@ -68,19 +73,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/15799"
|
"url": "http://www.securityfocus.com/bid/15799"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-2828",
|
"name": "2005-0068",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "TRUSTIX",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2828"
|
"url": "http://www.trustix.org/errata/2005/0068/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17975",
|
"name": "17975",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17975"
|
"url": "http://secunia.com/advisories/17975"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18005",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18005"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "16521",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16521"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20051221 [KAPDA::#17] - beehiveforum Script Injection",
|
"name": "20051221 [KAPDA::#17] - beehiveforum Script Injection",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/419988/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/419988/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://kapda.ir/advisory-158.html",
|
"name": "284",
|
||||||
"refsource" : "MISC",
|
"refsource": "SREASON",
|
||||||
"url" : "http://kapda.ir/advisory-158.html"
|
"url": "http://securityreason.com/securityalert/284"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://cvs.sourceforge.net/viewcvs.py/beehiveforum/beehiveforum/forum/index.php?rev=1.121&view=log",
|
"name": "http://cvs.sourceforge.net/viewcvs.py/beehiveforum/beehiveforum/forum/index.php?rev=1.121&view=log",
|
||||||
@ -68,19 +73,14 @@
|
|||||||
"url": "http://cvs.sourceforge.net/viewcvs.py/beehiveforum/beehiveforum/forum/index.php?rev=1.121&view=log"
|
"url": "http://cvs.sourceforge.net/viewcvs.py/beehiveforum/beehiveforum/forum/index.php?rev=1.121&view=log"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16521",
|
"name": "http://kapda.ir/advisory-158.html",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/16521"
|
"url": "http://kapda.ir/advisory-158.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21955",
|
"name": "21955",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21955"
|
"url": "http://www.osvdb.org/21955"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "284",
|
|
||||||
"refsource" : "SREASON",
|
|
||||||
"url" : "http://securityreason.com/securityalert/284"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "33407",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33702",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33702"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:6116",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6116"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1",
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-113451-15-1",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -67,21 +82,6 @@
|
|||||||
"refsource": "SUNALERT",
|
"refsource": "SUNALERT",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247406-1"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-247406-1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33407",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33407"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:6116",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6116"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33702",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33702"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "sun-solaris-libike-dos(48178)",
|
"name": "sun-solaris-libike-dos(48178)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33601"
|
"url": "http://www.securityfocus.com/bid/33601"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0319",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0319"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "syntax-desktop-preview-file-include(48496)",
|
"name": "syntax-desktop-preview-file-include(48496)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48496"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48496"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0319",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0319"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-0790",
|
"ID": "CVE-2009-0790",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,69 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090330 CVE-2009-0790: ISAKMP DPD Remote Vulnerability with Openswan & Strongswan IPsec",
|
"name": "openswan-strongswan-dpd-dos(49523)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/502270/100/0/threaded"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49523"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://download.strongswan.org/CHANGES4.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://download.strongswan.org/CHANGES4.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.openswan.org/CVE-2009-0790/CVE-2009-0790.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.openswan.org/CVE-2009-0790/CVE-2009-0790.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1759",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1759"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-1760",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2009/dsa-1760"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:0402",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0402.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:009",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34296",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34296"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:11171",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11171"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021949",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021949"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021950",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1021950"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34472",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34472"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34483",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34483"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34494",
|
"name": "34494",
|
||||||
@ -123,9 +63,19 @@
|
|||||||
"url": "http://secunia.com/advisories/34494"
|
"url": "http://secunia.com/advisories/34494"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34546",
|
"name": "oval:org.mitre.oval:def:11171",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11171"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34472",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/34546"
|
"url": "http://secunia.com/advisories/34472"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1759",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1759"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-0886",
|
"name": "ADV-2009-0886",
|
||||||
@ -133,9 +83,59 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/0886"
|
"url": "http://www.vupen.com/english/advisories/2009/0886"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openswan-strongswan-dpd-dos(49523)",
|
"name": "1021949",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49523"
|
"url": "http://www.securitytracker.com/id?1021949"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34546",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34546"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090330 CVE-2009-0790: ISAKMP DPD Remote Vulnerability with Openswan & Strongswan IPsec",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/502270/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34483",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34483"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.openswan.org/CVE-2009-0790/CVE-2009-0790.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.openswan.org/CVE-2009-0790/CVE-2009-0790.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1021950",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1021950"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://download.strongswan.org/CHANGES4.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://download.strongswan.org/CHANGES4.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:009",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00010.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:0402",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-0402.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-1760",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2009/dsa-1760"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34296",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34296"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,34 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[linux-kernel] 20090131 [patch 03/43] inotify: clean up inotify_read and fix locking",
|
"name": "linux-kernel-inotify-read-dos(49331)",
|
||||||
"refsource" : "MLIST",
|
"refsource": "XF",
|
||||||
"url" : "http://marc.info/?l=linux-kernel&m=123337123501681&w=2"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49331"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090306 CVE request: kernel: inotify local DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/03/06/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090318 Re: CVE request: kernel: inotify local DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/03/18/5"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090319 Re: CVE request: kernel: inotify local DoS",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/03/19/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=488935",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=488935"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.3",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.3"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "33624",
|
"name": "33624",
|
||||||
@ -88,9 +63,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/33624"
|
"url": "http://www.securityfocus.com/bid/33624"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "linux-kernel-inotify-read-dos(49331)",
|
"name": "[oss-security] 20090306 CVE request: kernel: inotify local DoS",
|
||||||
"refsource" : "XF",
|
"refsource": "MLIST",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49331"
|
"url": "http://www.openwall.com/lists/oss-security/2009/03/06/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[linux-kernel] 20090131 [patch 03/43] inotify: clean up inotify_read and fix locking",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=linux-kernel&m=123337123501681&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=488935",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=488935"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090319 Re: CVE request: kernel: inotify local DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/03/19/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090318 Re: CVE request: kernel: inotify local DoS",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/03/18/5"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.3",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,24 +58,9 @@
|
|||||||
"url": "http://support.apple.com/kb/HT3639"
|
"url": "http://support.apple.com/kb/HT3639"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "APPLE-SA-2009-06-17-1",
|
"name": "ipod-iphone-profile-security-bypass(51212)",
|
||||||
"refsource" : "APPLE",
|
"refsource": "XF",
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51212"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35414",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35414"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35436",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35436"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "55239",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/55239"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-1621",
|
"name": "ADV-2009-1621",
|
||||||
@ -83,9 +68,24 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/1621"
|
"url": "http://www.vupen.com/english/advisories/2009/1621"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ipod-iphone-profile-security-bypass(51212)",
|
"name": "55239",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51212"
|
"url": "http://osvdb.org/55239"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35414",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35414"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-06-17-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Jun/msg00005.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35436",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35436"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-1889",
|
"ID": "CVE-2009-1889",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,64 +58,29 @@
|
|||||||
"url": "http://pidgin.im/pipermail/devel/2009-May/008227.html"
|
"url": "http://pidgin.im/pipermail/devel/2009-May/008227.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://developer.pidgin.im/ticket/9483",
|
"name": "35530",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://developer.pidgin.im/ticket/9483"
|
"url": "http://www.securityfocus.com/bid/35530"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=508738",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=508738"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-7359",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00162.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-7370",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00176.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-7415",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00228.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2009:1139",
|
"name": "RHSA-2009:1139",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1139.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1139.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "USN-796-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-796-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35530",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35530"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10004",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10004"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35697",
|
"name": "35697",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35697"
|
"url": "http://secunia.com/advisories/35697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35706",
|
"name": "FEDORA-2009-7359",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://secunia.com/advisories/35706"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00162.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35693",
|
"name": "http://developer.pidgin.im/ticket/9483",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/35693"
|
"url": "http://developer.pidgin.im/ticket/9483"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37071",
|
"name": "37071",
|
||||||
@ -123,14 +88,49 @@
|
|||||||
"url": "http://secunia.com/advisories/37071"
|
"url": "http://secunia.com/advisories/37071"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-1749",
|
"name": "USN-796-1",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1749"
|
"url": "http://www.ubuntu.com/usn/USN-796-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35706",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35706"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "pidgin-oscar-dos(51448)",
|
"name": "pidgin-oscar-dos(51448)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51448"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51448"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35693",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=508738",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=508738"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-7370",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00176.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10004",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1749",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1749"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-7415",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-July/msg00228.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8858",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8858"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35289",
|
"name": "35289",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35289"
|
"url": "http://secunia.com/advisories/35289"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "8858",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8858"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "9539",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/9539"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://forum.utorrent.com/viewtopic.php?id=58768",
|
"name": "http://forum.utorrent.com/viewtopic.php?id=58768",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "utorrent-txt-bo(52907)",
|
"name": "utorrent-txt-bo(52907)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52907"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52907"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9539",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/9539"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-2573",
|
"ID": "CVE-2012-2573",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-2583",
|
"ID": "CVE-2012-2583",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "minimail-unspec-xss(77536)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77536"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20358",
|
"name": "20358",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/20358"
|
"url": "http://www.exploit-db.com/exploits/20358"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "54888",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/54888"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "85135",
|
"name": "85135",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/show/osvdb/85135"
|
"url": "http://osvdb.org/show/osvdb/85135"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "minimail-unspec-xss(77536)",
|
"name": "54888",
|
||||||
"refsource" : "XF",
|
"refsource": "BID",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77536"
|
"url": "http://www.securityfocus.com/bid/54888"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2012-3257",
|
"ID": "CVE-2012-3257",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "HPSBMU02811",
|
"name": "85252",
|
||||||
"refsource" : "HP",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03475750"
|
"url": "http://osvdb.org/85252"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT100937",
|
"name": "SSRT100937",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03475750"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03475750"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "85252",
|
"name": "HPSBMU02811",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "HP",
|
||||||
"url" : "http://osvdb.org/85252"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03475750"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2012-3333",
|
"ID": "CVE-2012-3333",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21670870",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21670870"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "IV26377",
|
"name": "IV26377",
|
||||||
"refsource": "AIXAPAR",
|
"refsource": "AIXAPAR",
|
||||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26377"
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1IV26377"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21670870",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670870"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ibm-maximo-cve20123333-httprs(78145)",
|
"name": "ibm-maximo-cve20123333-httprs(78145)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2012-4431",
|
"ID": "CVE-2012-4431",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20121204 CVE-2012-4431 Apache Tomcat Bypass of CSRF prevention filter",
|
"name": "oval:org.mitre.oval:def:18541",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "OVAL",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-12/0045.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18541"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/filters/CsrfPreventionFilter.java?r1=1393088&r2=1393087&pathrev=1393088",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/filters/CsrfPreventionFilter.java?r1=1393088&r2=1393087&pathrev=1393088"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1393088&r2=1393087&pathrev=1393088",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1393088&r2=1393087&pathrev=1393088"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://svn.apache.org/viewvc?view=revision&revision=1393088",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://svn.apache.org/viewvc?view=revision&revision=1393088"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-6.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-6.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://tomcat.apache.org/security-7.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://tomcat.apache.org/security-7.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU02873",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT101182",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBST02955",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02866",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT101139",
|
"name": "SSRT101139",
|
||||||
@ -108,34 +63,9 @@
|
|||||||
"url": "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2013:0267",
|
"name": "20121204 CVE-2012-4431 Apache Tomcat Bypass of CSRF prevention filter",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0267.html"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-12/0045.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0268",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0268.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0647",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0647.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:0648",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0648.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1437",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2013:1853",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-1853.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2013:0161",
|
"name": "openSUSE-SU-2013:0161",
|
||||||
@ -143,49 +73,119 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00051.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00051.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2013:0192",
|
"name": "USN-1685-1",
|
||||||
"refsource" : "SUSE",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00080.html"
|
"url": "http://www.ubuntu.com/usn/USN-1685-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2012:1700",
|
"name": "openSUSE-SU-2012:1700",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00089.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2012:1701",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2013:0147",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-1685-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-1685-1"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "56814",
|
"name": "56814",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/56814"
|
"url": "http://www.securityfocus.com/bid/56814"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:18541",
|
"name": "openSUSE-SU-2013:0192",
|
||||||
"refsource" : "OVAL",
|
"refsource": "SUSE",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18541"
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00080.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT101182",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0268",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0268.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-7.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-7.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0648",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0648.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1027834",
|
"name": "1027834",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027834"
|
"url": "http://www.securitytracker.com/id?1027834"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1437",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1437.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU02873",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c03748878"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/filters/CsrfPreventionFilter.java?r1=1393088&r2=1393087&pathrev=1393088",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/java/org/apache/catalina/filters/CsrfPreventionFilter.java?r1=1393088&r2=1393087&pathrev=1393088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0647",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0647.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-6.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://tomcat.apache.org/security-6.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "57126",
|
"name": "57126",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/57126"
|
"url": "http://secunia.com/advisories/57126"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:1853",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-1853.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2013:0147",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00037.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1393088&r2=1393087&pathrev=1393088",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc/tomcat/tc7.0.x/trunk/webapps/docs/changelog.xml?r1=1393088&r2=1393087&pathrev=1393088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2013:0267",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2013-0267.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://svn.apache.org/viewvc?view=revision&revision=1393088",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://svn.apache.org/viewvc?view=revision&revision=1393088"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBUX02866",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=136612293908376&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBST02955",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=139344343412337&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2012:1701",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00090.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5127",
|
"ID": "CVE-2015-5127",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201508-01",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201508-01"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37861",
|
"name": "37861",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,45 +77,30 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201508-01",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201508-01"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1603",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:1781",
|
"name": "openSUSE-SU-2015:1781",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033235",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033235"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "76288",
|
"name": "76288",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76288"
|
"url": "http://www.securityfocus.com/bid/76288"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033235",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1033235"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1603",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-5260",
|
"ID": "CVE-2015-5260",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,54 +53,54 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[Spice-devel] 20151006 Announcing spice 0.12.6",
|
"name": "RHSA-2015:1890",
|
||||||
"refsource" : "MLIST",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://lists.freedesktop.org/archives/spice-devel/2015-October/022191.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1890.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1260822",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1260822"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3371",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3371"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201606-05",
|
"name": "GLSA-201606-05",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201606-05"
|
"url": "https://security.gentoo.org/glsa/201606-05"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1889",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1889.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1890",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1890.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "USN-2766-1",
|
"name": "USN-2766-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2766-1"
|
"url": "http://www.ubuntu.com/usn/USN-2766-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "77019",
|
"name": "[Spice-devel] 20151006 Announcing spice 0.12.6",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/77019"
|
"url": "http://lists.freedesktop.org/archives/spice-devel/2015-October/022191.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1889",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1889.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1260822",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1260822"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3371",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3371"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1033753",
|
"name": "1033753",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1033753"
|
"url": "http://www.securitytracker.com/id/1033753"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "77019",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/77019"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5774",
|
"ID": "CVE-2015-5774",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -58,9 +58,9 @@
|
|||||||
"url": "https://support.apple.com/kb/HT205030"
|
"url": "https://support.apple.com/kb/HT205030"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/kb/HT205031",
|
"name": "1033275",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://support.apple.com/kb/HT205031"
|
"url": "http://www.securitytracker.com/id/1033275"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-08-13-2",
|
"name": "APPLE-SA-2015-08-13-2",
|
||||||
@ -72,15 +72,15 @@
|
|||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT205031",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT205031"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "76343",
|
"name": "76343",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76343"
|
"url": "http://www.securityfocus.com/bid/76343"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033275",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033275"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207600",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207600"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT207617",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT207617"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "97147",
|
"name": "97147",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +61,16 @@
|
|||||||
"name": "1038138",
|
"name": "1038138",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1038138"
|
"url": "http://www.securitytracker.com/id/1038138"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207600",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207600"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT207617",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT207617"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8/centreon-2.8.24.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8/centreon-2.8.24.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/centreon/centreon/pull/6263",
|
"name": "https://github.com/centreon/centreon/pull/6263",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "https://github.com/centreon/centreon/releases",
|
"name": "https://github.com/centreon/centreon/releases",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://github.com/centreon/centreon/releases"
|
"url": "https://github.com/centreon/centreon/releases"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8/centreon-2.8.24.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://documentation.centreon.com/docs/centreon/en/latest/release_notes/centreon-2.8/centreon-2.8.24.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7500b7660997121039001f0ff91ce3b63040544b",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7500b7660997121039001f0ff91ce3b63040544b"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7500b7660997121039001f0ff91ce3b63040544b",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://source.codeaurora.org/quic/la/platform/vendor/qcom-opensource/wlan/qcacld-3.0/commit/?id=7500b7660997121039001f0ff91ce3b63040544b"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/"
|
"url": "https://www.databreaches.net/openemr-patches-serious-vulnerabilities-uncovered-by-project-insecurity/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://github.com/openemr/openemr/pull/1757/files",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://github.com/openemr/openemr/pull/1757/files"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches",
|
"name": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches"
|
"url": "https://www.open-emr.org/wiki/index.php/OpenEMR_Patches"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/openemr/openemr/pull/1757/files",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://github.com/openemr/openemr/pull/1757/files"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -61,9 +61,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities",
|
"name": "1041795",
|
||||||
"refsource" : "CISCO",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce"
|
"url": "http://www.securitytracker.com/id/1041795"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "105520",
|
"name": "105520",
|
||||||
@ -71,9 +71,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/105520"
|
"url": "http://www.securityfocus.com/bid/105520"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1041795",
|
"name": "20181003 Cisco Webex Network Recording Player and Cisco Webex Player Remote Code Execution Vulnerabilities",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CISCO",
|
||||||
"url" : "http://www.securitytracker.com/id/1041795"
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20181003-webex-rce"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -67,15 +67,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20190109 Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tms-xss"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "106508",
|
"name": "106508",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/106508"
|
"url": "http://www.securityfocus.com/bid/106508"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20190109 Cisco TelePresence Management Suite Cross-Site Scripting Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190109-tms-xss"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user