mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
351dd27c3a
commit
7731836699
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20020118 Vulnerability in hellbent",
|
"name": "hellbent-prefs-obtain-info(7931)",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "XF",
|
||||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-01/0228.html"
|
"url": "http://www.iss.net/security_center/static/7931.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "3909",
|
"name": "3909",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/3909"
|
"url": "http://www.securityfocus.com/bid/3909"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "hellbent-prefs-obtain-info(7931)",
|
"name": "20020118 Vulnerability in hellbent",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://www.iss.net/security_center/static/7931.php"
|
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-01/0228.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,40 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050119 Multiple vulnerabilities in Konversation",
|
"name": "13919",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/031033.html"
|
"url": "http://secunia.com/advisories/13919"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20050119 Multiple vulnerabilities in Konversation",
|
"name": "20050119 Multiple vulnerabilities in Konversation",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110626383310742&w=2"
|
"url": "http://lists.grok.org.uk/pipermail/full-disclosure/2005-January/031033.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.kde.org/info/security/advisory-20050121-1.txt",
|
"name": "http://www.kde.org/info/security/advisory-20050121-1.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.kde.org/info/security/advisory-20050121-1.txt"
|
"url": "http://www.kde.org/info/security/advisory-20050121-1.txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "GLSA-200501-34",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200501-34.xml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12312",
|
"name": "12312",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12312"
|
"url": "http://www.securityfocus.com/bid/12312"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1012972",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1012972"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13919",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/13919"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "13989",
|
"name": "13989",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -96,6 +81,21 @@
|
|||||||
"name": "konversation-nick-password-information-disclosure(19038)",
|
"name": "konversation-nick-password-information-disclosure(19038)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19038"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19038"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-200501-34",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200501-34.xml"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050119 Multiple vulnerabilities in Konversation",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110626383310742&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1012972",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1012972"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "SGI",
|
"refsource": "SGI",
|
||||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U"
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20050601-01-U"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "P-214",
|
|
||||||
"refsource" : "CIAC",
|
|
||||||
"url" : "http://www.ciac.org/ciac/bulletins/p-214.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-0702",
|
"name": "ADV-2005-0702",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "15619",
|
"name": "15619",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/15619"
|
"url": "http://secunia.com/advisories/15619"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "P-214",
|
||||||
|
"refsource": "CIAC",
|
||||||
|
"url": "http://www.ciac.org/ciac/bulletins/p-214.shtml"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20050129 XSS in Infinite Mobile Delivery v2.6 Webmail",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110703630922262&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.lovebug.org/imd_advisory.txt",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.lovebug.org/imd_advisory.txt"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12399",
|
"name": "12399",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/12399"
|
"url": "http://www.securityfocus.com/bid/12399"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1013044",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1013044"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "14075",
|
"name": "14075",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
@ -81,6 +66,21 @@
|
|||||||
"name": "infinite-mobile-delivery-xss(19151)",
|
"name": "infinite-mobile-delivery-xss(19151)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19151"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19151"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.lovebug.org/imd_advisory.txt",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.lovebug.org/imd_advisory.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050129 XSS in Infinite Mobile Delivery v2.6 Webmail",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110703630922262&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1013044",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1013044"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@debian.org",
|
||||||
"ID": "CVE-2005-0385",
|
"ID": "CVE-2005-0385",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,21 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "DSA-693",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-693"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20050314 DMA[2005-0310a] - 'Frank McIngvale LuxMan buffer overflow'",
|
"name": "20050314 DMA[2005-0310a] - 'Frank McIngvale LuxMan buffer overflow'",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/393195/2005-03-13/2005-03-19/0"
|
"url": "http://www.securityfocus.com/archive/1/393195/2005-03-13/2005-03-19/0"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "luxman-bo-execute-commands(19680)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19680"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.digitalmunition.com/DMA[2005-0310a].txt",
|
"name": "http://www.digitalmunition.com/DMA[2005-0310a].txt",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.digitalmunition.com/DMA[2005-0310a].txt"
|
"url": "http://www.digitalmunition.com/DMA[2005-0310a].txt"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-693",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-693"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "12797",
|
"name": "12797",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,11 +81,6 @@
|
|||||||
"name": "14582",
|
"name": "14582",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14582"
|
"url": "http://secunia.com/advisories/14582"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "luxman-bo-execute-commands(19680)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19680"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,11 +57,6 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=110661795632354&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=110661795632354&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "20050209 Mercuryboard =?iso-8859-1?Q?<=3D?= 1.1.1 Working Sql Injection",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=110797495532358&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://cvs.sunsite.dk/viewcvs.cgi/mercury/func/post.php.diff?r1=1.68&r2=1.70",
|
"name": "http://cvs.sunsite.dk/viewcvs.cgi/mercury/func/post.php.diff?r1=1.68&r2=1.70",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,6 +67,11 @@
|
|||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1013137"
|
"url": "http://securitytracker.com/id?1013137"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20050209 Mercuryboard =?iso-8859-1?Q?<=3D?= 1.1.1 Working Sql Injection",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=110797495532358&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "mercuryboard-index-sql-injection(19051)",
|
"name": "mercuryboard-index-sql-injection(19051)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "15145",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/15145"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.s9y.org/63.html#A9",
|
"name": "http://www.s9y.org/63.html#A9",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "15877",
|
"name": "15877",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/15877"
|
"url": "http://www.osvdb.org/15877"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15145",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/15145"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,24 +53,24 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
|
"name": "13697",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "BID",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
|
"url": "http://www.securityfocus.com/bid/13697"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://bugs.gentoo.org/show_bug.cgi?id=91398",
|
"name": "17072",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://bugs.gentoo.org/show_bug.cgi?id=91398"
|
"url": "http://secunia.com/advisories/17072"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf",
|
"name": "21122",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf"
|
"url": "http://secunia.com/advisories/21122"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm",
|
"name": "2005-0025",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "TRUSTIX",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm"
|
"url": "http://www.trustix.org/errata/2005/0025/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm",
|
||||||
@ -78,15 +78,90 @@
|
|||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-178.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html",
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-222.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0368",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0368.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20070404 VMSA-2007-0003 VMware ESX 3.0.1 and 3.0.0 server security updates",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/464745/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18506",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18506"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "CLA-2006:1060",
|
"name": "CLA-2006:1060",
|
||||||
"refsource": "CONECTIVA",
|
"refsource": "CONECTIVA",
|
||||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001060"
|
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001060"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:709",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-709.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-1267",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/1267"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "21262",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/21262"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:673",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-673.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDKSA-2005:215",
|
||||||
|
"refsource": "MANDRAKE",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:215"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17001",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17001"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-015.htm"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2006:0354",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0354.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:801",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-801.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:763",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-763.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "24788",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/24788"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-136-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "https://usn.ubuntu.com/136-1/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200505-15",
|
"name": "GLSA-200505-15",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -97,90 +172,15 @@
|
|||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200506-01.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "MDKSA-2005:095",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:095"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDKSA-2005:215",
|
|
||||||
"refsource" : "MANDRAKE",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:215"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:659",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-659.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:763",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-763.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:801",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-801.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:673",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-673.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:709",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-709.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0368",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0368.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2006:0354",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2006-0354.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20060703-01-P",
|
|
||||||
"refsource" : "SGI",
|
|
||||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "2005-0025",
|
|
||||||
"refsource" : "TRUSTIX",
|
|
||||||
"url" : "http://www.trustix.org/errata/2005/0025/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-136-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "https://usn.ubuntu.com/136-1/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13697",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13697"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9071",
|
"name": "oval:org.mitre.oval:def:9071",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9071"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2007-1267",
|
"name": "MDKSA-2005:095",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MANDRAKE",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/1267"
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:095"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16757",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/16757"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1016544",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1016544"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15527",
|
"name": "15527",
|
||||||
@ -188,49 +188,44 @@
|
|||||||
"url": "http://secunia.com/advisories/15527"
|
"url": "http://secunia.com/advisories/15527"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17718",
|
"name": "17257",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/17718"
|
"url": "http://secunia.com/advisories/17257"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17072",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17072"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17135",
|
"name": "17135",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17135"
|
"url": "http://secunia.com/advisories/17135"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17257",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17257"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17356",
|
"name": "17356",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17356"
|
"url": "http://secunia.com/advisories/17356"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17001",
|
"name": "1016544",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://secunia.com/advisories/17001"
|
"url": "http://securitytracker.com/id?1016544"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18506",
|
"name": "17718",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://secunia.com/advisories/18506"
|
"url": "http://secunia.com/advisories/17718"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21122",
|
"name": "http://bugs.gentoo.org/show_bug.cgi?id=91398",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/21122"
|
"url": "http://bugs.gentoo.org/show_bug.cgi?id=91398"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "21262",
|
"name": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/21262"
|
"url": "http://www.vmware.com/support/vi3/doc/esx-55052-patch.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16757",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/16757"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21717",
|
"name": "21717",
|
||||||
@ -238,9 +233,14 @@
|
|||||||
"url": "http://secunia.com/advisories/21717"
|
"url": "http://secunia.com/advisories/21717"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "24788",
|
"name": "RHSA-2005:659",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/24788"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-659.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20060703-01-P",
|
||||||
|
"refsource": "SGI",
|
||||||
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060703-01-U.asc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "http://freewebstat.com/changelog-english.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://freewebstat.com/changelog-english.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20051128 Php Web Statistik Multiple Vulnerabilities",
|
"name": "20051128 Php Web Statistik Multiple Vulnerabilities",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -63,19 +68,14 @@
|
|||||||
"url": "http://www.ush.it/2005/11/19/php-web-statistik/"
|
"url": "http://www.ush.it/2005/11/19/php-web-statistik/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://freewebstat.com/changelog-english.html",
|
"name": "phpwebstatistik-disk-quota-dos(23386)",
|
||||||
"refsource" : "MISC",
|
"refsource": "XF",
|
||||||
"url" : "http://freewebstat.com/changelog-english.html"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23386"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "214",
|
"name": "214",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/214"
|
"url": "http://securityreason.com/securityalert/214"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "phpwebstatistik-disk-quota-dos(23386)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23386"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18909",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18909"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015441",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0622",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0622"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2006-0065",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2006/0065"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "18288",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18288"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20060105 Blue Coat Systems WinProxy Host Header Stack Overflow Vulnerability",
|
"name": "20060105 Blue Coat Systems WinProxy Host Header Stack Overflow Vulnerability",
|
||||||
"refsource": "IDEFENSE",
|
"refsource": "IDEFENSE",
|
||||||
@ -66,31 +91,6 @@
|
|||||||
"name": "16147",
|
"name": "16147",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/16147"
|
"url": "http://www.securityfocus.com/bid/16147"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0065",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0065"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2006-0622",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2006/0622"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015441",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015441"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18288",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18288"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18909",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18909"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2005/11/dapperdesk-30x-page-sql-inj.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2005/11/dapperdesk-30x-page-sql-inj.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21315",
|
"name": "21315",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21315"
|
"url": "http://www.osvdb.org/21315"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2005/11/dapperdesk-30x-page-sql-inj.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2005/11/dapperdesk-30x-page-sql-inj.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "dapperdesk-news-sql-injection(24354)",
|
"name": "dapperdesk-news-sql-injection(24354)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,11 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-1155",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/1155"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34885",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34885"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "brightmail-controlcenter-xss(50074)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50074"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090423_01",
|
"name": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090423_01",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090423_01"
|
"url": "http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=2009&suid=20090423_01"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1022116",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1022116"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "34641",
|
"name": "34641",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -66,26 +86,6 @@
|
|||||||
"name": "53944",
|
"name": "53944",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/53944"
|
"url": "http://osvdb.org/53944"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022116",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1022116"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34885",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34885"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-1155",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/1155"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "brightmail-controlcenter-xss(50074)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50074"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20090108 CORE-2008-1128: Openfire multiple vulnerabilities",
|
"name": "https://bugs.gentoo.org/show_bug.cgi?id=257585",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/499880/100/0/threaded"
|
"url": "https://bugs.gentoo.org/show_bug.cgi?id=257585"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://svn.igniterealtime.org/svn/repos/openfire/trunk/src/web/log.jsp",
|
"name": "http://svn.igniterealtime.org/svn/repos/openfire/trunk/src/web/log.jsp",
|
||||||
@ -63,14 +63,9 @@
|
|||||||
"url": "http://svn.igniterealtime.org/svn/repos/openfire/trunk/src/web/log.jsp"
|
"url": "http://svn.igniterealtime.org/svn/repos/openfire/trunk/src/web/log.jsp"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.coresecurity.com/content/openfire-multiple-vulnerabilities",
|
"name": "33452",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.coresecurity.com/content/openfire-multiple-vulnerabilities"
|
"url": "http://secunia.com/advisories/33452"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugs.gentoo.org/show_bug.cgi?id=257585",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://bugs.gentoo.org/show_bug.cgi?id=257585"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "32945",
|
"name": "32945",
|
||||||
@ -78,14 +73,19 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/32945"
|
"url": "http://www.securityfocus.com/bid/32945"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "33452",
|
"name": "20090108 CORE-2008-1128: Openfire multiple vulnerabilities",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://secunia.com/advisories/33452"
|
"url": "http://www.securityfocus.com/archive/1/499880/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openfire-log-directory-traversal(47806)",
|
"name": "openfire-log-directory-traversal(47806)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47806"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/47806"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.coresecurity.com/content/openfire-multiple-vulnerabilities",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.coresecurity.com/content/openfire-multiple-vulnerabilities"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2009-0691",
|
"ID": "CVE-2009-0691",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.foxitsoftware.com/pdf/reader/security.htm#0602"
|
"url": "http://www.foxitsoftware.com/pdf/reader/security.htm#0602"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1022425",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1022425"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#251793",
|
"name": "VU#251793",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "CERT-VN",
|
||||||
@ -67,11 +72,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/35443"
|
"url": "http://www.securityfocus.com/bid/35443"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1022425",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1022425"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35512",
|
"name": "35512",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "34080",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34080"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "xvmvirtualbox-unspecified-priv-escalation(49193)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49193"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0674",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0674"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20090316 CVE-2009-0876 (VirtualBox) references",
|
"name": "[oss-security] 20090316 CVE-2009-0876 (VirtualBox) references",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2009/03/15/1"
|
"url": "http://www.openwall.com/lists/oss-security/2009/03/15/1"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090317 Re: CVE-2009-0876 (VirtualBox) references",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/03/17/2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "254568",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254568-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.virtualbox.org/ticket/3444",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.virtualbox.org/ticket/3444"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugs.gentoo.org/show_bug.cgi?id=260331",
|
"name": "https://bugs.gentoo.org/show_bug.cgi?id=260331",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugs.gentoo.org/show_bug.cgi?id=260331"
|
"url": "https://bugs.gentoo.org/show_bug.cgi?id=260331"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34080",
|
"name": "[oss-security] 20090317 Re: CVE-2009-0876 (VirtualBox) references",
|
||||||
"refsource" : "BID",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.securityfocus.com/bid/34080"
|
"url": "http://www.openwall.com/lists/oss-security/2009/03/17/2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "52580",
|
"name": "http://www.virtualbox.org/ticket/3444",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://osvdb.org/52580"
|
"url": "http://www.virtualbox.org/ticket/3444"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1021841",
|
"name": "1021841",
|
||||||
@ -98,14 +98,14 @@
|
|||||||
"url": "http://secunia.com/advisories/34232"
|
"url": "http://secunia.com/advisories/34232"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-0674",
|
"name": "52580",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0674"
|
"url": "http://osvdb.org/52580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "xvmvirtualbox-unspecified-priv-escalation(49193)",
|
"name": "254568",
|
||||||
"refsource" : "XF",
|
"refsource": "SUNALERT",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49193"
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-254568-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2009-0981",
|
"ID": "CVE-2009-0981",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "34461",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34461"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34693",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "TA09-105A",
|
||||||
|
"refsource": "CERT",
|
||||||
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20090416 Unprivileged DB users can see APEX password hashes",
|
"name": "20090416 Unprivileged DB users can see APEX password hashes",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/502724/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/502724/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "8456",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8456"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://www.red-database-security.com/advisory/apex_password_hashes.html",
|
"name": "http://www.red-database-security.com/advisory/apex_password_hashes.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -72,16 +82,6 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2009-099563.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "TA09-105A",
|
|
||||||
"refsource" : "CERT",
|
|
||||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-105A.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "34461",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/34461"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "53738",
|
"name": "53738",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id?1022052"
|
"url": "http://www.securitytracker.com/id?1022052"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34693",
|
"name": "8456",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "http://secunia.com/advisories/34693"
|
"url": "https://www.exploit-db.com/exploits/8456"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "8350",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/8350"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "34370",
|
"name": "34370",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34370"
|
"url": "http://www.securityfocus.com/bid/34370"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "8350",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/8350"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "gravityboardx-index-sql-injection(49678)",
|
"name": "gravityboardx-index-sql-injection(49678)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "oms-configure-addmessage2-security-bypass(50647)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50647"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8744",
|
"name": "8744",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "35172",
|
"name": "35172",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35172"
|
"url": "http://secunia.com/advisories/35172"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oms-configure-addmessage2-security-bypass(50647)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50647"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2009-3845",
|
"ID": "CVE-2009-3845",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,30 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20091209 ZDI-09-094: Hewlett-Packard OpenView NNM Multiple Command Injection Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/508345/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://zerodayinitiative.com/advisories/ZDI-09-094/",
|
"name": "http://zerodayinitiative.com/advisories/ZDI-09-094/",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://zerodayinitiative.com/advisories/ZDI-09-094/"
|
"url": "http://zerodayinitiative.com/advisories/ZDI-09-094/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "HPSBMA02483",
|
"name": "20091209 ZDI-09-094: Hewlett-Packard OpenView NNM Multiple Command Injection Vulnerabilities",
|
||||||
"refsource" : "HP",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
"url": "http://www.securityfocus.com/archive/1/508345/100/0/threaded"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT090037",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT090257",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37261",
|
"name": "37261",
|
||||||
@ -83,14 +68,29 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/37261"
|
"url": "http://www.securityfocus.com/bid/37261"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37300",
|
"name": "SSRT090257",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/37300"
|
"url": "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SSRT090037",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "hp-openviewnnm-hostname-command-execution(54651)",
|
"name": "hp-openviewnnm-hostname-command-execution(54651)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54651"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54651"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "37300",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/37300"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMA02483",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-3879",
|
"ID": "CVE-2009-3879",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
|
"name": "oval:org.mitre.oval:def:7545",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "OVAL",
|
||||||
"url" : "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7545"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://java.sun.com/javase/6/webnotes/6u17.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://java.sun.com/javase/6/webnotes/6u17.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=530297",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=530297"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200911-02",
|
"name": "GLSA-200911-02",
|
||||||
@ -73,20 +63,30 @@
|
|||||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2010:084",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=530297",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=530297"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:7545",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7545"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9568",
|
"name": "oval:org.mitre.oval:def:9568",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9568"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9568"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://java.sun.com/javase/6/webnotes/6u17.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://java.sun.com/javase/6/webnotes/6u17.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://java.sun.com/j2se/1.5.0/ReleaseNotes.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2010:084",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "37386",
|
"name": "37386",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2009-4028",
|
"ID": "CVE-2009-4028",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,64 +53,64 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[commits] 20091020 bzr commit into mysql-4.1 branch (joro:2709) Bug#47320",
|
"name": "oval:org.mitre.oval:def:8510",
|
||||||
"refsource" : "MLIST",
|
"refsource": "OVAL",
|
||||||
"url" : "http://lists.mysql.com/commits/87446"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8510"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091119 mysql-5.1.41",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/19/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091121 CVE Request - MySQL - 5.0.88",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://marc.info/?l=oss-security&m=125881733826437&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20091123 Re: mysql-5.1.41",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/23/16"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://bugs.mysql.com/47320",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://bugs.mysql.com/47320"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2010:0109",
|
"name": "RHSA-2010:0109",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0109.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2010-0109.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2010-1107",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2010/1107"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2010:011",
|
"name": "SUSE-SR:2010:011",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-05/msg00001.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091119 mysql-5.1.41",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/11/19/3"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[commits] 20091020 bzr commit into mysql-4.1 branch (joro:2709) Bug#47320",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.mysql.com/commits/87446"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dev.mysql.com/doc/refman/5.1/en/news-5-1-41.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://dev.mysql.com/doc/refman/5.0/en/news-5-0-88.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20091121 CVE Request - MySQL - 5.0.88",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://marc.info/?l=oss-security&m=125881733826437&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10940",
|
"name": "oval:org.mitre.oval:def:10940",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10940"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10940"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:8510",
|
"name": "http://bugs.mysql.com/47320",
|
||||||
"refsource" : "OVAL",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8510"
|
"url": "http://bugs.mysql.com/47320"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2010-1107",
|
"name": "[oss-security] 20091123 Re: mysql-5.1.41",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2010/1107"
|
"url": "http://www.openwall.com/lists/oss-security/2009/11/23/16"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,25 +53,25 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "PK86377",
|
"name": "1023370",
|
||||||
"refsource" : "AIXAPAR",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK86377"
|
"url": "http://securitytracker.com/id?1023370"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "37385",
|
"name": "37385",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/37385"
|
"url": "http://www.securityfocus.com/bid/37385"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1023370",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023370"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37811",
|
"name": "37811",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37811"
|
"url": "http://secunia.com/advisories/37811"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "PK86377",
|
||||||
|
"refsource": "AIXAPAR",
|
||||||
|
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK86377"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3580",
|
"name": "ADV-2009-3580",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/8983"
|
"url": "http://www.exploit-db.com/exploits/8983"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1022427",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022427"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35501",
|
"name": "35501",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/35501"
|
"url": "http://secunia.com/advisories/35501"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1022427",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id?1022427"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "34819",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/34819"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "8487",
|
"name": "8487",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/34604"
|
"url": "http://www.securityfocus.com/bid/34604"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "34819",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/34819"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ezwebitor-login-sql-injection(49966)",
|
"name": "ezwebitor-login-sql-injection(49966)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-2569",
|
"ID": "CVE-2012-2569",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "84591",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/84591"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "xeamsemailserver-sendmail-xss(77504)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/77504"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "50190",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/50190"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "20367",
|
"name": "20367",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -61,21 +76,6 @@
|
|||||||
"name": "54902",
|
"name": "54902",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/54902"
|
"url": "http://www.securityfocus.com/bid/54902"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "84591",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/84591"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "50190",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/50190"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xeamsemailserver-sendmail-xss(77504)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/77504"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2012-2993",
|
"ID": "CVE-2012-2993",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,15 +53,20 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "VU#389795",
|
"name": "microsoft-winphone7-domainname-spoofing(78620)",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "XF",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/389795"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78620"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "55569",
|
"name": "55569",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/55569"
|
"url": "http://www.securityfocus.com/bid/55569"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#389795",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/389795"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "85619",
|
"name": "85619",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -71,11 +76,6 @@
|
|||||||
"name": "1027541",
|
"name": "1027541",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id?1027541"
|
"url": "http://www.securitytracker.com/id?1027541"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "microsoft-winphone7-domainname-spoofing(78620)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/78620"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "hp-security-alert@hp.com",
|
||||||
"ID": "CVE-2012-3253",
|
"ID": "CVE-2012-3253",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-12-164/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-12-164/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "HPSB3C02808",
|
"name": "HPSB3C02808",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
|
"url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c03473459"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zerodayinitiative.com/advisories/ZDI-12-164/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zerodayinitiative.com/advisories/ZDI-12-164/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT100361",
|
"name": "SSRT100361",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-6255",
|
"ID": "CVE-2012-6255",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -52,45 +52,45 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20140107 MongoDB memory over-read via incorrect BSON object length (was: [HITB-Announce] HITB Magazine Issue 10 Out Now)",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/01/07/2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20140107 Re: MongoDB memory over-read via incorrect BSON object length (was: [HITB-Announce] HITB Magazine Issue 10 Out Now)",
|
"name": "[oss-security] 20140107 Re: MongoDB memory over-read via incorrect BSON object length (was: [HITB-Announce] HITB Magazine Issue 10 Out Now)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2014/01/07/13"
|
"url": "http://www.openwall.com/lists/oss-security/2014/01/07/13"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20140108 Re: MongoDB memory over-read via incorrect BSON object length (was: [HITB-Announce] HITB Magazine Issue 10 Out Now)",
|
"name": "[oss-security] 20140107 MongoDB memory over-read via incorrect BSON object length (was: [HITB-Announce] HITB Magazine Issue 10 Out Now)",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2014/01/08/9"
|
"url": "http://www.openwall.com/lists/oss-security/2014/01/07/2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://blog.ptsecurity.com/2012/11/attacking-mongodb.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://blog.ptsecurity.com/2012/11/attacking-mongodb.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1049748",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1049748"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://jira.mongodb.org/browse/SERVER-7769",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://jira.mongodb.org/browse/SERVER-7769"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0230",
|
"name": "RHSA-2014:0230",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0230.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0230.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://jira.mongodb.org/browse/SERVER-7769",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://jira.mongodb.org/browse/SERVER-7769"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://blog.ptsecurity.com/2012/11/attacking-mongodb.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://blog.ptsecurity.com/2012/11/attacking-mongodb.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2014:0440",
|
"name": "RHSA-2014:0440",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2014-0440.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2014-0440.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1049748",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1049748"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20140108 Re: MongoDB memory over-read via incorrect BSON object length (was: [HITB-Announce] HITB Magazine Issue 10 Out Now)",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2014/01/08/9"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1125",
|
"ID": "CVE-2015-1125",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT204661",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT204661"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-3",
|
"name": "APPLE-SA-2015-04-08-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "1032050",
|
"name": "1032050",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032050"
|
"url": "http://www.securitytracker.com/id/1032050"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT204661",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT204661"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150202 Sefrengo CMS v1.6.1 - Multiple SQL Injection Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/534593/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35972",
|
"name": "35972",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "http://www.exploit-db.com/exploits/35972"
|
"url": "http://www.exploit-db.com/exploits/35972"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "20150202 Sefrengo CMS v1.6.1 - Multiple SQL Injection Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/534593/100/0/threaded"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.itas.vn/news/itas-team-found-out-multiple-sql-injection-vulnerabilities-in-sefrengo-cms-v1-6-1-74.html",
|
"name": "http://www.itas.vn/news/itas-team-found-out-multiple-sql-injection-vulnerabilities-in-sefrengo-cms-v1-6-1-74.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-1791",
|
"ID": "CVE-2015-1791",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,34 +53,34 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/openssl/openssl/commit/98ece4eebfb6cd45cc8d550c6ac0022965071afc",
|
"name": "SUSE-SU-2015:1184",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://github.com/openssl/openssl/commit/98ece4eebfb6cd45cc8d550c6ac0022965071afc"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://www.openssl.org/news/secadv_20150611.txt",
|
"name": "SSRT102180",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "https://www.openssl.org/news/secadv_20150611.txt"
|
"url": "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/kb/HT205031",
|
"name": "DSA-3287",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://support.apple.com/kb/HT205031"
|
"url": "http://www.debian.org/security/2015/dsa-3287"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694",
|
"name": "SUSE-SU-2015:1150",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10122",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10122"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
"name": "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
"url": "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667",
|
||||||
@ -88,9 +88,29 @@
|
|||||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05157667"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044",
|
"name": "HPSBMU03409",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://openssl.org/news/secadv/20150611.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://openssl.org/news/secadv/20150611.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "75161",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/75161"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:1115",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1115.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||||
@ -98,9 +118,24 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1032479",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032479"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1182",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888",
|
||||||
@ -108,9 +143,9 @@
|
|||||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05150888"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
|
"name": "SUSE-SU-2015:1143",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05184351",
|
||||||
@ -123,124 +158,9 @@
|
|||||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
"name": "https://github.com/openssl/openssl/commit/98ece4eebfb6cd45cc8d550c6ac0022965071afc",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
"url": "https://github.com/openssl/openssl/commit/98ece4eebfb6cd45cc8d550c6ac0022965071afc"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://fortiguard.com/advisory/openssl-vulnerabilities-june-2015"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://openssl.org/news/secadv/20150611.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://openssl.org/news/secadv/20150611.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bto.bluecoat.com/security-advisory/sa98",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bto.bluecoat.com/security-advisory/sa98"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www-304.ibm.com/support/docview.wss?uid=swg21960041",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www-304.ibm.com/support/docview.wss?uid=swg21960041"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05353965"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10122",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10122"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://support.citrix.com/article/CTX216642",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.citrix.com/article/CTX216642"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-08-13-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3287",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3287"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-10047",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-10108",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201506-02",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201506-02"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX03388",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT102180",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03409",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "NetBSD-SA2015-008",
|
|
||||||
"refsource" : "NETBSD",
|
|
||||||
"url" : "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1115",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1115.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2016:0640",
|
"name": "openSUSE-SU-2016:0640",
|
||||||
@ -248,54 +168,134 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00011.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1143",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00024.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2016-2881722.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1150",
|
"name": "http://www-304.ibm.com/support/docview.wss?uid=swg21960041",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00026.html"
|
"url": "http://www-304.ibm.com/support/docview.wss?uid=swg21960041"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1182",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00004.html"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05158380"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1184",
|
"name": "http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00006.html"
|
"url": "http://www.fortiguard.com/advisory/2015-06-11-fortinet-vulnerability-openssl-vulnerabilities-june-2015"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:1139",
|
"name": "FEDORA-2015-10108",
|
||||||
"refsource" : "SUSE",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160647.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1185",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150612 Multiple Vulnerabilities in OpenSSL (June 2015) Affecting Cisco Products",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150612-openssl"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-08-13-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-2639-1",
|
"name": "USN-2639-1",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "UBUNTU",
|
||||||
"url": "http://www.ubuntu.com/usn/USN-2639-1"
|
"url": "http://www.ubuntu.com/usn/USN-2639-1"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.fortiguard.com/advisory/openssl-vulnerabilities-june-2015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201506-02",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201506-02"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05131044"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "91787",
|
"name": "91787",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/91787"
|
"url": "http://www.securityfocus.com/bid/91787"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "75161",
|
"name": "HPSBUX03388",
|
||||||
"refsource" : "BID",
|
"refsource": "HP",
|
||||||
"url" : "http://www.securityfocus.com/bid/75161"
|
"url": "http://marc.info/?l=bugtraq&m=143880121627664&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032479",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032479"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05045763"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-10047",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160436.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/kb/HT205031",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/kb/HT205031"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2017-3236622.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.citrix.com/article/CTX216642",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.citrix.com/article/CTX216642"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1185",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00007.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10694"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1139",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00023.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bto.bluecoat.com/security-advisory/sa98",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bto.bluecoat.com/security-advisory/sa98"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10733"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "NetBSD-SA2015-008",
|
||||||
|
"refsource": "NETBSD",
|
||||||
|
"url": "http://ftp.netbsd.org/pub/NetBSD/security/advisories/NetBSD-SA2015-008.txt.asc"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.openssl.org/news/secadv_20150611.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.openssl.org/news/secadv_20150611.txt"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-1807",
|
"ID": "CVE-2015-1807",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,6 +57,11 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205622"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205622"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2016:0070",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-02-27",
|
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-02-27",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "RHSA-2015:1844",
|
"name": "RHSA-2015:1844",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1844.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1844.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2016:0070",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2016:0070"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@us.ibm.com",
|
||||||
"ID": "CVE-2015-5042",
|
"ID": "CVE-2015-5042",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5098",
|
"ID": "CVE-2015-5098",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://helpx.adobe.com/security/products/reader/apsb15-15.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032892",
|
"name": "1032892",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032892"
|
"url": "http://www.securitytracker.com/id/1032892"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/reader/apsb15-15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/reader/apsb15-15.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20150902 CVE-2015-5603: JIRA and the HipChat For JIRA plugin - Velocity Template Injection",
|
"name": "https://confluence.atlassian.com/jira/jira-and-hipchat-for-jira-plugin-security-advisory-2015-08-26-776650785.html",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/archive/1/536374/100/0/threaded"
|
"url": "https://confluence.atlassian.com/jira/jira-and-hipchat-for-jira-plugin-security-advisory-2015-08-26-776650785.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "38905",
|
"name": "38905",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/38905/"
|
"url": "https://www.exploit-db.com/exploits/38905/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "38551",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/38551/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://packetstormsecurity.com/files/133401/Jira-HipChat-For-Jira-Java-Code-Execution.html",
|
"name": "http://packetstormsecurity.com/files/133401/Jira-HipChat-For-Jira-Java-Code-Execution.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -78,9 +73,14 @@
|
|||||||
"url": "http://www.rapid7.com/db/modules/exploit/multi/http/jira_hipchat_template"
|
"url": "http://www.rapid7.com/db/modules/exploit/multi/http/jira_hipchat_template"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://confluence.atlassian.com/jira/jira-and-hipchat-for-jira-plugin-security-advisory-2015-08-26-776650785.html",
|
"name": "20150902 CVE-2015-5603: JIRA and the HipChat For JIRA plugin - Velocity Template Injection",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://confluence.atlassian.com/jira/jira-and-hipchat-for-jira-plugin-security-advisory-2015-08-26-776650785.html"
|
"url": "http://www.securityfocus.com/archive/1/536374/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "38551",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/38551/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-5806",
|
"ID": "CVE-2015-5806",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,31 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://support.apple.com/HT205212",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.apple.com/HT205212"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205221",
|
"name": "https://support.apple.com/HT205221",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205221"
|
"url": "https://support.apple.com/HT205221"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1033609",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1033609"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.apple.com/HT205212",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.apple.com/HT205212"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "76763",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/76763"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205265",
|
"name": "https://support.apple.com/HT205265",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205265"
|
"url": "https://support.apple.com/HT205265"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-09-16-3",
|
"name": "APPLE-SA-2015-09-16-3",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -83,14 +88,9 @@
|
|||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00007.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "76763",
|
"name": "APPLE-SA-2015-09-16-1",
|
||||||
"refsource" : "BID",
|
"refsource": "APPLE",
|
||||||
"url" : "http://www.securityfocus.com/bid/76763"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1033609",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1033609"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041888",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041888"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "105607",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/105607"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,16 +72,6 @@
|
|||||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
|
"name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
|
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "105607",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/105607"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041888",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041888"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,6 +53,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1041896",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1041896"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"name": "105611",
|
"name": "105611",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105611"
|
"url": "http://www.securityfocus.com/bid/105611"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1041896",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1041896"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "Secure@Microsoft.com",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2018-8152",
|
"ID": "CVE-2018-8152",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
Loading…
x
Reference in New Issue
Block a user