mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e008aa96f0
commit
782838fd35
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020113 Internet Explorer Pop-Up OBJECT Tag Bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101103188711920&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MS02-015",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2002/ms02-015"
|
||||
},
|
||||
{
|
||||
"name": "20020113 Internet Explorer Pop-Up OBJECT Tag Bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101103188711920&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020208 arescom 800 authentification flaw",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=101323620111951&w=2"
|
||||
},
|
||||
{
|
||||
"name": "netdsl-telnet-bypass-authentication(8125)",
|
||||
"refsource": "XF",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "4066",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/4066"
|
||||
},
|
||||
{
|
||||
"name": "20020208 arescom 800 authentification flaw",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=101323620111951&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020508 [VulnWatch] cqure.net.20020412.bordermanager_36_mv1.a",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0060.html"
|
||||
},
|
||||
{
|
||||
"name": "20020508 cqure.net.20020412.bordermanager_36_mv1.a",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://online.securityfocus.com/archive/1/271475"
|
||||
},
|
||||
{
|
||||
"name": "20020508 [VulnWatch] cqure.net.20020412.bordermanager_36_mv1.a",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://archives.neohapsis.com/archives/vulnwatch/2002-q2/0060.html"
|
||||
},
|
||||
{
|
||||
"name": "4698",
|
||||
"refsource": "BID",
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-06/0256.html"
|
||||
},
|
||||
{
|
||||
"name" : "5079",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/5079"
|
||||
},
|
||||
{
|
||||
"name": "pirch-irc-link-bo(9409)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/9409.php"
|
||||
},
|
||||
{
|
||||
"name": "5079",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/5079"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20020215 Remote DoS in Netgear RM-356",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2002-02/0162.html"
|
||||
},
|
||||
{
|
||||
"name": "20020215 Re: Remote DoS in Netgear RM-356",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "netgear-udp-portscan-dos(8206)",
|
||||
"refsource": "XF",
|
||||
"url": "http://www.iss.net/security_center/static/8206.php"
|
||||
},
|
||||
{
|
||||
"name": "20020215 Remote DoS in Netgear RM-356",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2002-02/0162.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20021125 Potential H.323 Denial of Service",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=103827647621729&w=2"
|
||||
"name": "netscreen-h323-dos(10700)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/10700"
|
||||
},
|
||||
{
|
||||
"name": "6250",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/6250"
|
||||
},
|
||||
{
|
||||
"name" : "netscreen-h323-dos(10700)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/10700"
|
||||
"name": "20021125 Potential H.323 Denial of Service",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=103827647621729&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@debian.org",
|
||||
"ID": "CVE-2005-0393",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm"
|
||||
"name": "1013460",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013460"
|
||||
},
|
||||
{
|
||||
"name": "12831",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/12831"
|
||||
},
|
||||
{
|
||||
"name" : "1013460",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013460"
|
||||
"name": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.novell.com/cgi-bin/search/searchtid.cgi?/2971038.htm"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8610",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8610"
|
||||
},
|
||||
{
|
||||
"name": "15996",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15996"
|
||||
},
|
||||
{
|
||||
"name": "uapplication-information-disclosure(20314)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20314"
|
||||
},
|
||||
{
|
||||
"name": "1013830",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013830"
|
||||
},
|
||||
{
|
||||
"name" : "uapplication-information-disclosure(20314)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20314"
|
||||
"name": "8610",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8610"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "16333",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/16333"
|
||||
},
|
||||
{
|
||||
"name": "15300",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15300"
|
||||
},
|
||||
{
|
||||
"name": "16333",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/16333"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-0697",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/0697"
|
||||
"name": "1014114",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014114"
|
||||
},
|
||||
{
|
||||
"name": "15603",
|
||||
@ -73,9 +63,19 @@
|
||||
"url": "http://secunia.com/advisories/15603"
|
||||
},
|
||||
{
|
||||
"name" : "1014114",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014114"
|
||||
"name": "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secwatch.org/advisories/secwatch/20050604_flatnuke.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-0697",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/0697"
|
||||
},
|
||||
{
|
||||
"name": "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://flatnuke.sourceforge.net/index.php?mod=read&id=1117979256"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "21895",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21895"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/12/binary-board-system-xss-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/binary-board-system-xss-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15913",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15913"
|
||||
},
|
||||
{
|
||||
"name" : "21893",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21893"
|
||||
},
|
||||
{
|
||||
"name": "21894",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21894"
|
||||
},
|
||||
{
|
||||
"name" : "21895",
|
||||
"name": "21893",
|
||||
"refsource": "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21895"
|
||||
"url": "http://www.osvdb.org/21893"
|
||||
},
|
||||
{
|
||||
"name": "15913",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15913"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,11 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/7737"
|
||||
},
|
||||
{
|
||||
"name": "33496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/33496"
|
||||
},
|
||||
{
|
||||
"name": "33221",
|
||||
"refsource": "BID",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "ADV-2009-0097",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0097"
|
||||
},
|
||||
{
|
||||
"name" : "33496",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/33496"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0580",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090603 [SECURITY] CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504045/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090604 Re: [SECURITY] CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504108/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090605 [SECURITY] CVE-2009-0580 UPDATED Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/504125/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=747840&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=747840&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=781379&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=781379&view=rev"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.apache.org/viewvc?rev=781382&view=rev",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.apache.org/viewvc?rev=781382&view=rev"
|
||||
"name": "oval:org.mitre.oval:def:9101",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9101"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-4.html",
|
||||
@ -93,69 +63,9 @@
|
||||
"url": "http://tomcat.apache.org/security-4.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-5.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://tomcat.apache.org/security-6.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT4077",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2010-03-29-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2207",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11352",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11356",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-11374",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02579",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100203",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02860",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT101146",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
"name": "oval:org.mitre.oval:def:18915",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18915"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02535",
|
||||
@ -163,24 +73,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBOV02762",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100029",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100825",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:136",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
|
||||
"name": "35326",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35326"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:138",
|
||||
@ -188,64 +83,29 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:138"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2010:176",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
||||
"name": "FEDORA-2009-11356",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01246.html"
|
||||
},
|
||||
{
|
||||
"name" : "263529",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:012",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
"name": "DSA-2207",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2011/dsa-2207"
|
||||
},
|
||||
{
|
||||
"name": "35196",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35196"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6628",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6628"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9101",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9101"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:18915",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18915"
|
||||
},
|
||||
{
|
||||
"name" : "1022332",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022332"
|
||||
},
|
||||
{
|
||||
"name" : "35326",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35326"
|
||||
},
|
||||
{
|
||||
"name": "35344",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35344"
|
||||
},
|
||||
{
|
||||
"name" : "35685",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name" : "35788",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35788"
|
||||
"name": "HPSBUX02860",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "37460",
|
||||
@ -253,34 +113,174 @@
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name" : "42368",
|
||||
"name": "ADV-2010-3056",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/3056"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "35788",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/42368"
|
||||
"url": "http://secunia.com/advisories/35788"
|
||||
},
|
||||
{
|
||||
"name": "20090605 [SECURITY] CVE-2009-0580 UPDATED Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504125/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100029",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127420533226623&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?rev=747840&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=747840&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "20090603 [SECURITY] CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504045/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2010-03-29-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1496",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1496"
|
||||
},
|
||||
{
|
||||
"name": "HPSBOV02762",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20090604 Re: [SECURITY] CVE-2009-0580 Apache Tomcat User enumeration vulnerability with FORM authentication",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504108/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?rev=781382&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=781382&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6628",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6628"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1856",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1856"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3316",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3316"
|
||||
"name": "1022332",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022332"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-3056",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/3056"
|
||||
"name": "MDVSA-2010:176",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:176"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "42368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/42368"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-6.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-6.html"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT4077",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT4077"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-11374",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01156.html"
|
||||
},
|
||||
{
|
||||
"name": "35685",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35685"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100825",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=133469267822771&w=2"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-11352",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-November/msg01216.html"
|
||||
},
|
||||
{
|
||||
"name": "http://tomcat.apache.org/security-5.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tomcat.apache.org/security-5.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02579",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "tomcat-jsecuritycheck-info-disclosure(50930)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50930"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.apache.org/viewvc?rev=781379&view=rev",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.apache.org/viewvc?rev=781379&view=rev"
|
||||
},
|
||||
{
|
||||
"name": "SSRT101146",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=136485229118404&w=2"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:136",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:136"
|
||||
},
|
||||
{
|
||||
"name": "263529",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-263529-1"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100203",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=129070310906557&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3316"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-0775",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,95 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-08.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-08.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=474456",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=474456"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1751",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1751"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2882",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2884",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:075",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0258",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0315",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0315.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0325",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0325.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:012",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-03/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "33990",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33990"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5806",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5806"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5816",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5816"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6207",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6207"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:7584",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7584"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9681",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9681"
|
||||
"name": "ADV-2009-0632",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0632"
|
||||
},
|
||||
{
|
||||
"name": "1021796",
|
||||
@ -148,34 +73,34 @@
|
||||
"url": "http://www.securitytracker.com/id?1021796"
|
||||
},
|
||||
{
|
||||
"name" : "34145",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34145"
|
||||
"name": "oval:org.mitre.oval:def:9681",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9681"
|
||||
},
|
||||
{
|
||||
"name" : "34272",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34272"
|
||||
"name": "oval:org.mitre.oval:def:5806",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5806"
|
||||
},
|
||||
{
|
||||
"name" : "34383",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34383"
|
||||
"name": "DSA-1751",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1751"
|
||||
},
|
||||
{
|
||||
"name" : "34324",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34324"
|
||||
"name": "RHSA-2009:0325",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0325.html"
|
||||
},
|
||||
{
|
||||
"name" : "34417",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34417"
|
||||
"name": "oval:org.mitre.oval:def:7584",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7584"
|
||||
},
|
||||
{
|
||||
"name" : "34137",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34137"
|
||||
"name": "RHSA-2009:0258",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0258.html"
|
||||
},
|
||||
{
|
||||
"name": "34140",
|
||||
@ -183,9 +108,84 @@
|
||||
"url": "http://secunia.com/advisories/34140"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0632",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0632"
|
||||
"name": "34272",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34272"
|
||||
},
|
||||
{
|
||||
"name": "34417",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34417"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-08.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-08.html"
|
||||
},
|
||||
{
|
||||
"name": "34145",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34145"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2882",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00769.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=474456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=474456"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2884",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00771.html"
|
||||
},
|
||||
{
|
||||
"name": "34137",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34137"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-069.htm"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6207",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6207"
|
||||
},
|
||||
{
|
||||
"name": "34324",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34324"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:075",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:075"
|
||||
},
|
||||
{
|
||||
"name": "33990",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33990"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5816",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5816"
|
||||
},
|
||||
{
|
||||
"name": "34383",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34383"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/japple/css/japple?temp.documentID=366362&temp.productID=154235&temp.releaseID=361845&temp.bucketID=126655&PAGE=Document"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm"
|
||||
"name": "34277",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34277"
|
||||
},
|
||||
{
|
||||
"name": "253568",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-253568-1"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-099.htm"
|
||||
},
|
||||
{
|
||||
"name": "34118",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34118"
|
||||
},
|
||||
{
|
||||
"name" : "52678",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52678"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6203",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6203"
|
||||
},
|
||||
{
|
||||
"name": "1021846",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021846"
|
||||
},
|
||||
{
|
||||
"name" : "34277",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34277"
|
||||
"name": "52678",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52678"
|
||||
},
|
||||
{
|
||||
"name": "34456",
|
||||
@ -97,6 +92,11 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0717"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6203",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6203"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0817",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "8216",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/8216"
|
||||
},
|
||||
{
|
||||
"name" : "34129",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34129"
|
||||
},
|
||||
{
|
||||
"name" : "52779",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/52779"
|
||||
},
|
||||
{
|
||||
"name" : "34323",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34323"
|
||||
"name": "phplinkadmin-edlink-sql-injection(49265)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49265"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0733",
|
||||
@ -78,9 +63,24 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0733"
|
||||
},
|
||||
{
|
||||
"name" : "phplinkadmin-edlink-sql-injection(49265)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49265"
|
||||
"name": "8216",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8216"
|
||||
},
|
||||
{
|
||||
"name": "52779",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52779"
|
||||
},
|
||||
{
|
||||
"name": "34129",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34129"
|
||||
},
|
||||
{
|
||||
"name": "34323",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,64 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090326 Sun Java Runtime Environment (JRE) Pack200 Decompression Integer Overflow Vulnerability",
|
||||
"refsource" : "IDEFENSE",
|
||||
"url" : "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=781"
|
||||
},
|
||||
{
|
||||
"name" : "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1769",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1769"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200911-02",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02429",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090058",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02429",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
|
||||
"name": "SUSE-SA:2009:036",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:137",
|
||||
@ -118,24 +63,59 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:162",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
"name": "34632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34632"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0392",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
|
||||
"name": "SSRT090058",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0394",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
|
||||
"name": "254570",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-254570-1"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0377",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
"name": "35156",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35156"
|
||||
},
|
||||
{
|
||||
"name": "34675",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34675"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2009:029",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "35776",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-109.htm"
|
||||
},
|
||||
{
|
||||
"name": "37460",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name": "34489",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34489"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200911-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1038",
|
||||
@ -148,44 +128,9 @@
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1198.html"
|
||||
},
|
||||
{
|
||||
"name" : "254570",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-254570-1"
|
||||
},
|
||||
{
|
||||
"name" : "1020225",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020225.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:016",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:029",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2009:011",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:036",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-748-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-748-1"
|
||||
},
|
||||
{
|
||||
"name" : "34240",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34240"
|
||||
"name": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.vmware.com/security/advisories/VMSA-2009-0016.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10124",
|
||||
@ -193,19 +138,19 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10124"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6643",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6643"
|
||||
"name": "HPSBUX02429",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=124344236532162&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "1021894",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021894"
|
||||
"name": "RHSA-2009:0394",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0394.html"
|
||||
},
|
||||
{
|
||||
"name" : "34489",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34489"
|
||||
"name": "20090326 Sun Java Runtime Environment (JRE) Pack200 Decompression Integer Overflow Vulnerability",
|
||||
"refsource": "IDEFENSE",
|
||||
"url": "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=781"
|
||||
},
|
||||
{
|
||||
"name": "34495",
|
||||
@ -213,49 +158,109 @@
|
||||
"url": "http://secunia.com/advisories/34495"
|
||||
},
|
||||
{
|
||||
"name" : "34496",
|
||||
"name": "36185",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34496"
|
||||
"url": "http://secunia.com/advisories/36185"
|
||||
},
|
||||
{
|
||||
"name" : "34675",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34675"
|
||||
},
|
||||
{
|
||||
"name" : "34632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34632"
|
||||
},
|
||||
{
|
||||
"name" : "35223",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35223"
|
||||
},
|
||||
{
|
||||
"name" : "35156",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35156"
|
||||
"name": "RHSA-2009:0377",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
},
|
||||
{
|
||||
"name": "35255",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35255"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1426",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1426"
|
||||
},
|
||||
{
|
||||
"name": "1021894",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021894"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:011",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "1020225",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020225.1-1"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:162",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
},
|
||||
{
|
||||
"name": "20091120 VMSA-2009-0016 VMware vCenter and ESX update release and vMA patch release address multiple security issue in third party components",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507985/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6643",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6643"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2009-091332.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0392",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0392.html"
|
||||
},
|
||||
{
|
||||
"name": "35223",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35223"
|
||||
},
|
||||
{
|
||||
"name": "34240",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34240"
|
||||
},
|
||||
{
|
||||
"name": "34496",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34496"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02429",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c01745133"
|
||||
},
|
||||
{
|
||||
"name": "USN-748-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-748-1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1769",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1769"
|
||||
},
|
||||
{
|
||||
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1",
|
||||
"refsource": "MISC",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-21-125137-14-1"
|
||||
},
|
||||
{
|
||||
"name": "35416",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35416"
|
||||
},
|
||||
{
|
||||
"name" : "35776",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35776"
|
||||
},
|
||||
{
|
||||
"name" : "36185",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36185"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2009-108.htm"
|
||||
},
|
||||
{
|
||||
"name": "37386",
|
||||
@ -263,14 +268,9 @@
|
||||
"url": "http://secunia.com/advisories/37386"
|
||||
},
|
||||
{
|
||||
"name" : "37460",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37460"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1426",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1426"
|
||||
"name": "SUSE-SA:2009:016",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3316",
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "PK75832",
|
||||
"refsource" : "AIXAPAR",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75832"
|
||||
},
|
||||
{
|
||||
"name": "34483",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34483"
|
||||
},
|
||||
{
|
||||
"name" : "1022035",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022035"
|
||||
"name": "PK75832",
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK75832"
|
||||
},
|
||||
{
|
||||
"name": "34689",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34689"
|
||||
},
|
||||
{
|
||||
"name": "clearcase-ucmcq-information-disclosure(49836)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49836"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1017",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1017"
|
||||
},
|
||||
{
|
||||
"name" : "clearcase-ucmcq-information-disclosure(49836)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49836"
|
||||
"name": "1022035",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022035"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-1392",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,99 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html"
|
||||
"name": "265068",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=380359",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=380359"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=429969",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=429969"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=431086",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=431086"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=432068",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=432068"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=451341",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=451341"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=472776",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=472776"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=486398",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=486398"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=489041",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=489041"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=490410",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=490410"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=490425",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=490425"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=490513",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=490513"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=503568",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=503568"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1820",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1820"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1830",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6366",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-6411",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:141",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1095",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
|
||||
"name": "ADV-2009-1572",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1572"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1096",
|
||||
@ -153,24 +68,9 @@
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2009-1096.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1125",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1126",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-167-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-176-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
|
||||
"name": "1020800",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-178-01",
|
||||
@ -178,19 +78,34 @@
|
||||
"url": "http://www.slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.454275"
|
||||
},
|
||||
{
|
||||
"name" : "265068",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-265068-1"
|
||||
"name": "DSA-1830",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1830"
|
||||
},
|
||||
{
|
||||
"name" : "1020800",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020800.1-1"
|
||||
"name": "35536",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35536"
|
||||
},
|
||||
{
|
||||
"name" : "USN-782-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/usn-782-1"
|
||||
"name": "35602",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35602"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=490410",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=490410"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=451341",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=451341"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1125",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1125.html"
|
||||
},
|
||||
{
|
||||
"name": "35326",
|
||||
@ -198,29 +113,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/35326"
|
||||
},
|
||||
{
|
||||
"name" : "35370",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/35370"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=429969",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=429969"
|
||||
},
|
||||
{
|
||||
"name" : "55144",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55144"
|
||||
},
|
||||
{
|
||||
"name" : "55145",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55145"
|
||||
},
|
||||
{
|
||||
"name" : "55146",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55146"
|
||||
},
|
||||
{
|
||||
"name" : "55147",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55147"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=489041",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=489041"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9501",
|
||||
@ -228,19 +128,34 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9501"
|
||||
},
|
||||
{
|
||||
"name" : "1022376",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1022376"
|
||||
"name": "35370",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35370"
|
||||
},
|
||||
{
|
||||
"name" : "1022397",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1022397"
|
||||
"name": "55145",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55145"
|
||||
},
|
||||
{
|
||||
"name" : "35331",
|
||||
"name": "35440",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35331"
|
||||
"url": "http://secunia.com/advisories/35440"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6411",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00657.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-782-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/usn-782-1"
|
||||
},
|
||||
{
|
||||
"name": "55147",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55147"
|
||||
},
|
||||
{
|
||||
"name": "35428",
|
||||
@ -253,14 +168,9 @@
|
||||
"url": "http://secunia.com/advisories/35431"
|
||||
},
|
||||
{
|
||||
"name" : "35439",
|
||||
"name": "35331",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35439"
|
||||
},
|
||||
{
|
||||
"name" : "35440",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35440"
|
||||
"url": "http://secunia.com/advisories/35331"
|
||||
},
|
||||
{
|
||||
"name": "35468",
|
||||
@ -268,34 +178,124 @@
|
||||
"url": "http://secunia.com/advisories/35468"
|
||||
},
|
||||
{
|
||||
"name" : "35536",
|
||||
"name": "ADV-2009-2152",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2152"
|
||||
},
|
||||
{
|
||||
"name": "35439",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35536"
|
||||
"url": "http://secunia.com/advisories/35439"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-6366",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-June/msg00574.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:141",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:141"
|
||||
},
|
||||
{
|
||||
"name": "55144",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55144"
|
||||
},
|
||||
{
|
||||
"name": "55146",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55146"
|
||||
},
|
||||
{
|
||||
"name": "35415",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35415"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=432068",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=432068"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=490425",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=490425"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1095",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-1095.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=380359",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=380359"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=490513",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=490513"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=503568",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=503568"
|
||||
},
|
||||
{
|
||||
"name": "1022376",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1022376"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-167-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.372468"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=486398",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=486398"
|
||||
},
|
||||
{
|
||||
"name": "35561",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35561"
|
||||
},
|
||||
{
|
||||
"name" : "35602",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35602"
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-24.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1572",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1572"
|
||||
"name": "SSA:2009-176-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.425408"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-2152",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/2152"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=431086",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=431086"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=472776",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=472776"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1820",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1820"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1126",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1126.html"
|
||||
},
|
||||
{
|
||||
"name": "1022397",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022397"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0903-exploits/phortail-xss.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0903-exploits/phortail-xss.txt"
|
||||
"name": "34203",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34203"
|
||||
},
|
||||
{
|
||||
"name": "34038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34038"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0631",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0631"
|
||||
},
|
||||
{
|
||||
"name": "52502",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/52502"
|
||||
},
|
||||
{
|
||||
"name" : "34203",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34203"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0631",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0631"
|
||||
"name": "http://packetstormsecurity.org/0903-exploits/phortail-xss.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0903-exploits/phortail-xss.txt"
|
||||
},
|
||||
{
|
||||
"name": "phortail-poster-xss(49143)",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2062",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1482126",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "redirecting-drupal-open-redirect(74059)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74059"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2112",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[TYPO3-announce] 20120417 Announcing TYPO3 4.4.15, 4.5.15 and 4.6.8",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://lists.typo3.org/pipermail/typo3-announce/2012/000242.html"
|
||||
},
|
||||
{
|
||||
"name": "[TYPO3-announce] 20120417 Cross-Site Scripting Vulnerability in TYPO3 Core",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.typo3.org/pipermail/typo3-announce/2012/000241.html"
|
||||
},
|
||||
{
|
||||
"name": "exceptionhandler-exceptionmessages-xss(74920)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74920"
|
||||
},
|
||||
{
|
||||
"name": "53047",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53047"
|
||||
},
|
||||
{
|
||||
"name": "[TYPO3-announce] 20120417 Announcing TYPO3 4.4.15, 4.5.15 and 4.6.8",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://lists.typo3.org/pipermail/typo3-announce/2012/000242.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120417 CVE-request: TYPO3-CORE-SA-2012-002 XSS in TYPO3 Core",
|
||||
"refsource": "MLIST",
|
||||
@ -72,25 +82,15 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/18/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2455",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2012/dsa-2455"
|
||||
},
|
||||
{
|
||||
"name" : "53047",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53047"
|
||||
},
|
||||
{
|
||||
"name" : "exceptionhandler-exceptionmessages-xss(74920)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74920"
|
||||
"name": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://typo3.org/teams/security/security-bulletins/typo3-core/typo3-core-sa-2012-002/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "18892",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/18892/"
|
||||
"name": "82086",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/82086"
|
||||
},
|
||||
{
|
||||
"name": "53611",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/53611"
|
||||
},
|
||||
{
|
||||
"name" : "82086",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/82086"
|
||||
"name": "18892",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18892/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120503 [waraxe-2012-SA#087] - Reflected XSS in Joomla 1.5.26 \"ja_purity\" template",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-05/0021.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.waraxe.us/advisory-87.html",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "joomla-modules-xss(75398)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75398"
|
||||
},
|
||||
{
|
||||
"name": "20120503 [waraxe-2012-SA#087] - Reflected XSS in Joomla 1.5.26 \"ja_purity\" template",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-05/0021.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/112699/WordPress-Leaflet-0.0.1-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name" : "53526",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53526"
|
||||
},
|
||||
{
|
||||
"name": "leaflet-admin-xss(75628)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75628"
|
||||
},
|
||||
{
|
||||
"name": "53526",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53526"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,40 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120510 Drupal 7.14 <= Full Path Disclosure Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-05/0052.html"
|
||||
"name": "81817",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/81817"
|
||||
},
|
||||
{
|
||||
"name": "drupal-index-path-disclosure(75531)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75531"
|
||||
},
|
||||
{
|
||||
"name": "20120510 Drupal 7.14 <= Full Path Disclosure Vulnerability (Update)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-05/0053.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:074",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:074"
|
||||
},
|
||||
{
|
||||
"name": "49131",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/49131"
|
||||
},
|
||||
{
|
||||
"name": "53454",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53454"
|
||||
},
|
||||
{
|
||||
"name": "20120510 Drupal 7.14 <= Full Path Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-05/0052.html"
|
||||
},
|
||||
{
|
||||
"name": "20120510 Re: Drupal 7.14 <= Full Path Disclosure Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -71,31 +96,6 @@
|
||||
"name": "[oss-security] 20120802 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/08/02/8"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:074",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:074"
|
||||
},
|
||||
{
|
||||
"name" : "53454",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/53454"
|
||||
},
|
||||
{
|
||||
"name" : "81817",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/81817"
|
||||
},
|
||||
{
|
||||
"name" : "49131",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/49131"
|
||||
},
|
||||
{
|
||||
"name" : "drupal-index-path-disclosure(75531)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75531"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-3386",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,9 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[automake] 20120709 CVE-2012-3386 Automake security fix for 'make distcheck'",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.gnu.org/archive/html/automake/2012-07/msg00023.html"
|
||||
"name": "FEDORA-2012-14770",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089187.html"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2012:103",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:103"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1519",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-11/msg00038.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2012-14349",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087538.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0526",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0526.html"
|
||||
},
|
||||
{
|
||||
"name": "[automake] 20120709 GNU Automake 1.11.6 released (fixes a SECURITY VULNERABILITY!)",
|
||||
@ -67,6 +87,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/automake/2012-07/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name": "[automake] 20120709 CVE-2012-3386 Automake security fix for 'make distcheck'",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.gnu.org/archive/html/automake/2012-07/msg00023.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.savannah.gnu.org/cgit/automake.git/commit/?id=784b3e6ccc7c72a1c95c340cbbe8897d6b689d76",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,31 +101,6 @@
|
||||
"name": "FEDORA-2012-14297",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087665.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-14349",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-September/087538.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2012-14770",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2012-October/089187.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2012:103",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2012:103"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0526",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0526.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2012:1519",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2012-11/msg00038.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2012-3675",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5485",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.apple.com/kb/HT5502",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2012-09-12-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-19-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "55534",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/55534"
|
||||
},
|
||||
{
|
||||
"name" : "85373",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/85373"
|
||||
"name": "http://support.apple.com/kb/HT5485",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5485"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:17144",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17144"
|
||||
},
|
||||
{
|
||||
"name": "http://support.apple.com/kb/HT5502",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.apple.com/kb/HT5502"
|
||||
},
|
||||
{
|
||||
"name": "55534",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55534"
|
||||
},
|
||||
{
|
||||
"name": "apple-itunes-webkit-cve20123675(78551)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/78551"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2012-09-12-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2012/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "85373",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/85373"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2012-3923",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-4502",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://permalink.gmane.org/gmane.comp.time.chrony.announce/15"
|
||||
},
|
||||
{
|
||||
"name": "DSA-2760",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2013/dsa-2760"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20130809 [Not a CVE request, just notification] CVE-2012-4502, CVE-2012-4503 -- Two security flaws fixed in Chrony v1.29",
|
||||
"refsource": "MLIST",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=846392",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=846392"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-2760",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2013/dsa-2760"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20120426 DIY CMS v1.0 Poll - Multiple Web Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2012-04/0213.html"
|
||||
},
|
||||
{
|
||||
"name": "18804",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/18804"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/files/112224/DIY-CMS-1.0-Poll-XSS-CSRF-SQL-Injection.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/files/112224/DIY-CMS-1.0-Poll-XSS-CSRF-SQL-Injection.html"
|
||||
"name": "diycms-multiple-xss(75229)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/75229"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.vulnerability-lab.com/get_content.php?id=518",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vulnerability-lab.com/get_content.php?id=518"
|
||||
"name": "20120426 DIY CMS v1.0 Poll - Multiple Web Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2012-04/0213.html"
|
||||
},
|
||||
{
|
||||
"name": "53266",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/53266"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vulnerability-lab.com/get_content.php?id=518",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vulnerability-lab.com/get_content.php?id=518"
|
||||
},
|
||||
{
|
||||
"name": "81561",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/81561"
|
||||
},
|
||||
{
|
||||
"name" : "diycms-multiple-xss(75229)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/75229"
|
||||
"name": "http://packetstormsecurity.org/files/112224/DIY-CMS-1.0-Poll-XSS-CSRF-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/files/112224/DIY-CMS-1.0-Poll-XSS-CSRF-SQL-Injection.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5788",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,21 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name": "76766",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76766"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205265",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205265"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-2",
|
||||
"refsource": "APPLE",
|
||||
@ -77,20 +82,15 @@
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2016-03/msg00132.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2937-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
},
|
||||
{
|
||||
"name" : "76766",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76766"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "JVNDB-2017-000097",
|
||||
"refsource": "JVNDB",
|
||||
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2017-000097"
|
||||
},
|
||||
{
|
||||
"name": "https://www.ipa.go.jp/sec/info/20170519.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "JVN#11326581",
|
||||
"refsource": "JVN",
|
||||
"url": "https://jvn.jp/en/jp/JVN11326581/index.html"
|
||||
},
|
||||
{
|
||||
"name" : "JVNDB-2017-000097",
|
||||
"refsource" : "JVNDB",
|
||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2017-000097"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kb.juniper.net/JSA10783",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kb.juniper.net/JSA10783"
|
||||
},
|
||||
{
|
||||
"name": "97691",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/97691"
|
||||
},
|
||||
{
|
||||
"name": "https://kb.juniper.net/JSA10783",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kb.juniper.net/JSA10783"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
},
|
||||
{
|
||||
"name": "https://source.android.com/security/bulletin/2018-09-01#qualcomm-components",
|
||||
"refsource": "CONFIRM",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d475e1aba3f8be3b135199014549ff9d5c315e1d",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://source.codeaurora.org/quic/la/kernel/msm-3.10/commit/?id=d475e1aba3f8be3b135199014549ff9d5c315e1d"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.codeaurora.org/security-bulletin/2018/09/04/september-2018-code-aurora-security-bulletin"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://zerodayinitiative.com/advisories/ZDI-18-729",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://zerodayinitiative.com/advisories/ZDI-18-729"
|
||||
},
|
||||
{
|
||||
"name": "https://www.foxitsoftware.com/support/security-bulletins.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.foxitsoftware.com/support/security-bulletins.php"
|
||||
},
|
||||
{
|
||||
"name": "https://zerodayinitiative.com/advisories/ZDI-18-729",
|
||||
"refsource": "MISC",
|
||||
"url": "https://zerodayinitiative.com/advisories/ZDI-18-729"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "sfowler@redhat.com",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2018-14622",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,14 +63,19 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180831 [SECURITY] [DLA 1487-1] libtirpc security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00034.html"
|
||||
"name": "USN-3759-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3759-2/"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0"
|
||||
"name": "USN-3759-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3759-1/"
|
||||
},
|
||||
{
|
||||
"name": "RHBA-2017:1991",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHBA-2017:1991"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.novell.com/show_bug.cgi?id=968175",
|
||||
@ -83,19 +88,14 @@
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2018-14622"
|
||||
},
|
||||
{
|
||||
"name" : "RHBA-2017:1991",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHBA-2017:1991"
|
||||
"name": "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.linux-nfs.org/?p=steved/libtirpc.git;a=commit;h=1c77f7a869bdea2a34799d774460d1f9983d45f0"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3759-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3759-1/"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3759-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3759-2/"
|
||||
"name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1487-1] libtirpc security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00034.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8165",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -102,15 +102,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165"
|
||||
},
|
||||
{
|
||||
"name": "104038",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104038"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8165"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8219",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -84,16 +84,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219"
|
||||
},
|
||||
{
|
||||
"name": "104353",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104353"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8219"
|
||||
},
|
||||
{
|
||||
"name": "1041096",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8379",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -76,11 +76,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8379",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8379"
|
||||
},
|
||||
{
|
||||
"name": "104997",
|
||||
"refsource": "BID",
|
||||
@ -90,6 +85,11 @@
|
||||
"name": "1041463",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041463"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8379",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8379"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/ImageMagick/ImageMagick/issues/1025",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/ImageMagick/ImageMagick/issues/1025"
|
||||
"name": "103498",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103498"
|
||||
},
|
||||
{
|
||||
"name": "USN-3681-1",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "https://usn.ubuntu.com/3681-1/"
|
||||
},
|
||||
{
|
||||
"name" : "103498",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103498"
|
||||
"name": "https://github.com/ImageMagick/ImageMagick/issues/1025",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/ImageMagick/ImageMagick/issues/1025"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user