mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
eaac658efd
commit
799b27bcf6
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.microsoft.com/technet/archive/winntas/deploy/confeat/06wntpcc.mspx?mfr=true",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.microsoft.com/technet/archive/winntas/deploy/confeat/06wntpcc.mspx?mfr=true"
|
||||
},
|
||||
{
|
||||
"name" : "http://technet.microsoft.com/en-us/library/cc722469.aspx",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://technet.microsoft.com/en-us/library/cc722469.aspx"
|
||||
},
|
||||
{
|
||||
"name": "59333",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "nt-shutdown-without-logon(1291)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/1291"
|
||||
},
|
||||
{
|
||||
"name": "http://www.microsoft.com/technet/archive/winntas/deploy/confeat/06wntpcc.mspx?mfr=true",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.microsoft.com/technet/archive/winntas/deploy/confeat/06wntpcc.mspx?mfr=true"
|
||||
},
|
||||
{
|
||||
"name": "http://technet.microsoft.com/en-us/library/cc722469.aspx",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://technet.microsoft.com/en-us/library/cc722469.aspx"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-2267",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,36 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/mfsa2005-53.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/mfsa2005-53.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=298255",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=298255"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA:160202",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:586",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:587",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:045",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2005:018",
|
||||
"refsource": "SUSE",
|
||||
@ -93,29 +63,9 @@
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-252.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "14242",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14242"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11334",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11334"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-1075",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/1075"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:100006",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100006"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1073",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1073"
|
||||
"name": "1014469",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014469"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1172",
|
||||
@ -123,14 +73,64 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1172"
|
||||
},
|
||||
{
|
||||
"name" : "1014469",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014469"
|
||||
"name": "FLSA:160202",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=160202"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:587",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-587.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/mfsa2005-53.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/mfsa2005-53.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1075",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1075"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11334",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11334"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:100006",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A100006"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:045",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_45_mozilla.html"
|
||||
},
|
||||
{
|
||||
"name": "14242",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14242"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=298255",
|
||||
"refsource": "MISC",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=298255"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:586",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-586.html"
|
||||
},
|
||||
{
|
||||
"name": "16043",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16043"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1073",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1073"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "APPLE-SA-2005-09-22",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2005/Sep/msg00002.html"
|
||||
"name": "P-312",
|
||||
"refsource": "CIAC",
|
||||
"url": "http://www.ciac.org/ciac/bulletins/p-312.shtml"
|
||||
},
|
||||
{
|
||||
"name": "ESB-2005.0732",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.auscert.org.au/5509"
|
||||
},
|
||||
{
|
||||
"name" : "P-312",
|
||||
"refsource" : "CIAC",
|
||||
"url" : "http://www.ciac.org/ciac/bulletins/p-312.shtml"
|
||||
"name": "APPLE-SA-2005-09-22",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2005/Sep/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "16920",
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "101899",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101899-1"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1788",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1788"
|
||||
},
|
||||
{
|
||||
"name": "101899",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101899-1"
|
||||
},
|
||||
{
|
||||
"name": "16874",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/11/activecampaign-knowledgebuilder-vuln.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/11/activecampaign-knowledgebuilder-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2587",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2587"
|
||||
},
|
||||
{
|
||||
"name": "21096",
|
||||
"refsource": "OSVDB",
|
||||
@ -71,6 +61,16 @@
|
||||
"name": "17732",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17732"
|
||||
},
|
||||
{
|
||||
"name": "http://pridels0.blogspot.com/2005/11/activecampaign-knowledgebuilder-vuln.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/11/activecampaign-knowledgebuilder-vuln.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2587",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-3962",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,39 +53,199 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051201 Perl format string integer wrap vulnerability",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://marc.info/?l=full-disclosure&m=113342788118630&w=2"
|
||||
"name": "ADV-2006-4750",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4750"
|
||||
},
|
||||
{
|
||||
"name" : "20051201 Perl format string integer wrap vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/418333/100/0/threaded"
|
||||
"name": "oval:org.mitre.oval:def:1074",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1074"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.dyadsecurity.com/perl-0002.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.dyadsecurity.com/perl-0002.html"
|
||||
"name": "VU#948385",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/948385"
|
||||
},
|
||||
{
|
||||
"name": "22255",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22255"
|
||||
},
|
||||
{
|
||||
"name": "17941",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17941"
|
||||
},
|
||||
{
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2006-081.htm"
|
||||
},
|
||||
{
|
||||
"name": "20051201 Perl format string integer wrap vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/418333/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "HPSBTU02125",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/438726/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20051201 Perl format string integer wrap vulnerability",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=113342788118630&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2688",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2688"
|
||||
},
|
||||
{
|
||||
"name": "http://www.dyadsecurity.com/perl-0002.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.dyadsecurity.com/perl-0002.html"
|
||||
},
|
||||
{
|
||||
"name": "21345",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21345"
|
||||
},
|
||||
{
|
||||
"name": "15629",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15629"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:881",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-881.html"
|
||||
},
|
||||
{
|
||||
"name": "http://docs.info.apple.com/article.html?artnum=304829",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://docs.info.apple.com/article.html?artnum=304829"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ipcop.org/index.php?name=News&file=article&sid=41",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.ipcop.org/index.php?name=News&file=article&sid=41"
|
||||
"name": "oval:org.mitre.oval:def:10598",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10598"
|
||||
},
|
||||
{
|
||||
"name" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch"
|
||||
"name": "DSA-943",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-943"
|
||||
},
|
||||
{
|
||||
"name": "[3.7] 20060105 007: SECURITY FIX: January 5, 2006",
|
||||
"refsource": "OPENBSD",
|
||||
"url": "http://www.openbsd.org/errata37.html#perl"
|
||||
},
|
||||
{
|
||||
"name": "17993",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17993"
|
||||
},
|
||||
{
|
||||
"name": "18075",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18075"
|
||||
},
|
||||
{
|
||||
"name": "FLSA-2006:176731",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-legacy-announce/2006-February/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "CLSA-2006:1056",
|
||||
"refsource": "CONECTIVA",
|
||||
"url": "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056"
|
||||
},
|
||||
{
|
||||
"name": "OpenPKG-SA-2005.025",
|
||||
"refsource": "OPENPKG",
|
||||
"url": "http://www.openpkg.org/security/OpenPKG-SA-2005.025-perl.html"
|
||||
},
|
||||
{
|
||||
"name": "SSRT061105",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.securityfocus.com/archive/1/438726/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-0771",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/0771"
|
||||
},
|
||||
{
|
||||
"name": "20060101-01-U",
|
||||
"refsource": "SGI",
|
||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
||||
},
|
||||
{
|
||||
"name": "20894",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20894"
|
||||
},
|
||||
{
|
||||
"name": "USN-222-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/222-1/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2006-2613",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/2613"
|
||||
},
|
||||
{
|
||||
"name": "18413",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18413"
|
||||
},
|
||||
{
|
||||
"name": "23155",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/23155"
|
||||
},
|
||||
{
|
||||
"name": "17762",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17762"
|
||||
},
|
||||
{
|
||||
"name": "18187",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18187"
|
||||
},
|
||||
{
|
||||
"name": "TSLSA-2005-0070",
|
||||
"refsource": "TRUSTIX",
|
||||
"url": "http://www.trustix.org/errata/2005/0070"
|
||||
},
|
||||
{
|
||||
"name": "18517",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18517"
|
||||
},
|
||||
{
|
||||
"name": "18295",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18295"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SA:2005:071",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_71_perl.html"
|
||||
},
|
||||
{
|
||||
"name": "18183",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18183"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:880",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-880.html"
|
||||
},
|
||||
{
|
||||
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.8/common/001_perl.patch",
|
||||
@ -98,64 +258,9 @@
|
||||
"url": "http://lists.apple.com/archives/security-announce/2006/Nov/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "CLSA-2006:1056",
|
||||
"refsource" : "CONECTIVA",
|
||||
"url" : "http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=001056"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-943",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-943"
|
||||
},
|
||||
{
|
||||
"name" : "FLSA-2006:176731",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-legacy-announce/2006-February/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200512-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://www.gentoo.org/security/en/glsa/glsa-200512-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBTU02125",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438726/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT061105",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.securityfocus.com/archive/1/438726/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "MDKSA-2005:225",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:225"
|
||||
},
|
||||
{
|
||||
"name" : "[3.7] 20060105 007: SECURITY FIX: January 5, 2006",
|
||||
"refsource" : "OPENBSD",
|
||||
"url" : "http://www.openbsd.org/errata37.html#perl"
|
||||
},
|
||||
{
|
||||
"name" : "OpenPKG-SA-2005.025",
|
||||
"refsource" : "OPENPKG",
|
||||
"url" : "http://www.openpkg.org/security/OpenPKG-SA-2005.025-perl.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:880",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-880.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:881",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-881.html"
|
||||
},
|
||||
{
|
||||
"name" : "20060101-01-U",
|
||||
"refsource" : "SGI",
|
||||
"url" : "ftp://patches.sgi.com/support/free/security/advisories/20060101-01-U"
|
||||
"name": "TA06-333A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
|
||||
},
|
||||
{
|
||||
"name": "102192",
|
||||
@ -163,79 +268,34 @@
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-102192-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2005:071",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_71_perl.html"
|
||||
"name": "17952",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17952"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2005:029",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2005_29_sr.html"
|
||||
"name": "MDKSA-2005:225",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:225"
|
||||
},
|
||||
{
|
||||
"name" : "TSLSA-2005-0070",
|
||||
"refsource" : "TRUSTIX",
|
||||
"url" : "http://www.trustix.org/errata/2005/0070"
|
||||
"name": "http://www.ipcop.org/index.php?name=News&file=article&sid=41",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.ipcop.org/index.php?name=News&file=article&sid=41"
|
||||
},
|
||||
{
|
||||
"name" : "USN-222-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/222-1/"
|
||||
"name": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "ftp://ftp.openbsd.org/pub/OpenBSD/patches/3.7/common/007_perl.patch"
|
||||
},
|
||||
{
|
||||
"name" : "TA06-333A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA06-333A.html"
|
||||
"name": "GLSA-200512-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200512-01.xml"
|
||||
},
|
||||
{
|
||||
"name" : "VU#948385",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/948385"
|
||||
},
|
||||
{
|
||||
"name" : "15629",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15629"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10598",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10598"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2688",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2688"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-0771",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/0771"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-2613",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/2613"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4750",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4750"
|
||||
},
|
||||
{
|
||||
"name" : "21345",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21345"
|
||||
},
|
||||
{
|
||||
"name" : "22255",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22255"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1074",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1074"
|
||||
"name": "31208",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/31208"
|
||||
},
|
||||
{
|
||||
"name": "17802",
|
||||
@ -243,54 +303,9 @@
|
||||
"url": "http://secunia.com/advisories/17802"
|
||||
},
|
||||
{
|
||||
"name" : "17844",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17844"
|
||||
},
|
||||
{
|
||||
"name" : "17762",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17762"
|
||||
},
|
||||
{
|
||||
"name" : "17941",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17941"
|
||||
},
|
||||
{
|
||||
"name" : "17952",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17952"
|
||||
},
|
||||
{
|
||||
"name" : "18183",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18183"
|
||||
},
|
||||
{
|
||||
"name" : "18187",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18187"
|
||||
},
|
||||
{
|
||||
"name" : "18075",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18075"
|
||||
},
|
||||
{
|
||||
"name" : "18295",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18295"
|
||||
},
|
||||
{
|
||||
"name" : "18517",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18517"
|
||||
},
|
||||
{
|
||||
"name" : "17993",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17993"
|
||||
"name": "SUSE-SR:2005:029",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2005_29_sr.html"
|
||||
},
|
||||
{
|
||||
"name": "19041",
|
||||
@ -298,24 +313,9 @@
|
||||
"url": "http://secunia.com/advisories/19041"
|
||||
},
|
||||
{
|
||||
"name" : "18413",
|
||||
"name": "17844",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18413"
|
||||
},
|
||||
{
|
||||
"name" : "20894",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20894"
|
||||
},
|
||||
{
|
||||
"name" : "23155",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/23155"
|
||||
},
|
||||
{
|
||||
"name" : "31208",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/31208"
|
||||
"url": "http://secunia.com/advisories/17844"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "27401",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27401"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sipera.com/index.php?action=resources,threat_advisory&tid=361",
|
||||
"refsource": "MISC",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/40187"
|
||||
},
|
||||
{
|
||||
"name" : "27401",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/27401"
|
||||
},
|
||||
{
|
||||
"name": "grandstream-adapter-sip-invite-dos(37411)",
|
||||
"refsource": "XF",
|
||||
|
@ -63,9 +63,9 @@
|
||||
"url": "http://sourceforge.net/forum/forum.php?forum_id=966939"
|
||||
},
|
||||
{
|
||||
"name" : "55167",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55167"
|
||||
"name": "35492",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35492"
|
||||
},
|
||||
{
|
||||
"name": "55168",
|
||||
@ -73,9 +73,9 @@
|
||||
"url": "http://osvdb.org/55168"
|
||||
},
|
||||
{
|
||||
"name" : "35492",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35492"
|
||||
"name": "55167",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55167"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,25 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "261408",
|
||||
"refsource" : "SUNALERT",
|
||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261408-1"
|
||||
"name": "ADV-2009-1772",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1772"
|
||||
},
|
||||
{
|
||||
"name": "1020599",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020599.1-1"
|
||||
},
|
||||
{
|
||||
"name": "261408",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-261408-1"
|
||||
},
|
||||
{
|
||||
"name": "35568",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/35568"
|
||||
},
|
||||
{
|
||||
"name" : "55559",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/55559"
|
||||
},
|
||||
{
|
||||
"name": "1022510",
|
||||
"refsource": "SECTRACK",
|
||||
@ -83,9 +83,9 @@
|
||||
"url": "http://secunia.com/advisories/35707"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1772",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1772"
|
||||
"name": "55559",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/55559"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,39 +53,39 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/node/610818",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/610818"
|
||||
"name": "37123",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37123"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/610828",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/610828"
|
||||
"name": "userpoints-userpoint-information-disclosure(53896)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53896"
|
||||
},
|
||||
{
|
||||
"name": "36786",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36786"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/610828",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/610828"
|
||||
},
|
||||
{
|
||||
"name": "59124",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/59124"
|
||||
},
|
||||
{
|
||||
"name" : "37123",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37123"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2998",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2998"
|
||||
},
|
||||
{
|
||||
"name" : "userpoints-userpoint-information-disclosure(53896)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53896"
|
||||
"name": "http://drupal.org/node/610818",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/610818"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-0126",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-0315",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,75 +52,75 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201502-02",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201502-02.xml"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:0140",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0236",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0239",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0237",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0238",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name" : "72514",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72514"
|
||||
"name": "62895",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62895"
|
||||
},
|
||||
{
|
||||
"name": "1031706",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031706"
|
||||
},
|
||||
{
|
||||
"name" : "62777",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62777"
|
||||
},
|
||||
{
|
||||
"name": "62886",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62886"
|
||||
},
|
||||
{
|
||||
"name" : "62895",
|
||||
"name": "https://technet.microsoft.com/library/security/2755801",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://technet.microsoft.com/library/security/2755801"
|
||||
},
|
||||
{
|
||||
"name": "62777",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/62895"
|
||||
"url": "http://secunia.com/advisories/62777"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0237",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0236",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "72514",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72514"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-04.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:0140",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-0140.html"
|
||||
},
|
||||
{
|
||||
"name": "adobe-flash-cve20150315-code-exec(100697)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100697"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:0239",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0772",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@suse.com",
|
||||
"ID": "CVE-2015-0783",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1032166",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032166"
|
||||
},
|
||||
{
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-150",
|
||||
"refsource": "MISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://www.novell.com/support/kb/doc.php?id=7016431",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.novell.com/support/kb/doc.php?id=7016431"
|
||||
},
|
||||
{
|
||||
"name" : "1032166",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032166"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-0788",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1812",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1205615"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2016:0070",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.jenkins-ci.org/display/SECURITY/Jenkins+Security+Advisory+2015-03-23",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "RHSA-2015:1844",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1844.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2016:0070",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2016:0070"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-4250",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -56,15 +56,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.vapidlabs.com/advisory.php?v=130",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.vapidlabs.com/advisory.php?v=130"
|
||||
},
|
||||
{
|
||||
"name": "https://wordpress.org/plugins/easy2map-photos",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wordpress.org/plugins/easy2map-photos"
|
||||
},
|
||||
{
|
||||
"name": "http://www.vapidlabs.com/advisory.php?v=130",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.vapidlabs.com/advisory.php?v=130"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37389",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37389/"
|
||||
},
|
||||
{
|
||||
"name" : "20150625 SBA Research Vulnerability Disclosure - Multiple Critical Vulnerabilities in Koha ILS",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "https://seclists.org/fulldisclosure/2015/Jun/80"
|
||||
},
|
||||
{
|
||||
"name": "https://packetstormsecurity.com/files/132458/Koha-ILS-3.20.x-CSRF-XSS-Traversal-SQL-Injection.html",
|
||||
"refsource": "MISC",
|
||||
@ -73,20 +63,25 @@
|
||||
"url": "https://www.sba-research.org/2015/06/24/researchers-of-sba-research-found-several-critical-security-vulnerabilities-in-the-koha-library-software-via-combinatorial-testing/"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423"
|
||||
},
|
||||
{
|
||||
"name" : "https://koha-community.org/koha-3-14-16-released/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://koha-community.org/koha-3-14-16-released/"
|
||||
"name": "37389",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37389/"
|
||||
},
|
||||
{
|
||||
"name": "https://koha-community.org/security-release-koha-3-16-12/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://koha-community.org/security-release-koha-3-16-12/"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.koha-community.org/bugzilla3/show_bug.cgi?id=14423"
|
||||
},
|
||||
{
|
||||
"name": "20150625 SBA Research Vulnerability Disclosure - Multiple Critical Vulnerabilities in Koha ILS",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "https://seclists.org/fulldisclosure/2015/Jun/80"
|
||||
},
|
||||
{
|
||||
"name": "https://koha-community.org/security-release-koha-3-18-8/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -96,6 +91,11 @@
|
||||
"name": "https://koha-community.org/security-release-koha-3-20-1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://koha-community.org/security-release-koha-3-20-1/"
|
||||
},
|
||||
{
|
||||
"name": "https://koha-community.org/koha-3-14-16-released/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://koha-community.org/koha-3-14-16-released/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-8115",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "kurt@seifried.org",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"DATE_ASSIGNED": "2018-07-31T15:54:50.972368",
|
||||
"DATE_REQUESTED": "2018-07-30T00:00:00",
|
||||
"ID": "CVE-2018-1999031",
|
||||
@ -14,18 +14,18 @@
|
||||
"product": {
|
||||
"product_data": [
|
||||
{
|
||||
"product_name" : "Jenkins meliora-testlab Plugin",
|
||||
"product_name": "n/a",
|
||||
"version": {
|
||||
"version_data": [
|
||||
{
|
||||
"version_value" : "1.14 and earlier"
|
||||
"version_value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
}
|
||||
]
|
||||
},
|
||||
"vendor_name" : "Jenkins project"
|
||||
"vendor_name": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
@ -47,7 +47,7 @@
|
||||
"description": [
|
||||
{
|
||||
"lang": "eng",
|
||||
"value" : "CWE-522"
|
||||
"value": "n/a"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-2235",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
|
||||
},
|
||||
{
|
||||
"name": "https://launchpad.support.sap.com/#/notes/2589129",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://launchpad.support.sap.com/#/notes/2589129"
|
||||
},
|
||||
{
|
||||
"name": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://blogs.sap.com/2018/02/13/sap-security-patch-day-february-2018/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,26 +57,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:0587",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:0587"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name": "102714",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102714"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180117-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180117-0002/"
|
||||
},
|
||||
{
|
||||
"name": "1040216",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -58,15 +58,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujan2018-3236628.html"
|
||||
},
|
||||
{
|
||||
"name" : "102587",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/102587"
|
||||
},
|
||||
{
|
||||
"name": "1040215",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040215"
|
||||
},
|
||||
{
|
||||
"name": "102587",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/102587"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://community.sophos.com/kb/en-us/131934",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://community.sophos.com/kb/en-us/131934"
|
||||
},
|
||||
{
|
||||
"name": "20180706 Sophos Safeguard Products - Multiple Privilege Escalation Vulnerabilities.",
|
||||
"refsource": "FULLDISC",
|
||||
@ -61,11 +66,6 @@
|
||||
"name": "https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "https://labs.nettitude.com/blog/cve-2018-6851-to-cve-2018-6857-sophos-privilege-escalation-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name" : "https://community.sophos.com/kb/en-us/131934",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://community.sophos.com/kb/en-us/131934"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cybersecurity@se.com",
|
||||
"ASSIGNER": "cybersecurity@schneider-electric.com",
|
||||
"DATE_PUBLIC": "2018-03-01T00:00:00",
|
||||
"ID": "CVE-2018-7235",
|
||||
"STATE": "PUBLIC"
|
||||
|
Loading…
x
Reference in New Issue
Block a user