mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
50ebdf2fab
commit
872812ceec
@ -58,14 +58,9 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=111040492127482&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT4891",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111040492127482&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "12768",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12768"
|
||||
"name": "tru64-system-message-dos(19642)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19642"
|
||||
},
|
||||
{
|
||||
"name": "14549",
|
||||
@ -73,9 +68,14 @@
|
||||
"url": "http://secunia.com/advisories/14549/"
|
||||
},
|
||||
{
|
||||
"name" : "tru64-system-message-dos(19642)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19642"
|
||||
"name": "12768",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12768"
|
||||
},
|
||||
{
|
||||
"name": "SSRT4891",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111040492127482&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050312 PlatinumFTP 1.0.18 remote DoS",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111066232415249&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20070101 Re: PlatinumFTP 1.0.18 remote DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/455609/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "platinumftp-username-dos(19674)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19674"
|
||||
},
|
||||
{
|
||||
"name": "12790",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12790"
|
||||
},
|
||||
{
|
||||
"name" : "platinumftp-username-dos(19674)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19674"
|
||||
"name": "20050312 PlatinumFTP 1.0.18 remote DoS",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111066232415249&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,34 +53,34 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/linux/changelogs/802/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/linux/changelogs/802/"
|
||||
"name": "15870",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15870"
|
||||
},
|
||||
{
|
||||
"name": "14402",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14402"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/linux/changelogs/802/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/linux/changelogs/802/"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1251",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/1251"
|
||||
},
|
||||
{
|
||||
"name" : "1014592",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014592"
|
||||
},
|
||||
{
|
||||
"name" : "15870",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15870"
|
||||
},
|
||||
{
|
||||
"name": "opera-content-disposition-extension-spoofing(21784)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21784"
|
||||
},
|
||||
{
|
||||
"name": "1014592",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014592"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://secwatch.org/advisories/secwatch/20050813_Mig.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://secwatch.org/advisories/secwatch/20050813_Mig.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=349348",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=349348"
|
||||
},
|
||||
{
|
||||
"name": "14570",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14570"
|
||||
},
|
||||
{
|
||||
"name": "http://secwatch.org/advisories/secwatch/20050813_Mig.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://secwatch.org/advisories/secwatch/20050813_Mig.txt"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-1432",
|
||||
"refsource": "VUPEN",
|
||||
@ -81,6 +76,11 @@
|
||||
"name": "16405",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16405"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=349348",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=349348"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112611068702781&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "16738",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16738/"
|
||||
},
|
||||
{
|
||||
"name": "mybb-misc-newreply-sql-injection(22192)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22192"
|
||||
},
|
||||
{
|
||||
"name": "16738",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16738/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050915 Online Dating Software by AEwebworks - aeDating Script <= 4.0",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112681800009262&w=2"
|
||||
"name": "16831",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16831/"
|
||||
},
|
||||
{
|
||||
"name": "14847",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/14847"
|
||||
},
|
||||
{
|
||||
"name" : "16831",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16831/"
|
||||
"name": "20050915 Online Dating Software by AEwebworks - aeDating Script <= 4.0",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112681800009262&w=2"
|
||||
},
|
||||
{
|
||||
"name": "aedating-searchresult-sql-injection(22301)",
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051019 Cisco 11500 Content Services Switch SSL Malformed Client Certificate Vulnerability",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/warp/public/707/cisco-sa-20051019-css.shtml"
|
||||
},
|
||||
{
|
||||
"name" : "15144",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15144"
|
||||
},
|
||||
{
|
||||
"name": "1015081",
|
||||
"refsource": "SECTRACK",
|
||||
@ -72,10 +62,20 @@
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17260"
|
||||
},
|
||||
{
|
||||
"name": "20051019 Cisco 11500 Content Services Switch SSL Malformed Client Certificate Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/warp/public/707/cisco-sa-20051019-css.shtml"
|
||||
},
|
||||
{
|
||||
"name": "99",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/99"
|
||||
},
|
||||
{
|
||||
"name": "15144",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15144"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051209 Apani Network Response to ISAKMP cert-fi:7710 Alert",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419104/100/0/threaded"
|
||||
"name": "1015340",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/alerts/2005/Dec/1015340.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.niscc.gov.uk/niscc/docs/re-20051114-01014.pdf?lang=en"
|
||||
},
|
||||
{
|
||||
"name" : "VU#226364",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/226364"
|
||||
"name": "ADV-2005-2855",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2855"
|
||||
},
|
||||
{
|
||||
"name": "15797",
|
||||
@ -73,19 +73,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/15797/"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2855",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2855"
|
||||
},
|
||||
{
|
||||
"name" : "1015340",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/alerts/2005/Dec/1015340.html"
|
||||
"name": "20051209 Apani Network Response to ISAKMP cert-fi:7710 Alert",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419104/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "17985",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17985/"
|
||||
},
|
||||
{
|
||||
"name": "VU#226364",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/226364"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "298",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/298"
|
||||
},
|
||||
{
|
||||
"name": "20051223 SEC Consult SA-20051223-0 :: Multiple Cross Site Scripting Vulnerabilities in OracleAS Discussion Forum Portlet",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=113532626203708&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "16048",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/16048"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-3085",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/3085"
|
||||
},
|
||||
{
|
||||
"name": "1015405",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015405"
|
||||
},
|
||||
{
|
||||
"name" : "298",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/298"
|
||||
"name": "ADV-2005-3085",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/3085"
|
||||
},
|
||||
{
|
||||
"name": "16048",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/16048"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-2497",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MS09-061",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-061"
|
||||
},
|
||||
{
|
||||
"name": "TA09-286A",
|
||||
"refsource": "CERT",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "oval:org.mitre.oval:def:6510",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6510"
|
||||
},
|
||||
{
|
||||
"name": "MS09-061",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-061"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090821 DoS vulnerabilities in Mozilla Firefox, Internet Explorer and Chrome",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/506006/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://websecurity.com.ua/3424/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://websecurity.com.ua/3424/"
|
||||
},
|
||||
{
|
||||
"name": "20090821 DoS vulnerabilities in Mozilla Firefox, Internet Explorer and Chrome",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/506006/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-3075",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,120 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=441714",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=441714"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=505305",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=505305"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1885",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1885"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1430",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1431",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:1432",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0153",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0153.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0154",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:013",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SA:2009:048",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-915-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-915-1"
|
||||
},
|
||||
{
|
||||
"name": "36343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36343"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11365",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11365"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:5717",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5717"
|
||||
},
|
||||
{
|
||||
"name" : "36671",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name": "39001",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39001"
|
||||
},
|
||||
{
|
||||
"name" : "38977",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38977"
|
||||
"name": "SUSE-SA:2009:048",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://www.novell.com/linux/security/advisories/2009_48_firefox.html"
|
||||
},
|
||||
{
|
||||
"name" : "37098",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37098"
|
||||
},
|
||||
{
|
||||
"name" : "36669",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36669"
|
||||
},
|
||||
{
|
||||
"name" : "36670",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36670"
|
||||
},
|
||||
{
|
||||
"name" : "36692",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/36692"
|
||||
"name": "RHSA-2009:1430",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1430.html"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0648",
|
||||
@ -177,10 +92,95 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0650"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=441714",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=441714"
|
||||
},
|
||||
{
|
||||
"name": "36692",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36692"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:013",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-06/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:5717",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5717"
|
||||
},
|
||||
{
|
||||
"name": "36670",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36670"
|
||||
},
|
||||
{
|
||||
"name": "36671",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36671"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2009/mfsa2009-47.html"
|
||||
},
|
||||
{
|
||||
"name": "38977",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38977"
|
||||
},
|
||||
{
|
||||
"name": "36669",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36669"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11365",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11365"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=505305",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=505305"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0154",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0154.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1432",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1432.html"
|
||||
},
|
||||
{
|
||||
"name": "mozilla-javascript-engine-code-exec(53158)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53158"
|
||||
},
|
||||
{
|
||||
"name": "37098",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37098"
|
||||
},
|
||||
{
|
||||
"name": "USN-915-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-915-1"
|
||||
},
|
||||
{
|
||||
"name": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2010/mfsa2010-07.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:1431",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-1431.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -58,9 +58,9 @@
|
||||
"url": "http://packetstormsecurity.org/0910-exploits/XM-ftp-dos.txt"
|
||||
},
|
||||
{
|
||||
"name" : "58542",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/58542"
|
||||
"name": "easypersonal-list-nlst-dos(53643)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53643"
|
||||
},
|
||||
{
|
||||
"name": "36941",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://secunia.com/advisories/36941"
|
||||
},
|
||||
{
|
||||
"name" : "easypersonal-list-nlst-dos(53643)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53643"
|
||||
"name": "58542",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/58542"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,35 +52,35 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091114 Avast aswRdr.sys Kernel Pool Corruption and Local Privilege Escalation",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/507891/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.efblog.net/2009/11/avast-aswrdrsys-kernel-pool-corruption.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.efblog.net/2009/11/avast-aswrdrsys-kernel-pool-corruption.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.evilfingers.com/advisory/Advisory/Avast_aswRdr_sys_Kernel_Pool_Corruption_and_Local_Privilege_Escalation.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.evilfingers.com/advisory/Advisory/Avast_aswRdr_sys_Kernel_Pool_Corruption_and_Local_Privilege_Escalation.php"
|
||||
},
|
||||
{
|
||||
"name": "37031",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37031"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-3266",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3266"
|
||||
},
|
||||
{
|
||||
"name": "37368",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37368"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3266",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3266"
|
||||
"name": "http://www.efblog.net/2009/11/avast-aswrdrsys-kernel-pool-corruption.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.efblog.net/2009/11/avast-aswrdrsys-kernel-pool-corruption.html"
|
||||
},
|
||||
{
|
||||
"name": "20091114 Avast aswRdr.sys Kernel Pool Corruption and Local Privilege Escalation",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/507891/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://www.evilfingers.com/advisory/Advisory/Avast_aswRdr_sys_Kernel_Pool_Corruption_and_Local_Privilege_Escalation.php",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.evilfingers.com/advisory/Advisory/Avast_aswRdr_sys_Kernel_Pool_Corruption_and_Local_Privilege_Escalation.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4145",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,60 +52,60 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "37580",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37580"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091216 NetworkManager CVE assignment",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/12/16/3"
|
||||
},
|
||||
{
|
||||
"name": "networkmanager-nmconnectioneditor-info-disc(54898)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54898"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=56d87fcb86acb5359558e0a2ee702cfc0c3391f2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=56d87fcb86acb5359558e0a2ee702cfc0c3391f2"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=8627880e07c8345f69ed639325280c7f62a8f894",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=8627880e07c8345f69ed639325280c7f62a8f894"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=546117",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=546117"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2010:0108",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2010-0108.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:002",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "37580",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37580"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10539",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10539"
|
||||
},
|
||||
{
|
||||
"name": "37819",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37819"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10539",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10539"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2010:002",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2010:0108",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2010-0108.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=8627880e07c8345f69ed639325280c7f62a8f894",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.gnome.org/browse/network-manager-applet/commit/?h=NETWORKMANAGER_APPLET_0_7&id=8627880e07c8345f69ed639325280c7f62a8f894"
|
||||
},
|
||||
{
|
||||
"name": "38420",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38420"
|
||||
},
|
||||
{
|
||||
"name" : "networkmanager-nmconnectioneditor-info-disc(54898)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54898"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508830/100/0/threaded"
|
||||
"name": "37711",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37711"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.ush.it/team/ush/hack_httpd_escape/adv.txt"
|
||||
},
|
||||
{
|
||||
"name" : "37711",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37711"
|
||||
"name": "20100110 Nginx, Varnish, Cherokee, thttpd, mini-httpd, WEBrick, Orion, AOLserver, Yaws and Boa log escape sequence injection",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508830/100/0/threaded"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "9364",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9364"
|
||||
"name": "tuniac-m3u-bo(52280)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52280"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2159",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2009/2159"
|
||||
},
|
||||
{
|
||||
"name" : "tuniac-m3u-bo(52280)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52280"
|
||||
"name": "9364",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9364"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0232",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,59 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=21bc7464f454fec18a9ec024c738f195602fee2a",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=21bc7464f454fec18a9ec024c738f195602fee2a"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=2fc178cf448d8e1b95d1314e47eeef610729e0df",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=2fc178cf448d8e1b95d1314e47eeef610729e0df"
|
||||
},
|
||||
{
|
||||
"name" : "http://git.php.net/?p=php-src.git;a=commit;h=55001de6d8c6ed2aada870a76de1e4b4558737bf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://git.php.net/?p=php-src.git;a=commit;h=55001de6d8c6ed2aada870a76de1e4b4558737bf"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugs.php.net/bug.php?id=68799",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugs.php.net/bug.php?id=68799"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1185472",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1185472"
|
||||
},
|
||||
{
|
||||
"name" : "http://advisories.mageia.org/MGASA-2015-0040.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://advisories.mageia.org/MGASA-2015-0040.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT205267",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-30-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
"name": "MDVSA-2015:032",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2015:032"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3195",
|
||||
@ -113,14 +63,9 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3195"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201503-03",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201503-03"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU03380",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||
"name": "72541",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72541"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03409",
|
||||
@ -128,9 +73,69 @@
|
||||
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2015:032",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2015:032"
|
||||
"name": "SUSE-SU-2015:0365",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=2fc178cf448d8e1b95d1314e47eeef610729e0df",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=2fc178cf448d8e1b95d1314e47eeef610729e0df"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-30-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00008.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03380",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=21bc7464f454fec18a9ec024c738f195602fee2a",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=21bc7464f454fec18a9ec024c738f195602fee2a"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.php.net/bug.php?id=68799",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugs.php.net/bug.php?id=68799"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0325",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205267",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205267"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "http://git.php.net/?p=php-src.git;a=commit;h=55001de6d8c6ed2aada870a76de1e4b4558737bf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://git.php.net/?p=php-src.git;a=commit;h=55001de6d8c6ed2aada870a76de1e4b4558737bf"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1185472",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1185472"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1135",
|
||||
@ -142,6 +147,16 @@
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1053.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-03",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-03"
|
||||
},
|
||||
{
|
||||
"name": "http://advisories.mageia.org/MGASA-2015-0040.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://advisories.mageia.org/MGASA-2015-0040.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1066",
|
||||
"refsource": "REDHAT",
|
||||
@ -151,21 +166,6 @@
|
||||
"name": "RHSA-2015:1218",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1218.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:0365",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00029.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0325",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-02/msg00079.html"
|
||||
},
|
||||
{
|
||||
"name" : "72541",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72541"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35679",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35679"
|
||||
},
|
||||
{
|
||||
"name": "116692",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "bootstrapcms-usersettings-xss(99627)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/99627"
|
||||
},
|
||||
{
|
||||
"name": "35679",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35679"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1800",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,6 +57,11 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/21/13"
|
||||
},
|
||||
{
|
||||
"name": "76807",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76807"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150921 Samsung S4 (GT-I9500) multiple kernel vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "[oss-security] 20150922 Re: Samsung S4 (GT-I9500) multiple kernel vulnerabilities",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/09/22/18"
|
||||
},
|
||||
{
|
||||
"name" : "76807",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76807"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-1821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-3222",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3222"
|
||||
},
|
||||
{
|
||||
"name": "[chrony-announce] 20150407 chrony-1.31.1 released (security)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://listengine.tuxfamily.org/chrony.tuxfamily.org/chrony-announce/2015/04/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "73955",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73955"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3222",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3222"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201507-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201507-01"
|
||||
},
|
||||
{
|
||||
"name" : "73955",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/73955"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||
"name": "72807",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72807"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2437943",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.drupal.org/node/2437943"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150425 CVE requests for Drupal contributed modules (from SA-CONTRIB-2015-034 to SA-CONTRIB-2015-099)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/04/25/6"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/node/2431717",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/node/2431717"
|
||||
},
|
||||
{
|
||||
"name" : "72807",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72807"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2015-4814",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@adobe.com",
|
||||
"ID": "CVE-2015-5131",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,55 +52,55 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "37856",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/37856/"
|
||||
},
|
||||
{
|
||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||
},
|
||||
{
|
||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201508-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201508-01"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1603",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||
"name": "37856",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/37856/"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:1781",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||
},
|
||||
{
|
||||
"name": "76284",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76284"
|
||||
},
|
||||
{
|
||||
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-19.html"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:1781",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||
},
|
||||
{
|
||||
"name": "1033235",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033235"
|
||||
},
|
||||
{
|
||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1603",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1603.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5225",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -63,14 +63,9 @@
|
||||
"url": "https://lists.gnu.org/archive/html/qemu-devel/2015-08/msg02495.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20150822 CVE-2015-5225 Qemu: ui: vnc: heap memory corruption issue",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2015/08/21/6"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3348",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3348"
|
||||
"name": "RHSA-2015:1837",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1837.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-14783",
|
||||
@ -78,29 +73,29 @@
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165484.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-15364",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166798.html"
|
||||
"name": "DSA-3348",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3348"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-16368",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201602-01",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201602-01"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2015:1772",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2015-1772.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2015:1837",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1837.html"
|
||||
"name": "1033547",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033547"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20150822 CVE-2015-5225 Qemu: ui: vnc: heap memory corruption issue",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/08/21/6"
|
||||
},
|
||||
{
|
||||
"name": "76506",
|
||||
@ -108,9 +103,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/76506"
|
||||
},
|
||||
{
|
||||
"name" : "1033547",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033547"
|
||||
"name": "FEDORA-2015-15364",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-September/166798.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201602-01",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201602-01"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10692",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10692"
|
||||
},
|
||||
{
|
||||
"name": "1032848",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032848"
|
||||
},
|
||||
{
|
||||
"name": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10692",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10692"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://wpvulndb.com/vulnerabilities/8188",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://wpvulndb.com/vulnerabilities/8188"
|
||||
},
|
||||
{
|
||||
"name" : "https://codex.wordpress.org/Version_4.3.1",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://codex.wordpress.org/Version_4.3.1"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/WordPress/WordPress/commit/9c57f3a4291f2311ae05f22c10eedeb0f69337ab",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/WordPress/WordPress/commit/9c57f3a4291f2311ae05f22c10eedeb0f69337ab"
|
||||
"name": "76748",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76748"
|
||||
},
|
||||
{
|
||||
"name": "https://security-tracker.debian.org/tracker/CVE-2015-5715",
|
||||
@ -73,9 +63,9 @@
|
||||
"url": "https://security-tracker.debian.org/tracker/CVE-2015-5715"
|
||||
},
|
||||
{
|
||||
"name" : "https://wordpress.org/news/2015/09/wordpress-4-3-1/",
|
||||
"name": "https://codex.wordpress.org/Version_4.3.1",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "https://wordpress.org/news/2015/09/wordpress-4-3-1/"
|
||||
"url": "https://codex.wordpress.org/Version_4.3.1"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3375",
|
||||
@ -83,19 +73,29 @@
|
||||
"url": "http://www.debian.org/security/2015/dsa-3375"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3383",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2015/dsa-3383"
|
||||
"name": "https://wordpress.org/news/2015/09/wordpress-4-3-1/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wordpress.org/news/2015/09/wordpress-4-3-1/"
|
||||
},
|
||||
{
|
||||
"name" : "76748",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76748"
|
||||
"name": "https://github.com/WordPress/WordPress/commit/9c57f3a4291f2311ae05f22c10eedeb0f69337ab",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/WordPress/WordPress/commit/9c57f3a4291f2311ae05f22c10eedeb0f69337ab"
|
||||
},
|
||||
{
|
||||
"name": "https://wpvulndb.com/vulnerabilities/8188",
|
||||
"refsource": "MISC",
|
||||
"url": "https://wpvulndb.com/vulnerabilities/8188"
|
||||
},
|
||||
{
|
||||
"name": "1033979",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033979"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3383",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2015/dsa-3383"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -54,20 +54,30 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
"name": "1040698",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040698"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180419-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180419-0002/"
|
||||
},
|
||||
{
|
||||
"name": "103777",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103777"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuapr2018-3678067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3629-1",
|
||||
"refsource": "UBUNTU",
|
||||
@ -77,16 +87,6 @@
|
||||
"name": "USN-3629-3",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3629-3/"
|
||||
},
|
||||
{
|
||||
"name" : "103777",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/103777"
|
||||
},
|
||||
{
|
||||
"name" : "1040698",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040698"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,9 +62,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.tenable.com/security/research/tra-2018-31",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://www.tenable.com/security/research/tra-2018-31"
|
||||
"name": "105651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105651"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
@ -72,9 +72,9 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||
},
|
||||
{
|
||||
"name" : "105651",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105651"
|
||||
"name": "https://www.tenable.com/security/research/tra-2018-31",
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.tenable.com/security/research/tra-2018-31"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,14 +62,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
|
||||
"name": "DSA-4341",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html",
|
||||
@ -77,14 +72,14 @@
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
"name": "USN-3725-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3725-1/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4341",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4341"
|
||||
"name": "1041294",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041294"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
@ -92,24 +87,29 @@
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3725-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3725-1/"
|
||||
"name": "[debian-lts-announce] 20181105 [SECURITY] [DLA 1566-1] mysql-5.5 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3725-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3725-2/"
|
||||
},
|
||||
{
|
||||
"name": "https://security.netapp.com/advisory/ntap-20180726-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20180726-0002/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180831 [SECURITY] [DLA 1488-1] mariadb-10.0 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/08/msg00036.html"
|
||||
},
|
||||
{
|
||||
"name": "104766",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104766"
|
||||
},
|
||||
{
|
||||
"name" : "1041294",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041294"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html"
|
||||
},
|
||||
{
|
||||
"name": "104247",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104247"
|
||||
},
|
||||
{
|
||||
"name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00134.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,15 +53,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0535",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0535"
|
||||
},
|
||||
{
|
||||
"name": "104387",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104387"
|
||||
},
|
||||
{
|
||||
"name": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0535",
|
||||
"refsource": "MISC",
|
||||
"url": "https://talosintelligence.com/vulnerability_reports/TALOS-2018-0535"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20180324 Cross-Site Scripting vulnerability in Zimbra Collaboration Suite due to the way it handles attachment links",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/541891/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "20180324 Cross-Site Scripting vulnerability in Zimbra Collaboration Suite due to the way it handles attachment links",
|
||||
"refsource": "FULLDISC",
|
||||
@ -67,15 +62,20 @@
|
||||
"refsource": "MISC",
|
||||
"url": "https://www.securify.nl/advisory/SFY20180101/cross-site-scripting-vulnerability-in-zimbra-collaboration-suite-due-to-the-way-it-handles-attachment-links.html"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.zimbra.com/show_bug.cgi?id=108786",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.zimbra.com/show_bug.cgi?id=108786"
|
||||
},
|
||||
{
|
||||
"name" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://wiki.zimbra.com/wiki/Zimbra_Releases/8.8.7"
|
||||
"name": "20180324 Cross-Site Scripting vulnerability in Zimbra Collaboration Suite due to the way it handles attachment links",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/541891/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "https://wiki.zimbra.com/wiki/Zimbra_Security_Advisories",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8212",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -103,9 +103,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212"
|
||||
"name": "1041098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041098"
|
||||
},
|
||||
{
|
||||
"name": "104328",
|
||||
@ -113,9 +113,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/104328"
|
||||
},
|
||||
{
|
||||
"name" : "1041098",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041098"
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8212"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8541",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -80,11 +80,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541"
|
||||
},
|
||||
{
|
||||
"name": "105771",
|
||||
"refsource": "BID",
|
||||
@ -94,6 +89,11 @@
|
||||
"name": "1042107",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1042107"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8541"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user