mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-08-04 08:44:25 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
4c4626ac1e
commit
9234bc0e10
@ -53,30 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "DSA-1070",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1070"
|
||||
"name": "20163",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/20163"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1067",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1067"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1069",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2006/dsa-1069"
|
||||
"name": "15019",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15019"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1082",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1082"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:284",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-284.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:366",
|
||||
"refsource": "REDHAT",
|
||||
@ -87,35 +77,45 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=148868"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1070",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1070"
|
||||
},
|
||||
{
|
||||
"name": "http://linux.bkbits.net:8080/linux-2.6/cset@41f2beablXVnAs_6fznhhITh1j5hZg",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://linux.bkbits.net:8080/linux-2.6/cset@41f2beablXVnAs_6fznhhITh1j5hZg"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:293",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-293.html"
|
||||
},
|
||||
{
|
||||
"name" : "13266",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13266"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:9040",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9040"
|
||||
},
|
||||
{
|
||||
"name" : "15019",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15019"
|
||||
"name": "DSA-1067",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1067"
|
||||
},
|
||||
{
|
||||
"name" : "20163",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/20163"
|
||||
"name": "DSA-1069",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2006/dsa-1069"
|
||||
},
|
||||
{
|
||||
"name": "13266",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13266"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:293",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-293.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:284",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-284.html"
|
||||
},
|
||||
{
|
||||
"name": "20202",
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=306629",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=306629"
|
||||
},
|
||||
{
|
||||
"name": "14342",
|
||||
"refsource": "SECUNIA",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "irm-ldap-security-bypass(19419)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19419"
|
||||
},
|
||||
{
|
||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=306629",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=306629"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050324 LogicLibrary BugScan VSR,Trillian 2.0, 3.0 and 3.1",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=111171416802350&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14689",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14689"
|
||||
},
|
||||
{
|
||||
"name": "20050324 LogicLibrary BugScan VSR,Trillian 2.0, 3.0 and 3.1",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=111171416802350&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://digitalparadox.org/advisories/prodcart.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://digitalparadox.org/advisories/prodcart.txt"
|
||||
},
|
||||
{
|
||||
"name" : "12990",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12990"
|
||||
},
|
||||
{
|
||||
"name": "15263",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15263"
|
||||
},
|
||||
{
|
||||
"name": "14833",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14833"
|
||||
},
|
||||
{
|
||||
"name": "15265",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15265"
|
||||
},
|
||||
{
|
||||
"name" : "14833",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14833"
|
||||
"name": "12990",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12990"
|
||||
},
|
||||
{
|
||||
"name": "http://digitalparadox.org/advisories/prodcart.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://digitalparadox.org/advisories/prodcart.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,50 +52,50 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050404 SonicWALL SOHO/10 - XSS vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://archives.neohapsis.com/archives/bugtraq/2005-04/0041.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oliverkarow.de/research/SonicWall.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.oliverkarow.de/research/SonicWall.txt"
|
||||
},
|
||||
{
|
||||
"name" : "12984",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/12984"
|
||||
},
|
||||
{
|
||||
"name" : "15261",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15261"
|
||||
},
|
||||
{
|
||||
"name" : "15262",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/15262"
|
||||
},
|
||||
{
|
||||
"name" : "1013638",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1013638"
|
||||
},
|
||||
{
|
||||
"name": "14823",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14823"
|
||||
},
|
||||
{
|
||||
"name": "sonicwall-username-code-execution(19960)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19960"
|
||||
},
|
||||
{
|
||||
"name": "15261",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15261"
|
||||
},
|
||||
{
|
||||
"name": "20050404 SonicWALL SOHO/10 - XSS vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://archives.neohapsis.com/archives/bugtraq/2005-04/0041.html"
|
||||
},
|
||||
{
|
||||
"name": "12984",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12984"
|
||||
},
|
||||
{
|
||||
"name": "sonicwall-http-get-requests-xss(19958)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19958"
|
||||
},
|
||||
{
|
||||
"name" : "sonicwall-username-code-execution(19960)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19960"
|
||||
"name": "1013638",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013638"
|
||||
},
|
||||
{
|
||||
"name": "15262",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/15262"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.digitalparadox.org/advisories/dup.txt"
|
||||
},
|
||||
{
|
||||
"name" : "13288",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/13288"
|
||||
},
|
||||
{
|
||||
"name": "15044",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15044"
|
||||
},
|
||||
{
|
||||
"name": "13288",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/13288"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2005-1978",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf"
|
||||
"name": "17161",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17161"
|
||||
},
|
||||
{
|
||||
"name" : "MS05-051",
|
||||
"refsource" : "MS",
|
||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-051"
|
||||
},
|
||||
{
|
||||
"name" : "TA05-284A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-284A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#950516",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/950516"
|
||||
},
|
||||
{
|
||||
"name" : "15057",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15057"
|
||||
"name": "oval:org.mitre.oval:def:576",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A576"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1261",
|
||||
@ -88,44 +73,59 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1269"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1466",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1466"
|
||||
"name": "MS05-051",
|
||||
"refsource": "MS",
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2005/ms05-051"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:1499",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1499"
|
||||
"name": "15057",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15057"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:576",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A576"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:816",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A816"
|
||||
},
|
||||
{
|
||||
"name" : "17161",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17161"
|
||||
},
|
||||
{
|
||||
"name" : "17172",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/17172"
|
||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-214.pdf"
|
||||
},
|
||||
{
|
||||
"name": "17223",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17223"
|
||||
},
|
||||
{
|
||||
"name": "17172",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17172"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1499",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1499"
|
||||
},
|
||||
{
|
||||
"name": "VU#950516",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/950516"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:816",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A816"
|
||||
},
|
||||
{
|
||||
"name": "17509",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17509"
|
||||
},
|
||||
{
|
||||
"name": "TA05-284A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-284A.html"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:1466",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1466"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051130 Gallery 2.x Security Advisory",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "15614",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15614"
|
||||
},
|
||||
{
|
||||
"name": "20051130 Gallery 2.x Security Advisory",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/418200/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2681",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051213 ADP Forum 2.0,ADP Forum 2.0.1,ADP Forum 2.0.2,ADP Forum 2.0.3 versiyon user md5 hash bug",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419393/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.blogcu.com/Liz0ziM/144336/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.blogcu.com/Liz0ziM/144336/"
|
||||
},
|
||||
{
|
||||
"name": "18027",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18027"
|
||||
},
|
||||
{
|
||||
"name": "20051213 ADP Forum 2.0,ADP Forum 2.0.1,ADP Forum 2.0.2,ADP Forum 2.0.3 versiyon user md5 hash bug",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419393/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "253",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/253"
|
||||
},
|
||||
{
|
||||
"name": "http://www.blogcu.com/Liz0ziM/144336/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.blogcu.com/Liz0ziM/144336/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://pridels0.blogspot.com/2005/12/ihtml-merchant-mall-sql-inj.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pridels0.blogspot.com/2005/12/ihtml-merchant-mall-sql-inj.html"
|
||||
"name": "21830",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21830"
|
||||
},
|
||||
{
|
||||
"name": "15910",
|
||||
@ -63,19 +63,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/15910"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2968",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2968"
|
||||
},
|
||||
{
|
||||
"name" : "21830",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21830"
|
||||
"name": "http://pridels0.blogspot.com/2005/12/ihtml-merchant-mall-sql-inj.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/ihtml-merchant-mall-sql-inj.html"
|
||||
},
|
||||
{
|
||||
"name": "18073",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18073"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2968",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2968"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,20 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "34876",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34876"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg24022456",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?rs=180&uid=swg24022456"
|
||||
},
|
||||
{
|
||||
"name": "34283",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34283"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21380233",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21380233"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-01.ibm.com/support/docview.wss?uid=swg21380376",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-01.ibm.com/support/docview.wss?uid=swg21380376"
|
||||
"name": "ADV-2009-1188",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1188"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27006876",
|
||||
@ -77,40 +87,30 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1PK81387"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-1464",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1464"
|
||||
},
|
||||
{
|
||||
"name": "34104",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34104"
|
||||
},
|
||||
{
|
||||
"name" : "34283",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34283"
|
||||
},
|
||||
{
|
||||
"name" : "34876",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34876"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0704",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0704"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1188",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1188"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1464",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1464"
|
||||
},
|
||||
{
|
||||
"name": "websphere-web-app-information-disclosure(49085)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49085"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21380376",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg21380376"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8014"
|
||||
},
|
||||
{
|
||||
"name" : "33694",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/33694"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0379",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0379"
|
||||
},
|
||||
{
|
||||
"name": "33694",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33694"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,26 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8097"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2703",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00542.html"
|
||||
},
|
||||
{
|
||||
"name": "34008",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34008"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2758",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00617.html"
|
||||
},
|
||||
{
|
||||
"name": "34436",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34436"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20090223 CVE request: mldonkey arbitrary file download vulnerability",
|
||||
"refsource": "MLIST",
|
||||
@ -67,21 +87,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://savannah.nongnu.org/bugs/?25667"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1739",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1739"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2703",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00542.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2758",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00617.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200903-36",
|
||||
"refsource": "GENTOO",
|
||||
@ -92,25 +97,20 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/33865"
|
||||
},
|
||||
{
|
||||
"name" : "34008",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34008"
|
||||
},
|
||||
{
|
||||
"name" : "34306",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34306"
|
||||
},
|
||||
{
|
||||
"name": "34345",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34345"
|
||||
},
|
||||
{
|
||||
"name" : "34436",
|
||||
"name": "DSA-1739",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1739"
|
||||
},
|
||||
{
|
||||
"name": "34306",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34436"
|
||||
"url": "http://secunia.com/advisories/34306"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=661656&group_id=245458"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0490",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0490"
|
||||
},
|
||||
{
|
||||
"name": "simplecmms-unspecified-sql-injection(48883)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48883"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0490",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0490"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2009-1193",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-1532",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,15 +52,20 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "54951",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://osvdb.org/54951"
|
||||
},
|
||||
{
|
||||
"name": "20090610 ZDI-09-041: Microsoft Internet Explorer 8 Rows Property Dangling Pointer Code Execution Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/504208/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-09-041",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-09-041"
|
||||
"name": "ADV-2009-1538",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/1538"
|
||||
},
|
||||
{
|
||||
"name": "MS09-019",
|
||||
@ -68,29 +73,24 @@
|
||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-019"
|
||||
},
|
||||
{
|
||||
"name" : "TA09-160A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name" : "54951",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://osvdb.org/54951"
|
||||
"name": "http://www.zerodayinitiative.com/advisories/ZDI-09-041",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zerodayinitiative.com/advisories/ZDI-09-041"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6244",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6244"
|
||||
},
|
||||
{
|
||||
"name": "TA09-160A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-160A.html"
|
||||
},
|
||||
{
|
||||
"name": "1022350",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022350"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-1538",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/1538"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "35057",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35057"
|
||||
},
|
||||
{
|
||||
"name": "34910",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34910"
|
||||
},
|
||||
{
|
||||
"name": "20090512 Bitweaver <= 2.6 /boards/boards_rss.php / saveFeed() remote code execution exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "8659",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/8659"
|
||||
},
|
||||
{
|
||||
"name" : "34910",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34910"
|
||||
},
|
||||
{
|
||||
"name" : "35057",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35057"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,46 +52,46 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090818 Vtiger CRM 5.0.4 Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=125060676515670&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "9450",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/9450"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/2009/08/18/vtiger-crm-504-multiple-vulnerabilities/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/2009/08/18/vtiger-crm-504-multiple-vulnerabilities/"
|
||||
},
|
||||
{
|
||||
"name": "8118",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/8118"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/team/ush/hack-vtigercrm_504/vtigercrm_504.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/team/ush/hack-vtigercrm_504/vtigercrm_504.txt"
|
||||
},
|
||||
{
|
||||
"name" : "36062",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/36062"
|
||||
},
|
||||
{
|
||||
"name": "57239",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/57239"
|
||||
},
|
||||
{
|
||||
"name": "9450",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/9450"
|
||||
},
|
||||
{
|
||||
"name": "20090818 Vtiger CRM 5.0.4 Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=125060676515670&w=2"
|
||||
},
|
||||
{
|
||||
"name": "36062",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36062"
|
||||
},
|
||||
{
|
||||
"name": "36309",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36309"
|
||||
},
|
||||
{
|
||||
"name" : "8118",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/8118"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-2319",
|
||||
"refsource": "VUPEN",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "hp-security-alert@hp.com",
|
||||
"ID": "CVE-2009-3848",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,34 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20091209 ZDI-09-096: Hewlett-Packard OpenView NNM nnmRptConfig.exe Template Variable vsprintf Overflow Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/508346/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://zerodayinitiative.com/advisories/ZDI-09-096/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://zerodayinitiative.com/advisories/ZDI-09-096/"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02483",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090129",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT090257",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "37261",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37261"
|
||||
"name": "hpovnnm-vsprintf-bo(54653)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54653"
|
||||
},
|
||||
{
|
||||
"name": "37296",
|
||||
@ -88,9 +63,34 @@
|
||||
"url": "http://www.securityfocus.com/bid/37296"
|
||||
},
|
||||
{
|
||||
"name" : "hpovnnm-vsprintf-bo(54653)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54653"
|
||||
"name": "http://zerodayinitiative.com/advisories/ZDI-09-096/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://zerodayinitiative.com/advisories/ZDI-09-096/"
|
||||
},
|
||||
{
|
||||
"name": "37261",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37261"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090257",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126046355120442&w=2"
|
||||
},
|
||||
{
|
||||
"name": "20091209 ZDI-09-096: Hewlett-Packard OpenView NNM nnmRptConfig.exe Template Variable vsprintf Overflow Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/508346/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "SSRT090129",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02483",
|
||||
"refsource": "HP",
|
||||
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01950877"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2009-4018",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,74 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20091122 Re: CVE request: php 5.3.1 update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125886770008678&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091123 Re: CVE request: php 5.3.1 - proc_open() bypass PHP Bug #49026 [was: Re: CVE request: php 5.3.1 update]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://marc.info/?l=oss-security&m=125897935330618&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20091123 Re: CVE request: php 5.3.1 - proc_open() bypass PHP Bug #49026 [was: Re: CVE request: php 5.3.1 update]",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2009/11/23/15"
|
||||
},
|
||||
{
|
||||
"name" : "http://bugs.php.net/bug.php?id=49026",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://bugs.php.net/bug.php?id=49026"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.php.net/viewvc/?view=revision&revision=286360",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.php.net/viewvc/?view=revision&revision=286360"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/standard/proc_open.c?r1=286360&r2=286359&pathrev=286360",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/standard/proc_open.c?r1=286360&r2=286359&pathrev=286360"
|
||||
},
|
||||
{
|
||||
"name" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/standard/proc_open.c?r1=286360&r2=286359&pathrev=286360",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/standard/proc_open.c?r1=286360&r2=286359&pathrev=286360"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02543",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100152",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMA02568",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100219",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:303",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:303"
|
||||
},
|
||||
{
|
||||
"name" : "37138",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37138"
|
||||
"name": "40262",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40262"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:7256",
|
||||
@ -128,9 +63,54 @@
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7256"
|
||||
},
|
||||
{
|
||||
"name" : "40262",
|
||||
"name": "HPSBUX02543",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/standard/proc_open.c?r1=286360&r2=286359&pathrev=286360",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_2/ext/standard/proc_open.c?r1=286360&r2=286359&pathrev=286360"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091123 Re: CVE request: php 5.3.1 - proc_open() bypass PHP Bug #49026 [was: Re: CVE request: php 5.3.1 update]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125897935330618&w=2"
|
||||
},
|
||||
{
|
||||
"name": "41490",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40262"
|
||||
"url": "http://secunia.com/advisories/41490"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20091123 Re: CVE request: php 5.3.1 - proc_open() bypass PHP Bug #49026 [was: Re: CVE request: php 5.3.1 update]",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2009/11/23/15"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMA02568",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
|
||||
},
|
||||
{
|
||||
"name": "http://www.php.net/ChangeLog-5.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.php.net/ChangeLog-5.php"
|
||||
},
|
||||
{
|
||||
"name": "37138",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37138"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.php.net/bug.php?id=49026",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://bugs.php.net/bug.php?id=49026"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100219",
|
||||
"refsource": "HP",
|
||||
"url": "http://www.itrc.hp.com/service/cki/docDisplay.do?docId=emr_na-c02512995"
|
||||
},
|
||||
{
|
||||
"name": "41480",
|
||||
@ -138,9 +118,29 @@
|
||||
"url": "http://secunia.com/advisories/41480"
|
||||
},
|
||||
{
|
||||
"name" : "41490",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/41490"
|
||||
"name": "[oss-security] 20091122 Re: CVE request: php 5.3.1 update",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://marc.info/?l=oss-security&m=125886770008678&w=2"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100152",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=127680701405735&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc/?view=revision&revision=286360",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc/?view=revision&revision=286360"
|
||||
},
|
||||
{
|
||||
"name": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/standard/proc_open.c?r1=286360&r2=286359&pathrev=286360",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://svn.php.net/viewvc/php/php-src/branches/PHP_5_3/ext/standard/proc_open.c?r1=286360&r2=286359&pathrev=286360"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:303",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:303"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.phpmyfaq.de/advisory_2009-09-01.php",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.phpmyfaq.de/advisory_2009-09-01.php"
|
||||
"name": "ADV-2009-3241",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3241"
|
||||
},
|
||||
{
|
||||
"name": "37354",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://secunia.com/advisories/37354"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3241",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3241"
|
||||
"name": "http://www.phpmyfaq.de/advisory_2009-09-01.php",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.phpmyfaq.de/advisory_2009-09-01.php"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0910-exploits/mongoose-disclose.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0910-exploits/mongoose-disclose.txt"
|
||||
},
|
||||
{
|
||||
"name": "36934",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36934"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0910-exploits/mongoose-disclose.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0910-exploits/mongoose-disclose.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,84 +53,44 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.sendmail.org/releases/8.14.4",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.sendmail.org/releases/8.14.4"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1985",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2010/dsa-1985"
|
||||
"name": "38314",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38314"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201206-30",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201206-30.xml"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBUX02508",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126953289726317&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "SSRT100007",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=126953289726317&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2011:0262",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
|
||||
},
|
||||
{
|
||||
"name": "1021797",
|
||||
"refsource": "SUNALERT",
|
||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-77-1021797.1-1"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SR:2010:006",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "37543",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/37543"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:10255",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11822",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
|
||||
},
|
||||
{
|
||||
"name" : "37998",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37998"
|
||||
},
|
||||
{
|
||||
"name" : "38314",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38314"
|
||||
},
|
||||
{
|
||||
"name" : "38915",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/38915"
|
||||
},
|
||||
{
|
||||
"name": "39088",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/39088"
|
||||
},
|
||||
{
|
||||
"name" : "40109",
|
||||
"name": "ADV-2009-3661",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/3661"
|
||||
},
|
||||
{
|
||||
"name": "37998",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/40109"
|
||||
"url": "http://secunia.com/advisories/37998"
|
||||
},
|
||||
{
|
||||
"name": "37543",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/37543"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2011-0415",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2011/0415"
|
||||
},
|
||||
{
|
||||
"name": "43366",
|
||||
@ -138,14 +98,24 @@
|
||||
"url": "http://secunia.com/advisories/43366"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-3661",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/3661"
|
||||
"name": "SUSE-SR:2010:006",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00004.html"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2010-1386",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2010/1386"
|
||||
"name": "oval:org.mitre.oval:def:10255",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10255"
|
||||
},
|
||||
{
|
||||
"name": "http://www.sendmail.org/releases/8.14.4",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.sendmail.org/releases/8.14.4"
|
||||
},
|
||||
{
|
||||
"name": "HPSBUX02508",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126953289726317&w=2"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-0719",
|
||||
@ -153,9 +123,39 @@
|
||||
"url": "http://www.vupen.com/english/advisories/2010/0719"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2011-0415",
|
||||
"name": "RHSA-2011:0262",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2011-0262.html"
|
||||
},
|
||||
{
|
||||
"name": "DSA-1985",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2010/dsa-1985"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:11822",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11822"
|
||||
},
|
||||
{
|
||||
"name": "SSRT100007",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=126953289726317&w=2"
|
||||
},
|
||||
{
|
||||
"name": "40109",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/40109"
|
||||
},
|
||||
{
|
||||
"name": "38915",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/38915"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2010-1386",
|
||||
"refsource": "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2011/0415"
|
||||
"url": "http://www.vupen.com/english/advisories/2010/1386"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "domino-web-access-unspecified(55548)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/55548"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27015942",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,11 +71,6 @@
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg27017776",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg27017776"
|
||||
},
|
||||
{
|
||||
"name" : "domino-web-access-unspecified(55548)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/55548"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "acollab-profile-xss(50834)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50834"
|
||||
},
|
||||
{
|
||||
"name": "35173",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35173"
|
||||
},
|
||||
{
|
||||
"name": "54799",
|
||||
"refsource": "OSVDB",
|
||||
@ -61,16 +71,6 @@
|
||||
"name": "54800",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/54800"
|
||||
},
|
||||
{
|
||||
"name" : "35173",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/35173"
|
||||
},
|
||||
{
|
||||
"name" : "acollab-profile-xss(50834)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50834"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2068",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1482744",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://drupal.org/node/1482744"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupal.org/node/1417688",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/node/1417688"
|
||||
},
|
||||
{
|
||||
"name" : "http://drupalcode.org/project/fancy_slide.git/commit/cd2a424",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupalcode.org/project/fancy_slide.git/commit/cd2a424"
|
||||
"name": "fancyslide-createslideshowblocks-xss(74070)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74070"
|
||||
},
|
||||
{
|
||||
"name": "52513",
|
||||
@ -82,15 +67,30 @@
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/80069"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120406 CVE's for Drupal Contrib 2012 001 through 057 (67 new CVE assignments)",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/04/07/1"
|
||||
},
|
||||
{
|
||||
"name": "48412",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/48412"
|
||||
},
|
||||
{
|
||||
"name" : "fancyslide-createslideshowblocks-xss(74070)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/74070"
|
||||
"name": "http://drupalcode.org/project/fancy_slide.git/commit/cd2a424",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupalcode.org/project/fancy_slide.git/commit/cd2a424"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1417688",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/node/1417688"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1482744",
|
||||
"refsource": "MISC",
|
||||
"url": "http://drupal.org/node/1482744"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2306",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,16 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120502 Re: CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120502 CVE Request for Drupal contributed modules",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/03/1"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/node/1557868",
|
||||
"refsource": "MISC",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2012-2693",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,30 +52,30 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[libvirt] 20120428 [PATCH 0/3] usb devices with same vendor, productID hotplug support",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://www.redhat.com/archives/libvir-list/2012-April/msg01494.html"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120611 CVE request -- libvirt: address bus= device= when identicle vendor ID/product IDs usb devices attached are ignored",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/06/11/2"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120611 Re: CVE request -- libvirt: address bus= device= when identicle vendor ID/product IDs usb devices attached are ignored",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/11/3"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2013:0127",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2013-0127.html"
|
||||
},
|
||||
{
|
||||
"name": "[libvirt] 20120428 [PATCH 0/3] usb devices with same vendor, productID hotplug support",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://www.redhat.com/archives/libvir-list/2012-April/msg01494.html"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2012:0748",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://rhn.redhat.com/errata/RHSA-2012-0748.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2013:0127",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://rhn.redhat.com/errata/RHSA-2013-0127.html"
|
||||
"name": "[oss-security] 20120611 CVE request -- libvirt: address bus= device= when identicle vendor ID/product IDs usb devices attached are ignored",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/06/11/2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,19 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[oss-security] 20120530 ScriptFu Server Buffer Overflow in GIMP <= 2.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/05/31/1"
|
||||
},
|
||||
{
|
||||
"name" : "[oss-security] 20120630 Re: ScriptFu Server Buffer Overflow in GIMP <= 2.6",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "http://www.openwall.com/lists/oss-security/2012/07/01/1"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html"
|
||||
"name": "GLSA-201209-23",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||
},
|
||||
{
|
||||
"name": "http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6&id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2",
|
||||
@ -73,14 +63,9 @@
|
||||
"url": "http://git.gnome.org/browse/gimp/commit/?h=gimp-2-6&id=744f7a4a2b5acb8b531a6f5dd8744ebb95348fc2"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.gnome.org/show_bug.cgi?id=679215",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.gnome.org/show_bug.cgi?id=679215"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201209-23",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-201209-23.xml"
|
||||
"name": "[oss-security] 20120630 Re: ScriptFu Server Buffer Overflow in GIMP <= 2.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/07/01/1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2012:1080",
|
||||
@ -96,6 +81,21 @@
|
||||
"name": "50737",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/50737"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.gnome.org/show_bug.cgi?id=679215",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.gnome.org/show_bug.cgi?id=679215"
|
||||
},
|
||||
{
|
||||
"name": "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.reactionpenetrationtesting.co.uk/advisories/scriptfu-buffer-overflow-GIMP-2.6.html"
|
||||
},
|
||||
{
|
||||
"name": "[oss-security] 20120530 ScriptFu Server Buffer Overflow in GIMP <= 2.6",
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2012/05/31/1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert_us@oracle.com",
|
||||
"ID": "CVE-2012-3137",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,45 +52,45 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "22069",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/22069"
|
||||
},
|
||||
{
|
||||
"name" : "http://arstechnica.com/security/2012/09/oracle-database-stealth-password-cracking-vulnerability/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://arstechnica.com/security/2012/09/oracle-database-stealth-password-cracking-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name" : "http://threatpost.com/en_us/blogs/flaw-oracle-logon-protocol-leads-easy-password-cracking-092012?utm_source=Threatpost&utm_medium=Tabs&utm_campaign=Today%27s+Most+Popular",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://threatpost.com/en_us/blogs/flaw-oracle-logon-protocol-leads-easy-password-cracking-092012?utm_source=Threatpost&utm_medium=Tabs&utm_campaign=Today%27s+Most+Popular"
|
||||
},
|
||||
{
|
||||
"name": "http://www.darkreading.com/authentication/167901072/security/application-security/240007643/attack-easily-cracks-oracle-database-passwords.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.darkreading.com/authentication/167901072/security/application-security/240007643/attack-easily-cracks-oracle-database-passwords.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2013:150",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
"name": "22069",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/22069"
|
||||
},
|
||||
{
|
||||
"name": "http://threatpost.com/en_us/blogs/flaw-oracle-logon-protocol-leads-easy-password-cracking-092012?utm_source=Threatpost&utm_medium=Tabs&utm_campaign=Today%27s+Most+Popular",
|
||||
"refsource": "MISC",
|
||||
"url": "http://threatpost.com/en_us/blogs/flaw-oracle-logon-protocol-leads-easy-password-cracking-092012?utm_source=Threatpost&utm_medium=Tabs&utm_campaign=Today%27s+Most+Popular"
|
||||
},
|
||||
{
|
||||
"name": "http://arstechnica.com/security/2012/09/oracle-database-stealth-password-cracking-vulnerability/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://arstechnica.com/security/2012/09/oracle-database-stealth-password-cracking-vulnerability/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html"
|
||||
},
|
||||
{
|
||||
"name": "55651",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/55651"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2013:150",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,21 +52,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-isakmp.c?r1=45510&r2=45509&pathrev=45510",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-isakmp.c?r1=45510&r2=45509&pathrev=45510"
|
||||
},
|
||||
{
|
||||
"name" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=45510",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://anonsvn.wireshark.org/viewvc?view=revision&revision=45510"
|
||||
},
|
||||
{
|
||||
"name": "http://www.wireshark.org/security/wnpa-sec-2012-35.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.wireshark.org/security/wnpa-sec-2012-35.html"
|
||||
},
|
||||
{
|
||||
"name": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-isakmp.c?r1=45510&r2=45509&pathrev=45510",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc/trunk/epan/dissectors/packet-isakmp.c?r1=45510&r2=45509&pathrev=45510"
|
||||
},
|
||||
{
|
||||
"name": "https://bugs.wireshark.org/bugzilla/show_bug.cgi?id=7855",
|
||||
"refsource": "CONFIRM",
|
||||
@ -78,14 +73,19 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2012-12/msg00022.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2013:0151",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2013-01/msg00042.html"
|
||||
"name": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=45510",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://anonsvn.wireshark.org/viewvc?view=revision&revision=45510"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:15239",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15239"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2013:0151",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2013-01/msg00042.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-6287",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://www.opera.com/docs/changelogs/unified/1210/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.opera.com/docs/changelogs/unified/1210/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/support/kb/view/1034/",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "57132",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/57132"
|
||||
},
|
||||
{
|
||||
"name": "http://www.opera.com/docs/changelogs/unified/1210/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.opera.com/docs/changelogs/unified/1210/"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://st2tea.blogspot.com/2012/02/jamroom-cross-site-scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://st2tea.blogspot.com/2012/02/jamroom-cross-site-scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "52073",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/52073"
|
||||
},
|
||||
{
|
||||
"name": "http://st2tea.blogspot.com/2012/02/jamroom-cross-site-scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://st2tea.blogspot.com/2012/02/jamroom-cross-site-scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1119",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,41 +57,21 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204658"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204661",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204661"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/HT204662",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name" : "https://support.apple.com/kb/HT204949",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-4",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-06-30-6",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00006.html"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "73972",
|
||||
"refsource": "BID",
|
||||
@ -101,6 +81,26 @@
|
||||
"name": "1032047",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032047"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/kb/HT204949",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/kb/HT204949"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204662",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204662"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-4",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT204661",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204661"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1127",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -62,6 +62,11 @@
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name": "1032047",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032047"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:0915",
|
||||
"refsource": "SUSE",
|
||||
@ -71,11 +76,6 @@
|
||||
"name": "USN-2937-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2937-1"
|
||||
},
|
||||
{
|
||||
"name" : "1032047",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1032047"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-1147",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,11 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT204659"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-04-08-2",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "73982",
|
||||
"refsource": "BID",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "1032048",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1032048"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-04-08-2",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1905",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "75977",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/75977"
|
||||
},
|
||||
{
|
||||
"name": "http://www-01.ibm.com/support/docview.wss?uid=swg21700717",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "AIXAPAR",
|
||||
"url": "http://www-01.ibm.com/support/docview.wss?uid=swg1JR52772"
|
||||
},
|
||||
{
|
||||
"name" : "75977",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/75977"
|
||||
},
|
||||
{
|
||||
"name": "1033002",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5311",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,21 +57,6 @@
|
||||
"refsource": "MLIST",
|
||||
"url": "http://www.openwall.com/lists/oss-security/2015/11/09/3"
|
||||
},
|
||||
{
|
||||
"name" : "https://doc.powerdns.com/md/security/powerdns-advisory-2015-03/",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://doc.powerdns.com/md/security/powerdns-advisory-2015-03/"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-8b8d94ebbb",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171865.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2015-1d49176aa1",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171976.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-a3965fd800",
|
||||
"refsource": "FEDORA",
|
||||
@ -81,6 +66,21 @@
|
||||
"name": "1034098",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034098"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-1d49176aa1",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171976.html"
|
||||
},
|
||||
{
|
||||
"name": "https://doc.powerdns.com/md/security/powerdns-advisory-2015-03/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://doc.powerdns.com/md/security/powerdns-advisory-2015-03/"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2015-8b8d94ebbb",
|
||||
"refsource": "FEDORA",
|
||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/171865.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -62,11 +62,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://trac.roundcube.net/ticket/1490417"
|
||||
},
|
||||
{
|
||||
"name" : "https://github.com/roundcube/roundcubemail/commit/b782815dacda55eee6793249b5da1789256206fc",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://github.com/roundcube/roundcubemail/commit/b782815dacda55eee6793249b5da1789256206fc"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/roundcube/roundcubemail/issues/4837",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://roundcube.net/news/2015/06/05/updates-1.1.2-and-1.0.6-released"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/roundcube/roundcubemail/commit/b782815dacda55eee6793249b5da1789256206fc",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://github.com/roundcube/roundcubemail/commit/b782815dacda55eee6793249b5da1789256206fc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||
"ID": "CVE-2015-5664",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/SegfaultMasters/covering360/tree/master/HDF5#divided-by-zero---divbyzero__h5d_chunk_poc",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/SegfaultMasters/covering360/tree/master/HDF5#divided-by-zero---divbyzero__h5d_chunk_poc"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/Twi1ight/fuzzing-pocs/tree/master/hdf5"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/SegfaultMasters/covering360/tree/master/HDF5#divided-by-zero---divbyzero__h5d_chunk_poc",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/SegfaultMasters/covering360/tree/master/HDF5#divided-by-zero---divbyzero__h5d_chunk_poc"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "[debian-lts-announce] 20190310 [SECURITY] [DLA 1707-1] symfony security update",
|
||||
"refsource" : "MLIST",
|
||||
"url" : "https://lists.debian.org/debian-lts-announce/2019/03/msg00009.html"
|
||||
},
|
||||
{
|
||||
"name": "https://symfony.com/blog/cve-2018-11408-open-redirect-vulnerability-on-security-handlers",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "FEDORA-2018-eba0006df2",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/G4XNBMFW33H47O5TZGA7JYCVLDBCXAJV/"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20190310 [SECURITY] [DLA 1707-1] symfony security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2019/03/msg00009.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/45256/"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.com/files/149097/ManageEngine-ADManager-Plus-6.5.7-Cross-Site-Scripting.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.com/files/149097/ManageEngine-ADManager-Plus-6.5.7-Cross-Site-Scripting.html"
|
||||
},
|
||||
{
|
||||
"name": "https://drive.google.com/open?id=0Bw8rxEHEov76a0hwbFFVLVRMMjYxc05VV2JYc21NLXJiSHhJ",
|
||||
"refsource": "MISC",
|
||||
@ -71,6 +66,11 @@
|
||||
"name": "https://drive.google.com/open?id=0Bw8rxEHEov76cUVxZUxWS3lIanZ1VjhxSVBhdHBHUmJ1dmhr",
|
||||
"refsource": "MISC",
|
||||
"url": "https://drive.google.com/open?id=0Bw8rxEHEov76cUVxZUxWS3lIanZ1VjhxSVBhdHBHUmJ1dmhr"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/149097/ManageEngine-ADManager-Plus-6.5.7-Cross-Site-Scripting.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.com/files/149097/ManageEngine-ADManager-Plus-6.5.7-Cross-Site-Scripting.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,6 +53,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041888"
|
||||
},
|
||||
{
|
||||
"name": "105607",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105607"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,16 +72,6 @@
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "105607",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105607"
|
||||
},
|
||||
{
|
||||
"name" : "1041888",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -61,11 +61,36 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "DSA-4341",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name": "1041888",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041888"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2018:3655",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name": "105600",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105600"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20181107 [SECURITY] [DLA 1570-1] mariadb-10.0 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/11/msg00007.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-3799-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/3799-1/"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -75,31 +100,6 @@
|
||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0002/",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0002/"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-4341",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "https://www.debian.org/security/2018/dsa-4341"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2018:3655",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3655"
|
||||
},
|
||||
{
|
||||
"name" : "USN-3799-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/3799-1/"
|
||||
},
|
||||
{
|
||||
"name" : "105600",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/105600"
|
||||
},
|
||||
{
|
||||
"name" : "1041888",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041888"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,7 +1,7 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"AKA": "",
|
||||
"ASSIGNER" : "mlhess@drupal.org",
|
||||
"ASSIGNER": "security@drupal.org",
|
||||
"DATE_PUBLIC": "",
|
||||
"ID": "CVE-2018-7602",
|
||||
"STATE": "PUBLIC",
|
||||
@ -88,40 +88,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "44542",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "https://www.exploit-db.com/exploits/44542/"
|
||||
},
|
||||
{
|
||||
"name": "44557",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44557/"
|
||||
},
|
||||
{
|
||||
"name": "1040754",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040754"
|
||||
},
|
||||
{
|
||||
"name": "[debian-lts-announce] 20180426 [SECURITY] [DLA 1365-1] drupal7 security update",
|
||||
"refsource": "MLIST",
|
||||
"url": "https://lists.debian.org/debian-lts-announce/2018/04/msg00030.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.drupal.org/sa-core-2018-004",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.drupal.org/sa-core-2018-004"
|
||||
"name": "44542",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "https://www.exploit-db.com/exploits/44542/"
|
||||
},
|
||||
{
|
||||
"name": "DSA-4180",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "https://www.debian.org/security/2018/dsa-4180"
|
||||
},
|
||||
{
|
||||
"name": "https://www.drupal.org/sa-core-2018-004",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.drupal.org/sa-core-2018-004"
|
||||
},
|
||||
{
|
||||
"name": "103985",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/103985"
|
||||
},
|
||||
{
|
||||
"name" : "1040754",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1040754"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8235",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -82,16 +82,16 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235"
|
||||
},
|
||||
{
|
||||
"name": "104343",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104343"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8235"
|
||||
},
|
||||
{
|
||||
"name": "1041097",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8273",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -67,6 +67,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1041467",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1041467"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8273",
|
||||
"refsource": "CONFIRM",
|
||||
@ -76,11 +81,6 @@
|
||||
"name": "104967",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104967"
|
||||
},
|
||||
{
|
||||
"name" : "1041467",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1041467"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8627",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
Loading…
x
Reference in New Issue
Block a user