mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
e71b069670
commit
96d24a0bd3
@ -53,9 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "FLSA:2404",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://bugzilla.fedora.us/show_bug.cgi?id=2404"
|
||||
"name": "oval:org.mitre.oval:def:11027",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11027"
|
||||
},
|
||||
{
|
||||
"name": "less-file-bo(19131)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19131"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2005:068",
|
||||
@ -68,14 +73,9 @@
|
||||
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=145527"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11027",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11027"
|
||||
},
|
||||
{
|
||||
"name" : "less-file-bo(19131)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19131"
|
||||
"name": "FLSA:2404",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://bugzilla.fedora.us/show_bug.cgi?id=2404"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,30 +53,25 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "MDKSA-2005:105",
|
||||
"refsource" : "MANDRAKE",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDKSA-2005:105"
|
||||
"name": "15833",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15833"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:102",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-102.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-144-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "https://usn.ubuntu.com/144-1/"
|
||||
},
|
||||
{
|
||||
"name" : "ESB-2005.0435",
|
||||
"refsource" : "AUSCERT",
|
||||
"url" : "http://www.auscert.org.au/render.html?it=5156"
|
||||
"name": "15844",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15844"
|
||||
},
|
||||
{
|
||||
"name": "12435",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/12435"
|
||||
},
|
||||
{
|
||||
"name": "MDKSA-2005:105",
|
||||
"refsource": "MANDRAKE",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:105"
|
||||
},
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:10973",
|
||||
"refsource": "OVAL",
|
||||
@ -87,25 +82,30 @@
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1013075"
|
||||
},
|
||||
{
|
||||
"name" : "14119",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/14119"
|
||||
},
|
||||
{
|
||||
"name": "15638",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/15638"
|
||||
},
|
||||
{
|
||||
"name" : "15833",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15833"
|
||||
"name": "RHSA-2005:102",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-102.html"
|
||||
},
|
||||
{
|
||||
"name" : "15844",
|
||||
"name": "ESB-2005.0435",
|
||||
"refsource": "AUSCERT",
|
||||
"url": "http://www.auscert.org.au/render.html?it=5156"
|
||||
},
|
||||
{
|
||||
"name": "USN-144-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "https://usn.ubuntu.com/144-1/"
|
||||
},
|
||||
{
|
||||
"name": "14119",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/15844"
|
||||
"url": "http://secunia.com/advisories/14119"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050217 Invision Power Boards 1.3.1 FINAL XSS Exploit",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110868196922995&w=2"
|
||||
},
|
||||
{
|
||||
"name": "invision-power-board-sml-xss(19399)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19399"
|
||||
},
|
||||
{
|
||||
"name": "20050217 Invision Power Boards 1.3.1 FINAL XSS Exploit",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110868196922995&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2005-0611",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,14 +53,14 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050302 RealOne Player / Real .WAV Heap Overflow File Format Vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=110979465912834&w=2"
|
||||
"name": "RHSA-2005:271",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-271.html"
|
||||
},
|
||||
{
|
||||
"name" : "20050302 RealOne Player / Real .WAV Heap Overflow File Format Vulnerability",
|
||||
"refsource" : "VULNWATCH",
|
||||
"url" : "http://marc.info/?l=vulnwatch&m=110977858619314&w=2"
|
||||
"name": "oval:org.mitre.oval:def:11419",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11419"
|
||||
},
|
||||
{
|
||||
"name": "http://service.real.com/help/faq/security/050224_player/EN/",
|
||||
@ -73,14 +73,14 @@
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-265.html"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2005:271",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-271.html"
|
||||
"name": "20050302 RealOne Player / Real .WAV Heap Overflow File Format Vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=110979465912834&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:11419",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11419"
|
||||
"name": "20050302 RealOne Player / Real .WAV Heap Overflow File Format Vulnerability",
|
||||
"refsource": "VULNWATCH",
|
||||
"url": "http://marc.info/?l=vulnwatch&m=110977858619314&w=2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://drupal.org/drupal-4.5.2",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://drupal.org/drupal-4.5.2"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/files/drupal-4.5-xss-fix.patch",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "14515",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/14515"
|
||||
},
|
||||
{
|
||||
"name": "http://drupal.org/drupal-4.5.2",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://drupal.org/drupal-4.5.2"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,16 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20050724 PHP FirstPost remote file include vulnerability",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=112230599222543&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "14371",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14371"
|
||||
},
|
||||
{
|
||||
"name": "18394",
|
||||
"refsource": "OSVDB",
|
||||
@ -76,6 +66,16 @@
|
||||
"name": "php-firstpost-block-file-include(21513)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21513"
|
||||
},
|
||||
{
|
||||
"name": "20050724 PHP FirstPost remote file include vulnerability",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://marc.info/?l=bugtraq&m=112230599222543&w=2"
|
||||
},
|
||||
{
|
||||
"name": "14371",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14371"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20061018 Secunia Research: IBM Lotus Notes Insecure Default FolderPermissions",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/449126/100/0/threaded"
|
||||
"name": "ADV-2006-4093",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2006/4093"
|
||||
},
|
||||
{
|
||||
"name": "http://secunia.com/secunia_research/2005-29/advisory/",
|
||||
@ -63,49 +63,49 @@
|
||||
"url": "http://secunia.com/secunia_research/2005-29/advisory/"
|
||||
},
|
||||
{
|
||||
"name" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21246773",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21246773"
|
||||
"name": "29761",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/29761"
|
||||
},
|
||||
{
|
||||
"name": "VU#383092",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/383092"
|
||||
},
|
||||
{
|
||||
"name" : "20612",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/20612"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2006-4093",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2006/4093"
|
||||
},
|
||||
{
|
||||
"name" : "29761",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/29761"
|
||||
},
|
||||
{
|
||||
"name" : "1017086",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1017086"
|
||||
},
|
||||
{
|
||||
"name": "19537",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/19537"
|
||||
},
|
||||
{
|
||||
"name": "20061018 Secunia Research: IBM Lotus Notes Insecure Default FolderPermissions",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/449126/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "27342",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/27342"
|
||||
},
|
||||
{
|
||||
"name": "20612",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/20612"
|
||||
},
|
||||
{
|
||||
"name": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21246773",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www-1.ibm.com/support/docview.wss?rs=463&uid=swg21246773"
|
||||
},
|
||||
{
|
||||
"name": "lotusnotes-directory-insecure-permission(29660)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/29660"
|
||||
},
|
||||
{
|
||||
"name": "1017086",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1017086"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,45 +53,20 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051018 Snort Back Orifice Parsing Remote Code Execution",
|
||||
"refsource" : "ISS",
|
||||
"url" : "http://xforce.iss.net/xforce/alerts/id/207"
|
||||
"name": "VU#175500",
|
||||
"refsource": "CERT-VN",
|
||||
"url": "http://www.kb.cert.org/vuls/id/175500"
|
||||
},
|
||||
{
|
||||
"name": "20051025 Snort's BO pre-processor exploit",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-10/0505.html"
|
||||
},
|
||||
{
|
||||
"name" : "20051101 Snort Back Orifice Preprocessor Exploit (Win32 targets)",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0010.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.snort.org/docs/change_logs/2.4.3/Changelog.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.snort.org/docs/change_logs/2.4.3/Changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&DocumentOID=362187&RenditionID=",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&DocumentOID=362187&RenditionID="
|
||||
},
|
||||
{
|
||||
"name" : "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&DocumentOID=363396&RenditionID=",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&DocumentOID=363396&RenditionID="
|
||||
},
|
||||
{
|
||||
"name" : "TA05-291A",
|
||||
"refsource" : "CERT",
|
||||
"url" : "http://www.us-cert.gov/cas/techalerts/TA05-291A.html"
|
||||
},
|
||||
{
|
||||
"name" : "VU#175500",
|
||||
"refsource" : "CERT-VN",
|
||||
"url" : "http://www.kb.cert.org/vuls/id/175500"
|
||||
},
|
||||
{
|
||||
"name": "15131",
|
||||
"refsource": "BID",
|
||||
@ -102,26 +77,51 @@
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2138"
|
||||
},
|
||||
{
|
||||
"name" : "20034",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/20034"
|
||||
},
|
||||
{
|
||||
"name" : "1015070",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015070"
|
||||
},
|
||||
{
|
||||
"name": "17559",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17559"
|
||||
},
|
||||
{
|
||||
"name": "20051018 Snort Back Orifice Parsing Remote Code Execution",
|
||||
"refsource": "ISS",
|
||||
"url": "http://xforce.iss.net/xforce/alerts/id/207"
|
||||
},
|
||||
{
|
||||
"name": "20034",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/20034"
|
||||
},
|
||||
{
|
||||
"name": "20051101 Snort Back Orifice Preprocessor Exploit (Win32 targets)",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-11/0010.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.snort.org/docs/change_logs/2.4.3/Changelog.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.snort.org/docs/change_logs/2.4.3/Changelog.txt"
|
||||
},
|
||||
{
|
||||
"name": "17220",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17220"
|
||||
},
|
||||
{
|
||||
"name": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&DocumentOID=363396&RenditionID=",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www130.nortelnetworks.com/cgi-bin/eserv/cs/main.jsp?cscat=BLTNDETAIL&DocumentOID=363396&RenditionID="
|
||||
},
|
||||
{
|
||||
"name": "TA05-291A",
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-291A.html"
|
||||
},
|
||||
{
|
||||
"name": "1015070",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015070"
|
||||
},
|
||||
{
|
||||
"name": "17255",
|
||||
"refsource": "SECUNIA",
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2005-3597",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051128 Php Web Statistik Multiple Vulnerabilities",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ush.it/2005/11/19/php-web-statistik/",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ush.it/2005/11/19/php-web-statistik/"
|
||||
"name": "ADV-2005-2645",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2645"
|
||||
},
|
||||
{
|
||||
"name": "http://freewebstat.com/changelog-english.html",
|
||||
@ -68,34 +63,39 @@
|
||||
"url": "http://freewebstat.com/changelog-english.html"
|
||||
},
|
||||
{
|
||||
"name" : "15603",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15603"
|
||||
"name": "21212",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21212"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2645",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2645"
|
||||
"name": "phpwebstatistik-referer-xss(23385)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23385"
|
||||
},
|
||||
{
|
||||
"name": "20051128 Php Web Statistik Multiple Vulnerabilities",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://cert.uni-stuttgart.de/archive/bugtraq/2005/11/msg00325.html"
|
||||
},
|
||||
{
|
||||
"name": "21208",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/21208"
|
||||
},
|
||||
{
|
||||
"name" : "21212",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/21212"
|
||||
},
|
||||
{
|
||||
"name": "17789",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17789"
|
||||
},
|
||||
{
|
||||
"name" : "phpwebstatistik-referer-xss(23385)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23385"
|
||||
"name": "15603",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15603"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ush.it/2005/11/19/php-web-statistik/",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ush.it/2005/11/19/php-web-statistik/"
|
||||
},
|
||||
{
|
||||
"name": "phpwebstatistik-stat-xss(23379)",
|
||||
|
@ -52,80 +52,80 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20051209 [TKPN2005-12-001] Multiple critical vulnerabilities in MyBB",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/419067/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20051223 [TKADV2005-12-001] Multiple SQL Injection vulnerabilities in MyBB",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/420159/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20051209 [TKPN2005-12-001] Multiple critical vulnerabilities in MyBB",
|
||||
"refsource" : "FULLDISC",
|
||||
"url" : "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0379.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trapkit.de/advisories/TKPN2005-12-001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.trapkit.de/advisories/TKPN2005-12-001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.trapkit.de/advisories/TKADV2005-12-001.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.trapkit.de/advisories/TKADV2005-12-001.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://community.mybboard.net/showthread.php?tid=5184&pid=30964#pid30964",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://community.mybboard.net/showthread.php?tid=5184&pid=30964#pid30964"
|
||||
},
|
||||
{
|
||||
"name": "15793",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15793"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2842",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2842"
|
||||
},
|
||||
{
|
||||
"name" : "22156",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22156"
|
||||
},
|
||||
{
|
||||
"name" : "22157",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/22157"
|
||||
},
|
||||
{
|
||||
"name": "22158",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22158"
|
||||
},
|
||||
{
|
||||
"name" : "1015407",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1015407"
|
||||
},
|
||||
{
|
||||
"name": "18000",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18000"
|
||||
},
|
||||
{
|
||||
"name": "22156",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22156"
|
||||
},
|
||||
{
|
||||
"name": "20051209 [TKPN2005-12-001] Multiple critical vulnerabilities in MyBB",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419067/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trapkit.de/advisories/TKPN2005-12-001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trapkit.de/advisories/TKPN2005-12-001.txt"
|
||||
},
|
||||
{
|
||||
"name": "246",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/246"
|
||||
},
|
||||
{
|
||||
"name": "1015407",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015407"
|
||||
},
|
||||
{
|
||||
"name": "http://community.mybboard.net/showthread.php?tid=5184&pid=30964#pid30964",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://community.mybboard.net/showthread.php?tid=5184&pid=30964#pid30964"
|
||||
},
|
||||
{
|
||||
"name": "20051209 [TKPN2005-12-001] Multiple critical vulnerabilities in MyBB",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://archives.neohapsis.com/archives/fulldisclosure/2005-12/0379.html"
|
||||
},
|
||||
{
|
||||
"name": "22157",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22157"
|
||||
},
|
||||
{
|
||||
"name": "http://www.trapkit.de/advisories/TKADV2005-12-001.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.trapkit.de/advisories/TKADV2005-12-001.txt"
|
||||
},
|
||||
{
|
||||
"name": "20051223 [TKADV2005-12-001] Multiple SQL Injection vulnerabilities in MyBB",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/420159/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "294",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/294"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2842",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2842"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,11 +57,6 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://pridels0.blogspot.com/2005/12/encapsgallery-sql-inj-vuln.html"
|
||||
},
|
||||
{
|
||||
"name" : "15836",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15836"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2005-2878",
|
||||
"refsource": "VUPEN",
|
||||
@ -76,6 +71,11 @@
|
||||
"name": "18021",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18021"
|
||||
},
|
||||
{
|
||||
"name": "15836",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15836"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "18078",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/18078"
|
||||
},
|
||||
{
|
||||
"name": "http://www.macromedia.com/devnet/security/security_zone/mpsb05-14.html",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,20 +67,15 @@
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15904"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2005-2948",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2005/2948"
|
||||
},
|
||||
{
|
||||
"name": "1015371",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1015371"
|
||||
},
|
||||
{
|
||||
"name" : "18078",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/18078"
|
||||
"name": "ADV-2005-2948",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2005/2948"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,40 +52,40 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "278",
|
||||
"refsource": "SREASON",
|
||||
"url": "http://securityreason.com/securityalert/278"
|
||||
},
|
||||
{
|
||||
"name": "20051220 Enterprise Connector v.1.02 Multiple SQL Vulnerabilities and Login Bypass",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/419895"
|
||||
},
|
||||
{
|
||||
"name": "enterpriseconnector-main-sql-injection(23845)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23845"
|
||||
},
|
||||
{
|
||||
"name": "20051220 Enterprise Connector v.1.02 Multiple SQL",
|
||||
"refsource": "FULLDISC",
|
||||
"url": "http://marc.info/?l=full-disclosure&m=113510305413525&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "15984",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/15984"
|
||||
},
|
||||
{
|
||||
"name": "22163",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/22163"
|
||||
},
|
||||
{
|
||||
"name": "15984",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/15984"
|
||||
},
|
||||
{
|
||||
"name": "17743",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/17743"
|
||||
},
|
||||
{
|
||||
"name" : "278",
|
||||
"refsource" : "SREASON",
|
||||
"url" : "http://securityreason.com/securityalert/278"
|
||||
},
|
||||
{
|
||||
"name" : "enterpriseconnector-main-sql-injection(23845)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23845"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,24 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://support.businessobjects.com/downloads/critical_updates/security_bulletin_june05.asp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.businessobjects.com/downloads/critical_updates/security_bulletin_june05.asp"
|
||||
},
|
||||
{
|
||||
"name" : "http://support.businessobjects.com/library/kbase/articles/c2017748.asp",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://support.businessobjects.com/library/kbase/articles/c2017748.asp"
|
||||
},
|
||||
{
|
||||
"name" : "14433",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/14433"
|
||||
},
|
||||
{
|
||||
"name" : "18473",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/18473"
|
||||
"name": "1014605",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://securitytracker.com/id?1014605"
|
||||
},
|
||||
{
|
||||
"name": "1014604",
|
||||
@ -78,19 +63,34 @@
|
||||
"url": "http://securitytracker.com/id?1014604"
|
||||
},
|
||||
{
|
||||
"name" : "1014605",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://securitytracker.com/id?1014605"
|
||||
"name": "http://support.businessobjects.com/downloads/critical_updates/security_bulletin_june05.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.businessobjects.com/downloads/critical_updates/security_bulletin_june05.asp"
|
||||
},
|
||||
{
|
||||
"name" : "16282",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/16282"
|
||||
"name": "14433",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/14433"
|
||||
},
|
||||
{
|
||||
"name": "http://support.businessobjects.com/library/kbase/articles/c2017748.asp",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://support.businessobjects.com/library/kbase/articles/c2017748.asp"
|
||||
},
|
||||
{
|
||||
"name": "business-object-crystal-server-dos(21654)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21654"
|
||||
},
|
||||
{
|
||||
"name": "18473",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/18473"
|
||||
},
|
||||
{
|
||||
"name": "16282",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/16282"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,90 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "20090320 [oCERT-2009-003] LittleCMS integer errors",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502031/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)",
|
||||
"refsource" : "BUGTRAQ",
|
||||
"url" : "http://www.securityfocus.com/archive/1/502018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "http://scary.beasts.org/security/CESA-2009-003.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scary.beasts.org/security/CESA-2009-003.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.ocert.org/advisories/ocert-2009-003.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.ocert.org/advisories/ocert-2009-003.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=487512",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=487512"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1745",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1745"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-1769",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2009/dsa-1769"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2903",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2910",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2928",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2970",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00851.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2982",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-2983",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html"
|
||||
},
|
||||
{
|
||||
"name" : "FEDORA-2009-3034",
|
||||
"refsource" : "FEDORA",
|
||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-200904-19",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "http://security.gentoo.org/glsa/glsa-200904-19.xml"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:121",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121"
|
||||
"name": "littlecms-readsetofcurves-bo(49330)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:137",
|
||||
@ -143,24 +68,24 @@
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:137"
|
||||
},
|
||||
{
|
||||
"name" : "MDVSA-2009:162",
|
||||
"refsource" : "MANDRIVA",
|
||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
"name": "34632",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34632"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0339",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-0339.html"
|
||||
"name": "34450",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34450"
|
||||
},
|
||||
{
|
||||
"name" : "RHSA-2009:0377",
|
||||
"refsource" : "REDHAT",
|
||||
"url" : "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
"name": "1021869",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1021869"
|
||||
},
|
||||
{
|
||||
"name" : "SSA:2009-083-01",
|
||||
"refsource" : "SLACKWARE",
|
||||
"url" : "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438"
|
||||
"name": "FEDORA-2009-2928",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00811.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SR:2009:007",
|
||||
@ -173,39 +98,19 @@
|
||||
"url": "http://www.ubuntu.com/usn/USN-744-1"
|
||||
},
|
||||
{
|
||||
"name" : "34185",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34185"
|
||||
"name": "DSA-1745",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1745"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:9742",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742"
|
||||
},
|
||||
{
|
||||
"name" : "1021869",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id?1021869"
|
||||
},
|
||||
{
|
||||
"name" : "34367",
|
||||
"name": "34675",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34367"
|
||||
"url": "http://secunia.com/advisories/34675"
|
||||
},
|
||||
{
|
||||
"name" : "34382",
|
||||
"name": "34454",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34382"
|
||||
},
|
||||
{
|
||||
"name" : "34400",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34400"
|
||||
},
|
||||
{
|
||||
"name" : "34418",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34418"
|
||||
"url": "http://secunia.com/advisories/34454"
|
||||
},
|
||||
{
|
||||
"name": "34442",
|
||||
@ -213,14 +118,89 @@
|
||||
"url": "http://secunia.com/advisories/34442"
|
||||
},
|
||||
{
|
||||
"name" : "34450",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34450"
|
||||
"name": "FEDORA-2009-2982",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00856.html"
|
||||
},
|
||||
{
|
||||
"name" : "34454",
|
||||
"name": "FEDORA-2009-3034",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00921.html"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2903",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00794.html"
|
||||
},
|
||||
{
|
||||
"name": "http://scary.beasts.org/security/CESA-2009-003.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scary.beasts.org/security/CESA-2009-003.html"
|
||||
},
|
||||
{
|
||||
"name": "34382",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34454"
|
||||
"url": "http://secunia.com/advisories/34382"
|
||||
},
|
||||
{
|
||||
"name": "SSA:2009-083-01",
|
||||
"refsource": "SLACKWARE",
|
||||
"url": "http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.487438"
|
||||
},
|
||||
{
|
||||
"name": "34418",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34418"
|
||||
},
|
||||
{
|
||||
"name": "20090320 [oCERT-2009-003] LittleCMS integer errors",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502031/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0377",
|
||||
"refsource": "REDHAT",
|
||||
"url": "https://rhn.redhat.com/errata/RHSA-2009-0377.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.ocert.org/advisories/ocert-2009-003.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.ocert.org/advisories/ocert-2009-003.html"
|
||||
},
|
||||
{
|
||||
"name": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://scarybeastsecurity.blogspot.com/2009/03/littlecms-vulnerabilities.html"
|
||||
},
|
||||
{
|
||||
"name": "34782",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34782"
|
||||
},
|
||||
{
|
||||
"name": "34367",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/34367"
|
||||
},
|
||||
{
|
||||
"name": "MDVSA-2009:162",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:162"
|
||||
},
|
||||
{
|
||||
"name": "RHSA-2009:0339",
|
||||
"refsource": "REDHAT",
|
||||
"url": "http://www.redhat.com/support/errata/RHSA-2009-0339.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=487512",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=487512"
|
||||
},
|
||||
{
|
||||
"name": "ADV-2009-0775",
|
||||
"refsource": "VUPEN",
|
||||
"url": "http://www.vupen.com/english/advisories/2009/0775"
|
||||
},
|
||||
{
|
||||
"name": "34463",
|
||||
@ -233,29 +213,49 @@
|
||||
"url": "http://secunia.com/advisories/34408"
|
||||
},
|
||||
{
|
||||
"name" : "34675",
|
||||
"name": "DSA-1769",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2009/dsa-1769"
|
||||
},
|
||||
{
|
||||
"name": "34400",
|
||||
"refsource": "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34675"
|
||||
"url": "http://secunia.com/advisories/34400"
|
||||
},
|
||||
{
|
||||
"name" : "34632",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34632"
|
||||
"name": "MDVSA-2009:121",
|
||||
"refsource": "MANDRIVA",
|
||||
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:121"
|
||||
},
|
||||
{
|
||||
"name" : "34782",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/34782"
|
||||
"name": "20090320 LittleCMS vulnerabilities (OpenJDK, Firefox, GIMP, etc. impacted)",
|
||||
"refsource": "BUGTRAQ",
|
||||
"url": "http://www.securityfocus.com/archive/1/502018/100/0/threaded"
|
||||
},
|
||||
{
|
||||
"name" : "ADV-2009-0775",
|
||||
"refsource" : "VUPEN",
|
||||
"url" : "http://www.vupen.com/english/advisories/2009/0775"
|
||||
"name": "FEDORA-2009-2910",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00799.html"
|
||||
},
|
||||
{
|
||||
"name" : "littlecms-readsetofcurves-bo(49330)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/49330"
|
||||
"name": "oval:org.mitre.oval:def:9742",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9742"
|
||||
},
|
||||
{
|
||||
"name": "34185",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34185"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-200904-19",
|
||||
"refsource": "GENTOO",
|
||||
"url": "http://security.gentoo.org/glsa/glsa-200904-19.xml"
|
||||
},
|
||||
{
|
||||
"name": "FEDORA-2009-2983",
|
||||
"refsource": "FEDORA",
|
||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00857.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2009-2045",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,15 +57,15 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.cisco.com/en/US/products/products_applied_mitigation_bulletin09186a0080ad1002.html"
|
||||
},
|
||||
{
|
||||
"name" : "20090624 Vulnerabilities in Cisco Video Surveillance Products",
|
||||
"refsource" : "CISCO",
|
||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080ad0f8f.shtml"
|
||||
},
|
||||
{
|
||||
"name": "1022446",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id?1022446"
|
||||
},
|
||||
{
|
||||
"name": "20090624 Vulnerabilities in Cisco Video Surveillance Products",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080ad0f8f.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,14 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
|
||||
},
|
||||
{
|
||||
"name" : "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf"
|
||||
"name": "ie-https-security-bypass(51186)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51186"
|
||||
},
|
||||
{
|
||||
"name": "35403",
|
||||
@ -68,9 +63,14 @@
|
||||
"url": "http://www.securityfocus.com/bid/35403"
|
||||
},
|
||||
{
|
||||
"name" : "ie-https-security-bypass(51186)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/51186"
|
||||
"name": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.microsoft.com/pubs/79323/pbp-final-with-update.pdf"
|
||||
},
|
||||
{
|
||||
"name": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323",
|
||||
"refsource": "MISC",
|
||||
"url": "http://research.microsoft.com/apps/pubs/default.aspx?id=79323"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://intevydis.com/vd-list.shtml",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://intevydis.com/vd-list.shtml"
|
||||
},
|
||||
{
|
||||
"name": "36520",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36520"
|
||||
},
|
||||
{
|
||||
"name": "http://intevydis.com/vd-list.shtml",
|
||||
"refsource": "MISC",
|
||||
"url": "http://intevydis.com/vd-list.shtml"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "55743",
|
||||
"refsource" : "OSVDB",
|
||||
"url" : "http://www.osvdb.org/55743"
|
||||
},
|
||||
{
|
||||
"name": "35726",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/35726"
|
||||
},
|
||||
{
|
||||
"name": "55743",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/55743"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2009-3673",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,11 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "oval:org.mitre.oval:def:6519",
|
||||
"refsource": "OVAL",
|
||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6519"
|
||||
},
|
||||
{
|
||||
"name": "MS09-072",
|
||||
"refsource": "MS",
|
||||
@ -62,11 +67,6 @@
|
||||
"refsource": "CERT",
|
||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-342A.html"
|
||||
},
|
||||
{
|
||||
"name" : "oval:org.mitre.oval:def:6519",
|
||||
"refsource" : "OVAL",
|
||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6519"
|
||||
},
|
||||
{
|
||||
"name": "1023293",
|
||||
"refsource": "SECTRACK",
|
||||
|
@ -53,24 +53,24 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0911-exploits/tftgallery-traversal.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0911-exploits/tftgallery-traversal.txt"
|
||||
"name": "37156",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37156"
|
||||
},
|
||||
{
|
||||
"name": "36898",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/36898"
|
||||
},
|
||||
{
|
||||
"name" : "37156",
|
||||
"refsource" : "SECUNIA",
|
||||
"url" : "http://secunia.com/advisories/37156"
|
||||
},
|
||||
{
|
||||
"name": "tftgallery-sample-xss(54087)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54087"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0911-exploits/tftgallery-traversal.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0911-exploits/tftgallery-traversal.txt"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,30 +57,30 @@
|
||||
"refsource": "MISC",
|
||||
"url": "http://freetexthost.com/eiyfyt0km5"
|
||||
},
|
||||
{
|
||||
"name" : "http://packetstormsecurity.org/0910-exploits/httpdx-disclose.txt",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://packetstormsecurity.org/0910-exploits/httpdx-disclose.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://pocoftheday.blogspot.com/2009/10/httpdx-144-remote-arbitrary-source.html",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://pocoftheday.blogspot.com/2009/10/httpdx-144-remote-arbitrary-source.html"
|
||||
},
|
||||
{
|
||||
"name": "58857",
|
||||
"refsource": "OSVDB",
|
||||
"url": "http://www.osvdb.org/58857"
|
||||
},
|
||||
{
|
||||
"name": "httpdx-http-information-disclosure(53733)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53733"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.org/0910-exploits/httpdx-disclose.txt",
|
||||
"refsource": "MISC",
|
||||
"url": "http://packetstormsecurity.org/0910-exploits/httpdx-disclose.txt"
|
||||
},
|
||||
{
|
||||
"name": "37013",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/37013"
|
||||
},
|
||||
{
|
||||
"name" : "httpdx-http-information-disclosure(53733)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53733"
|
||||
"name": "http://pocoftheday.blogspot.com/2009/10/httpdx-144-remote-arbitrary-source.html",
|
||||
"refsource": "MISC",
|
||||
"url": "http://pocoftheday.blogspot.com/2009/10/httpdx-144-remote-arbitrary-source.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,11 +52,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=539452",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=539452"
|
||||
},
|
||||
{
|
||||
"name": "56675",
|
||||
"refsource": "OSVDB",
|
||||
@ -66,6 +61,11 @@
|
||||
"name": "36115",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/36115"
|
||||
},
|
||||
{
|
||||
"name": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=539452",
|
||||
"refsource": "MISC",
|
||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=539452"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -57,6 +57,21 @@
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8588"
|
||||
},
|
||||
{
|
||||
"name": "34793",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/34793"
|
||||
},
|
||||
{
|
||||
"name": "8592",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8592"
|
||||
},
|
||||
{
|
||||
"name": "beatport-m3u-bo(50267)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/50267"
|
||||
},
|
||||
{
|
||||
"name": "8590",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "8591",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/8591"
|
||||
},
|
||||
{
|
||||
"name" : "8592",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/8592"
|
||||
},
|
||||
{
|
||||
"name" : "34793",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/34793"
|
||||
},
|
||||
{
|
||||
"name" : "beatport-m3u-bo(50267)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/50267"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2012-2263",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-0208",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,85 +52,85 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202369",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202369"
|
||||
},
|
||||
{
|
||||
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=4b22cce3812052fe64fc3f6d58d8cc884e3cb834",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=4b22cce3812052fe64fc3f6d58d8cc884e3cb834"
|
||||
},
|
||||
{
|
||||
"name" : "https://www.openssl.org/news/secadv_20150319.txt",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://www.openssl.org/news/secadv_20150319.txt"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bto.bluecoat.com/security-advisory/sa92",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bto.bluecoat.com/security-advisory/sa92"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201503-11",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201503-11"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU03380",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||
},
|
||||
{
|
||||
"name" : "HPSBMU03397",
|
||||
"refsource" : "HP",
|
||||
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03409",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202369",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202369"
|
||||
},
|
||||
{
|
||||
"name": "https://bto.bluecoat.com/security-advisory/sa92",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bto.bluecoat.com/security-advisory/sa92"
|
||||
},
|
||||
{
|
||||
"name": "https://www.openssl.org/news/secadv_20150319.txt",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.openssl.org/news/secadv_20150319.txt"
|
||||
},
|
||||
{
|
||||
"name": "73230",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/73230"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03380",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||
},
|
||||
{
|
||||
"name": "HPSBMU03397",
|
||||
"refsource": "HP",
|
||||
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
||||
},
|
||||
{
|
||||
"name": "1031929",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031929"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201503-11",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201503-11"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@cisco.com",
|
||||
"ID": "CVE-2015-0604",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -53,29 +53,29 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37346",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=37346"
|
||||
"name": "cisco-unifiedipphone-cve20150604-file-upload(100620)",
|
||||
"refsource": "XF",
|
||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100620"
|
||||
},
|
||||
{
|
||||
"name": "20150203 Cisco Unified IP Phone 9900 Series Arbitrary File Upload Vulnerability",
|
||||
"refsource": "CISCO",
|
||||
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityNotice/CVE-2015-0604"
|
||||
},
|
||||
{
|
||||
"name" : "72485",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/72485"
|
||||
},
|
||||
{
|
||||
"name": "62761",
|
||||
"refsource": "SECUNIA",
|
||||
"url": "http://secunia.com/advisories/62761"
|
||||
},
|
||||
{
|
||||
"name" : "cisco-unifiedipphone-cve20150604-file-upload(100620)",
|
||||
"refsource" : "XF",
|
||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100620"
|
||||
"name": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37346",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=37346"
|
||||
},
|
||||
{
|
||||
"name": "72485",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/72485"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "security@mozilla.org",
|
||||
"ID": "CVE-2015-0821",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -57,16 +57,6 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.mozilla.org/security/announce/2015/mfsa2015-25.html"
|
||||
},
|
||||
{
|
||||
"name" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1111960",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://bugzilla.mozilla.org/show_bug.cgi?id=1111960"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201504-01",
|
||||
"refsource": "GENTOO",
|
||||
@ -78,14 +68,14 @@
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00000.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:0570",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html"
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2016-2952098.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2505-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2505-1"
|
||||
"name": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111960",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://bugzilla.mozilla.org/show_bug.cgi?id=1111960"
|
||||
},
|
||||
{
|
||||
"name": "72758",
|
||||
@ -96,6 +86,16 @@
|
||||
"name": "1031791",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1031791"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:0570",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-03/msg00067.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2505-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2505-1"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -53,9 +53,9 @@
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "35767",
|
||||
"refsource" : "EXPLOIT-DB",
|
||||
"url" : "http://www.exploit-db.com/exploits/35767"
|
||||
"name": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5222.php",
|
||||
"refsource": "MISC",
|
||||
"url": "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5222.php"
|
||||
},
|
||||
{
|
||||
"name": "http://packetstormsecurity.com/files/129929/Gecko-CMS-2.2-2.3-CSRF-XSS-SQL-Injection.html",
|
||||
@ -63,9 +63,9 @@
|
||||
"url": "http://packetstormsecurity.com/files/129929/Gecko-CMS-2.2-2.3-CSRF-XSS-SQL-Injection.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5222.php",
|
||||
"refsource" : "MISC",
|
||||
"url" : "http://www.zeroscience.mk/en/vulnerabilities/ZSL-2015-5222.php"
|
||||
"name": "35767",
|
||||
"refsource": "EXPLOIT-DB",
|
||||
"url": "http://www.exploit-db.com/exploits/35767"
|
||||
},
|
||||
{
|
||||
"name": "116966",
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "psirt@us.ibm.com",
|
||||
"ID": "CVE-2015-1906",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "secalert@redhat.com",
|
||||
"ID": "CVE-2015-5330",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,6 +52,56 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "https://git.samba.org/?p=samba.git;a=commit;h=f36cb71c330a52106e36028b3029d952257baf15",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=samba.git;a=commit;h=f36cb71c330a52106e36028b3029d952257baf15"
|
||||
},
|
||||
{
|
||||
"name": "https://git.samba.org/?p=samba.git;a=commit;h=ba5dbda6d0174a59d221c45cca52ecd232820d48",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=samba.git;a=commit;h=ba5dbda6d0174a59d221c45cca52ecd232820d48"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1064",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2855-2",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2855-2"
|
||||
},
|
||||
{
|
||||
"name": "https://git.samba.org/?p=samba.git;a=commit;h=a118d4220ed85749c07fb43c1229d9e2fecbea6b",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=samba.git;a=commit;h=a118d4220ed85749c07fb43c1229d9e2fecbea6b"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0032",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name": "USN-2856-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2856-1"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2304",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2015:2305",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1281326",
|
||||
"refsource": "CONFIRM",
|
||||
@ -62,110 +112,50 @@
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=samba.git;a=commit;h=0454b95657846fcecf0f51b6f1194faac02518bd"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=538d305de91e34a2938f5f219f18bf0e1918763f",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=538d305de91e34a2938f5f219f18bf0e1918763f"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=7f51ec8c4ed9ba1f53d722e44fb6fb3cde933b72",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=7f51ec8c4ed9ba1f53d722e44fb6fb3cde933b72"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=a118d4220ed85749c07fb43c1229d9e2fecbea6b",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=a118d4220ed85749c07fb43c1229d9e2fecbea6b"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=ba5dbda6d0174a59d221c45cca52ecd232820d48",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=ba5dbda6d0174a59d221c45cca52ecd232820d48"
|
||||
},
|
||||
{
|
||||
"name" : "https://git.samba.org/?p=samba.git;a=commit;h=f36cb71c330a52106e36028b3029d952257baf15",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://git.samba.org/?p=samba.git;a=commit;h=f36cb71c330a52106e36028b3029d952257baf15"
|
||||
},
|
||||
{
|
||||
"name": "https://www.samba.org/samba/security/CVE-2015-5330.html",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://www.samba.org/samba/security/CVE-2015-5330.html"
|
||||
},
|
||||
{
|
||||
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html"
|
||||
},
|
||||
{
|
||||
"name" : "DSA-3433",
|
||||
"refsource" : "DEBIAN",
|
||||
"url" : "http://www.debian.org/security/2016/dsa-3433"
|
||||
},
|
||||
{
|
||||
"name" : "GLSA-201612-47",
|
||||
"refsource" : "GENTOO",
|
||||
"url" : "https://security.gentoo.org/glsa/201612-47"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1064",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00042.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1106",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2016:1107",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2304",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00019.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2015:2305",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00020.html"
|
||||
},
|
||||
{
|
||||
"name" : "SUSE-SU-2016:0032",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00002.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2354",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "openSUSE-SU-2015:2356",
|
||||
"refsource" : "SUSE",
|
||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "SUSE-SU-2016:0164",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00017.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2855-2",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2855-2"
|
||||
"name": "openSUSE-SU-2015:2354",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00032.html"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2855-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2855-1"
|
||||
"name": "https://git.samba.org/?p=samba.git;a=commit;h=538d305de91e34a2938f5f219f18bf0e1918763f",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=samba.git;a=commit;h=538d305de91e34a2938f5f219f18bf0e1918763f"
|
||||
},
|
||||
{
|
||||
"name" : "USN-2856-1",
|
||||
"refsource" : "UBUNTU",
|
||||
"url" : "http://www.ubuntu.com/usn/USN-2856-1"
|
||||
"name": "openSUSE-SU-2016:1106",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00047.html"
|
||||
},
|
||||
{
|
||||
"name": "1034493",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1034493"
|
||||
},
|
||||
{
|
||||
"name": "DSA-3433",
|
||||
"refsource": "DEBIAN",
|
||||
"url": "http://www.debian.org/security/2016/dsa-3433"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2016:1107",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00048.html"
|
||||
},
|
||||
{
|
||||
"name": "GLSA-201612-47",
|
||||
"refsource": "GENTOO",
|
||||
"url": "https://security.gentoo.org/glsa/201612-47"
|
||||
},
|
||||
{
|
||||
"name": "79734",
|
||||
@ -173,9 +163,19 @@
|
||||
"url": "http://www.securityfocus.com/bid/79734"
|
||||
},
|
||||
{
|
||||
"name" : "1034493",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1034493"
|
||||
"name": "USN-2855-1",
|
||||
"refsource": "UBUNTU",
|
||||
"url": "http://www.ubuntu.com/usn/USN-2855-1"
|
||||
},
|
||||
{
|
||||
"name": "openSUSE-SU-2015:2356",
|
||||
"refsource": "SUSE",
|
||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00033.html"
|
||||
},
|
||||
{
|
||||
"name": "https://git.samba.org/?p=samba.git;a=commit;h=7f51ec8c4ed9ba1f53d722e44fb6fb3cde933b72",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://git.samba.org/?p=samba.git;a=commit;h=7f51ec8c4ed9ba1f53d722e44fb6fb3cde933b72"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5769",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -58,9 +58,9 @@
|
||||
"url": "https://support.apple.com/kb/HT205030"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-08-13-3",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
"name": "1033275",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033275"
|
||||
},
|
||||
{
|
||||
"name": "76337",
|
||||
@ -68,9 +68,9 @@
|
||||
"url": "http://www.securityfocus.com/bid/76337"
|
||||
},
|
||||
{
|
||||
"name" : "1033275",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033275"
|
||||
"name": "APPLE-SA-2015-08-13-3",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Aug/msg00002.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5829",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,11 +52,26 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name": "76764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name": "APPLE-SA-2015-09-21-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205213",
|
||||
"refsource": "CONFIRM",
|
||||
@ -66,21 +81,6 @@
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-21-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00005.html"
|
||||
},
|
||||
{
|
||||
"name" : "76764",
|
||||
"refsource" : "BID",
|
||||
"url" : "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ASSIGNER": "product-security@apple.com",
|
||||
"ID": "CVE-2015-5835",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -52,25 +52,25 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name": "1033609",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1033609"
|
||||
},
|
||||
{
|
||||
"name": "https://support.apple.com/HT205212",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://support.apple.com/HT205212"
|
||||
},
|
||||
{
|
||||
"name" : "APPLE-SA-2015-09-16-1",
|
||||
"refsource" : "APPLE",
|
||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
},
|
||||
{
|
||||
"name": "76764",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/76764"
|
||||
},
|
||||
{
|
||||
"name" : "1033609",
|
||||
"refsource" : "SECTRACK",
|
||||
"url" : "http://www.securitytracker.com/id/1033609"
|
||||
"name": "APPLE-SA-2015-09-16-1",
|
||||
"refsource": "APPLE",
|
||||
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00001.html"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -73,11 +73,6 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10237",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10237"
|
||||
},
|
||||
{
|
||||
"name": "104180",
|
||||
"refsource": "BID",
|
||||
@ -87,6 +82,11 @@
|
||||
"name": "1040893",
|
||||
"refsource": "SECTRACK",
|
||||
"url": "http://www.securitytracker.com/id/1040893"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10237",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10237"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -78,15 +78,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10245",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://kc.mcafee.com/corporate/index?page=content&id=SB10245"
|
||||
},
|
||||
{
|
||||
"name": "104893",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/104893"
|
||||
},
|
||||
{
|
||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10245",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10245"
|
||||
}
|
||||
]
|
||||
},
|
||||
|
@ -1,12 +1,12 @@
|
||||
{
|
||||
"data_type": "CVE",
|
||||
"data_format": "MITRE",
|
||||
"data_version": "4.0",
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "cve@mitre.org",
|
||||
"ID": "CVE-2018-6998",
|
||||
"ASSIGNER": "cve@mitre.org",
|
||||
"STATE": "REJECT"
|
||||
},
|
||||
"data_format" : "MITRE",
|
||||
"data_type" : "CVE",
|
||||
"data_version" : "4.0",
|
||||
"description": {
|
||||
"description_data": [
|
||||
{
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8564",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -100,15 +100,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564"
|
||||
},
|
||||
{
|
||||
"name": "105785",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/105785"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8564"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -1,6 +1,6 @@
|
||||
{
|
||||
"CVE_data_meta": {
|
||||
"ASSIGNER" : "Secure@Microsoft.com",
|
||||
"ASSIGNER": "secure@microsoft.com",
|
||||
"ID": "CVE-2018-8624",
|
||||
"STATE": "PUBLIC"
|
||||
},
|
||||
@ -104,15 +104,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8624",
|
||||
"refsource" : "CONFIRM",
|
||||
"url" : "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8624"
|
||||
},
|
||||
{
|
||||
"name": "106114",
|
||||
"refsource": "BID",
|
||||
"url": "http://www.securityfocus.com/bid/106114"
|
||||
},
|
||||
{
|
||||
"name": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8624",
|
||||
"refsource": "CONFIRM",
|
||||
"url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2018-8624"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
@ -52,15 +52,15 @@
|
||||
},
|
||||
"references": {
|
||||
"reference_data": [
|
||||
{
|
||||
"name" : "https://github.com/guiciwushuang/yzmcms/blob/master/yzmcms_eval_injection_chinese.pdf",
|
||||
"refsource" : "MISC",
|
||||
"url" : "https://github.com/guiciwushuang/yzmcms/blob/master/yzmcms_eval_injection_chinese.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/guiciwushuang/yzmcms/blob/master/yzmcms_eval_injection_english.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/guiciwushuang/yzmcms/blob/master/yzmcms_eval_injection_english.pdf"
|
||||
},
|
||||
{
|
||||
"name": "https://github.com/guiciwushuang/yzmcms/blob/master/yzmcms_eval_injection_chinese.pdf",
|
||||
"refsource": "MISC",
|
||||
"url": "https://github.com/guiciwushuang/yzmcms/blob/master/yzmcms_eval_injection_chinese.pdf"
|
||||
}
|
||||
]
|
||||
}
|
||||
|
Loading…
x
Reference in New Issue
Block a user