From a4d8904f28b2817dd891abac0238b09a1f23f23a Mon Sep 17 00:00:00 2001 From: CVE Team Date: Mon, 13 Feb 2023 01:02:52 +0000 Subject: [PATCH] "-Synchronized-Data." --- 2005/2xxx/CVE-2005-2495.json | 288 ++++++++++++++------------- 2005/2xxx/CVE-2005-2496.json | 127 ++++++------ 2005/2xxx/CVE-2005-2498.json | 367 ++++++++++++++++++----------------- 2005/2xxx/CVE-2005-2499.json | 103 +++++----- 4 files changed, 442 insertions(+), 443 deletions(-) diff --git a/2005/2xxx/CVE-2005-2495.json b/2005/2xxx/CVE-2005-2495.json index 84bf07c2ab9..25137d485b2 100644 --- a/2005/2xxx/CVE-2005-2495.json +++ b/2005/2xxx/CVE-2005-2495.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-2495", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,202 +27,221 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "17258", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17258" + "url": "http://marc.info/?l=bugtraq&m=112690609622266&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=112690609622266&w=2" }, { - "name": "USN-182-1", - "refsource": "UBUNTU", - "url": "https://www.ubuntu.com/usn/usn-182-1/" + "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.22/SCOSA-2006.22.txt", + "refsource": "MISC", + "name": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.22/SCOSA-2006.22.txt" }, { - "name": "1014887", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1014887" + "url": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U", + "refsource": "MISC", + "name": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U" }, { - "name": "17044", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17044" + "url": "http://secunia.com/advisories/16777", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16777" }, { - "name": "20060403-01-U", - "refsource": "SGI", - "url": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U" + "url": "http://secunia.com/advisories/16790", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16790" }, { - "name": "HPSBUX02137", - "refsource": "HP", - "url": "http://www.securityfocus.com/archive/1/442163/100/0/threaded" + "url": "http://secunia.com/advisories/17044", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17044" }, { - "name": "oval:org.mitre.oval:def:998", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A998" + "url": "http://secunia.com/advisories/17215", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17215" }, { - "name": "21318", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/21318" + "url": "http://secunia.com/advisories/17258", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17258" }, { - "name": "GLSA-200509-07", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-07.xml" + "url": "http://secunia.com/advisories/17278", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17278" }, { - "name": "17278", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17278" + "url": "http://secunia.com/advisories/19624", + "refsource": "MISC", + "name": "http://secunia.com/advisories/19624" }, { - "name": "RHSA-2005:329", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-329.html" + "url": "http://secunia.com/advisories/19796", + "refsource": "MISC", + "name": "http://secunia.com/advisories/19796" }, { - "name": "2005-0049", - "refsource": "TRUSTIX", - "url": "http://marc.info/?l=bugtraq&m=112690609622266&w=2" + "url": "http://secunia.com/advisories/21318", + "refsource": "MISC", + "name": "http://secunia.com/advisories/21318" }, { - "name": "14807", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/14807" + "url": "http://securitytracker.com/id?1014887", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1014887" }, { - "name": "SCOSA-2006.22", - "refsource": "SCO", - "url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.22/SCOSA-2006.22.txt" + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101926-1", + "refsource": "MISC", + "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101926-1" }, { - "name": "oval:org.mitre.oval:def:9615", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9615" + "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101953-1", + "refsource": "MISC", + "name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101953-1" }, { - "name": "SSRT051024", - "refsource": "HP", - "url": "http://www.securityfocus.com/archive/1/442163/100/0/threaded" + "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf", + "refsource": "MISC", + "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf" }, { - "name": "ADV-2006-3140", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2006/3140" + "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf", + "refsource": "MISC", + "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf" }, { - "name": "oval:org.mitre.oval:def:1044", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1044" + "url": "http://www.debian.org/security/2005/dsa-816", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-816" }, { - "name": "FEDORA-2005-894", - "refsource": "FEDORA", - "url": "http://www.securityfocus.com/advisories/9286" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-07.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200509-07.xml" }, { - "name": "MDKSA-2005:164", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:164" + "url": "http://www.kb.cert.org/vuls/id/102441", + "refsource": "MISC", + "name": "http://www.kb.cert.org/vuls/id/102441" }, { - "name": "RHSA-2005:501", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-501.html" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:164", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:164" }, { - "name": "VU#102441", - "refsource": "CERT-VN", - "url": "http://www.kb.cert.org/vuls/id/102441" + "url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_23_sr.html" }, { - "name": "19624", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/19624" + "url": "http://www.novell.com/linux/security/advisories/2005_56_xserver.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_56_xserver.html" }, { - "name": "101953", - "refsource": "SUNALERT", - "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101953-1" + "url": "http://www.osvdb.org/19352", + "refsource": "MISC", + "name": "http://www.osvdb.org/19352" }, { - "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf", - "refsource": "CONFIRM", - "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf" + "url": "http://www.redhat.com/support/errata/RHSA-2005-329.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-329.html" }, { - "name": "FEDORA-2005-893", - "refsource": "FEDORA", - "url": "http://www.securityfocus.com/advisories/9285" + "url": "http://www.redhat.com/support/errata/RHSA-2005-396.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-396.html" }, { - "name": "RHSA-2005:396", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-396.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-501.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-501.html" }, { - "name": "SUSE-SA:2005:056", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_56_xserver.html" + "url": "http://www.securityfocus.com/advisories/9285", + "refsource": "MISC", + "name": "http://www.securityfocus.com/advisories/9285" }, { - "name": "101926", - "refsource": "SUNALERT", - "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101926-1" + "url": "http://www.securityfocus.com/advisories/9286", + "refsource": "MISC", + "name": "http://www.securityfocus.com/advisories/9286" }, { - "name": "FLSA:168264-2", - "refsource": "FEDORA", - "url": "http://www.securityfocus.com/archive/1/427045/100/0/threaded" + "url": "http://www.securityfocus.com/archive/1/427045/100/0/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/427045/100/0/threaded" }, { - "name": "http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf", - "refsource": "CONFIRM", - "url": "http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf" + "url": "http://www.securityfocus.com/archive/1/442163/100/0/threaded", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/442163/100/0/threaded" }, { - "name": "16790", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16790" + "url": "http://www.securityfocus.com/bid/14807", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/14807" }, { - "name": "16777", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16777" + "url": "http://www.vupen.com/english/advisories/2006/3140", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2006/3140" }, { - "name": "19352", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/19352" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22244", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22244" }, { - "name": "19796", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/19796" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1044", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1044" }, { - "name": "xorg-pixmap-bo(22244)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22244" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9615", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9615" }, { - "name": "17215", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17215" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A998", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A998" }, { - "name": "DSA-816", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-816" - }, - { - "name": "SUSE-SR:2005:023", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html" + "url": "https://www.ubuntu.com/usn/usn-182-1/", + "refsource": "MISC", + "name": "https://www.ubuntu.com/usn/usn-182-1/" } ] } diff --git a/2005/2xxx/CVE-2005-2496.json b/2005/2xxx/CVE-2005-2496.json index 76012c9e3c2..09fc18e3d1c 100644 --- a/2005/2xxx/CVE-2005-2496.json +++ b/2005/2xxx/CVE-2005-2496.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-2496", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,67 +27,91 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "14673", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/14673" + "url": "http://secunia.com/advisories/16602", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16602" }, { - "name": "RHSA-2006:0393", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2006-0393.html" + "url": "http://secunia.com/advisories/21464", + "refsource": "MISC", + "name": "http://secunia.com/advisories/21464" }, { - "name": "FEDORA-2005-812", - "refsource": "FEDORA", - "url": "http://www.securityspace.com/smysecure/catid.html?id=55155" + "url": "http://securitytracker.com/id?1016679", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1016679" }, { - "name": "19055", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/19055" + "url": "http://www.debian.org/security/2005/dsa-801", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-801" }, { - "name": "21464", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/21464" + "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:156", + "refsource": "MISC", + "name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:156" }, { - "name": "1016679", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1016679" + "url": "http://www.osvdb.org/19055", + "refsource": "MISC", + "name": "http://www.osvdb.org/19055" }, { - "name": "16602", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16602" + "url": "http://www.redhat.com/support/errata/RHSA-2006-0393.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2006-0393.html" }, { - "name": "ADV-2005-1561", - "refsource": "VUPEN", - "url": "http://www.vupen.com/english/advisories/2005/1561" + "url": "http://www.securityfocus.com/bid/14673", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/14673" }, { - "name": "MDKSA-2005:156", - "refsource": "MANDRAKE", - "url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:156" + "url": "http://www.securityspace.com/smysecure/catid.html?id=55155", + "refsource": "MISC", + "name": "http://www.securityspace.com/smysecure/catid.html?id=55155" }, { - "name": "ntp-incorrect-group-permissions(22035)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22035" + "url": "http://www.vupen.com/english/advisories/2005/1561", + "refsource": "MISC", + "name": "http://www.vupen.com/english/advisories/2005/1561" }, { - "name": "DSA-801", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-801" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22035", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22035" }, { - "name": "oval:org.mitre.oval:def:9669", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9669" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9669", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9669" } ] } diff --git a/2005/2xxx/CVE-2005-2498.json b/2005/2xxx/CVE-2005-2498.json index 4a2d9c38139..325bc2e098f 100644 --- a/2005/2xxx/CVE-2005-2498.json +++ b/2005/2xxx/CVE-2005-2498.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-2498", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,172 +27,196 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "DSA-789", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-789" - }, - { - "name": "17066", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17066" - }, - { - "name": "16441", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16441" - }, - { - "name": "20050817 [PHPADSNEW-SA-2005-001] phpAdsNew and phpPgAds 2.0.6 fix multiple vulnerabilities", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=112431497300344&w=2" - }, - { - "name": "16491", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16491" - }, - { - "name": "16619", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16619" - }, - { - "name": "20050815 [DRUPAL-SA-2005-004] Drupal 4.6.3 / 4.5.5 fixes critical XML-RPC issue", - "refsource": "BUGTRAQ", - "url": "http://marc.info/?l=bugtraq&m=112412415822890&w=2" - }, - { - "name": "SUSE-SA:2005:051", - "refsource": "SUSE", - "url": "http://marc.info/?l=bugtraq&m=112605112027335&w=2" - }, - { - "name": "16460", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16460" - }, - { - "name": "RHSA-2005:748", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-748.html" - }, - { - "name": "14560", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/14560" - }, - { - "name": "16558", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16558" - }, - { - "name": "DSA-840", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-840" - }, - { - "name": "16431", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16431" - }, - { - "name": "16693", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16693" - }, - { - "name": "FLSA:166943", - "refsource": "FEDORA", - "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" - }, - { - "name": "SUSE-SA:2005:049", - "refsource": "SUSE", - "url": "http://www.novell.com/linux/security/advisories/2005_49_php.html" - }, - { - "name": "17440", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17440" - }, - { - "name": "20050815 Advisory 15/2005: PHPXMLRPC Remote PHP Code Injection Vulnerability", - "refsource": "BUGTRAQ", - "url": "http://www.securityfocus.com/archive/1/408125" - }, - { - "name": "16976", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16976" - }, - { - "name": "GLSA-200509-19", - "refsource": "GENTOO", - "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-19.xml" - }, - { - "name": "16469", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16469" - }, - { - "name": "16563", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16563" - }, - { - "name": "17053", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/17053" - }, - { - "name": "DSA-798", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-798" - }, - { - "name": "16468", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16468" - }, - { - "name": "DSA-842", - "refsource": "DEBIAN", - "url": "http://www.debian.org/security/2005/dsa-842" - }, - { - "name": "16465", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16465" - }, - { - "name": "16635", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16635" - }, - { - "name": "http://www.hardened-php.net/advisory_152005.67.html", + "url": "http://marc.info/?l=bugtraq&m=112605112027335&w=2", "refsource": "MISC", - "url": "http://www.hardened-php.net/advisory_152005.67.html" + "name": "http://marc.info/?l=bugtraq&m=112605112027335&w=2" }, { - "name": "16432", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16432" + "url": "http://www.gentoo.org/security/en/glsa/glsa-200509-19.xml", + "refsource": "MISC", + "name": "http://www.gentoo.org/security/en/glsa/glsa-200509-19.xml" }, { - "name": "oval:org.mitre.oval:def:9569", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9569" + "url": "http://www.novell.com/linux/security/advisories/2005_49_php.html", + "refsource": "MISC", + "name": "http://www.novell.com/linux/security/advisories/2005_49_php.html" }, { - "name": "16550", - "refsource": "SECUNIA", - "url": "http://secunia.com/advisories/16550" + "url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html", + "refsource": "MISC", + "name": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html" + }, + { + "url": "http://secunia.com/advisories/16693", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16693" + }, + { + "url": "http://secunia.com/advisories/17440", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17440" + }, + { + "url": "http://www.debian.org/security/2005/dsa-789", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-789" + }, + { + "url": "http://marc.info/?l=bugtraq&m=112412415822890&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=112412415822890&w=2" + }, + { + "url": "http://marc.info/?l=bugtraq&m=112431497300344&w=2", + "refsource": "MISC", + "name": "http://marc.info/?l=bugtraq&m=112431497300344&w=2" + }, + { + "url": "http://secunia.com/advisories/16431", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16431" + }, + { + "url": "http://secunia.com/advisories/16432", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16432" + }, + { + "url": "http://secunia.com/advisories/16441", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16441" + }, + { + "url": "http://secunia.com/advisories/16460", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16460" + }, + { + "url": "http://secunia.com/advisories/16465", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16465" + }, + { + "url": "http://secunia.com/advisories/16468", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16468" + }, + { + "url": "http://secunia.com/advisories/16469", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16469" + }, + { + "url": "http://secunia.com/advisories/16491", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16491" + }, + { + "url": "http://secunia.com/advisories/16550", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16550" + }, + { + "url": "http://secunia.com/advisories/16558", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16558" + }, + { + "url": "http://secunia.com/advisories/16563", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16563" + }, + { + "url": "http://secunia.com/advisories/16619", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16619" + }, + { + "url": "http://secunia.com/advisories/16635", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16635" + }, + { + "url": "http://secunia.com/advisories/16976", + "refsource": "MISC", + "name": "http://secunia.com/advisories/16976" + }, + { + "url": "http://secunia.com/advisories/17053", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17053" + }, + { + "url": "http://secunia.com/advisories/17066", + "refsource": "MISC", + "name": "http://secunia.com/advisories/17066" + }, + { + "url": "http://www.debian.org/security/2005/dsa-798", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-798" + }, + { + "url": "http://www.debian.org/security/2005/dsa-840", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-840" + }, + { + "url": "http://www.debian.org/security/2005/dsa-842", + "refsource": "MISC", + "name": "http://www.debian.org/security/2005/dsa-842" + }, + { + "url": "http://www.hardened-php.net/advisory_152005.67.html", + "refsource": "MISC", + "name": "http://www.hardened-php.net/advisory_152005.67.html" + }, + { + "url": "http://www.redhat.com/support/errata/RHSA-2005-748.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-748.html" + }, + { + "url": "http://www.securityfocus.com/archive/1/408125", + "refsource": "MISC", + "name": "http://www.securityfocus.com/archive/1/408125" + }, + { + "url": "http://www.securityfocus.com/bid/14560", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/14560" + }, + { + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9569", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9569" } ] } diff --git a/2005/2xxx/CVE-2005-2499.json b/2005/2xxx/CVE-2005-2499.json index 9e6e6d4b1e8..21e1b0cea73 100644 --- a/2005/2xxx/CVE-2005-2499.json +++ b/2005/2xxx/CVE-2005-2499.json @@ -1,35 +1,12 @@ { + "data_version": "4.0", + "data_type": "CVE", + "data_format": "MITRE", "CVE_data_meta": { - "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2005-2499", + "ASSIGNER": "secalert@redhat.com", "STATE": "PUBLIC" }, - "affects": { - "vendor": { - "vendor_data": [ - { - "product": { - "product_data": [ - { - "product_name": "n/a", - "version": { - "version_data": [ - { - "version_value": "n/a" - } - ] - } - } - ] - }, - "vendor_name": "n/a" - } - ] - } - }, - "data_format": "MITRE", - "data_type": "CVE", - "data_version": "4.0", "description": { "description_data": [ { @@ -50,47 +27,71 @@ } ] }, + "affects": { + "vendor": { + "vendor_data": [ + { + "vendor_name": "n/a", + "product": { + "product_data": [ + { + "product_name": "n/a", + "version": { + "version_data": [ + { + "version_affected": "=", + "version_value": "n/a" + } + ] + } + } + ] + } + } + ] + } + }, "references": { "reference_data": [ { - "name": "1014751", - "refsource": "SECTRACK", - "url": "http://securitytracker.com/id?1014751" + "url": "http://securitytracker.com/id?1014751", + "refsource": "MISC", + "name": "http://securitytracker.com/id?1014751" }, { - "name": "19034", - "refsource": "OSVDB", - "url": "http://www.osvdb.org/19034" + "url": "http://www.osvdb.org/19034", + "refsource": "MISC", + "name": "http://www.osvdb.org/19034" }, { - "name": "oval:org.mitre.oval:def:9538", - "refsource": "OVAL", - "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9538" + "url": "http://www.redhat.com/support/errata/RHSA-2005-345.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-345.html" }, { - "name": "RHSA-2005:346", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-346.html" + "url": "http://www.redhat.com/support/errata/RHSA-2005-346.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-346.html" }, { - "name": "slocate-directory-structure-dos(22316)", - "refsource": "XF", - "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22316" + "url": "http://www.redhat.com/support/errata/RHSA-2005-747.html", + "refsource": "MISC", + "name": "http://www.redhat.com/support/errata/RHSA-2005-747.html" }, { - "name": "14640", - "refsource": "BID", - "url": "http://www.securityfocus.com/bid/14640" + "url": "http://www.securityfocus.com/bid/14640", + "refsource": "MISC", + "name": "http://www.securityfocus.com/bid/14640" }, { - "name": "RHSA-2005:345", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-345.html" + "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22316", + "refsource": "MISC", + "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22316" }, { - "name": "RHSA-2005:747", - "refsource": "REDHAT", - "url": "http://www.redhat.com/support/errata/RHSA-2005-747.html" + "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9538", + "refsource": "MISC", + "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9538" } ] }