mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
fc0098b666
commit
a4d8904f28
@ -1,35 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
|
||||||
"ID": "CVE-2005-2495",
|
"ID": "CVE-2005-2495",
|
||||||
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "n/a",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_value": "n/a"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"vendor_name": "n/a"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"data_format": "MITRE",
|
|
||||||
"data_type": "CVE",
|
|
||||||
"data_version": "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
@ -50,202 +27,221 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "n/a",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "n/a",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name": "17258",
|
"url": "http://marc.info/?l=bugtraq&m=112690609622266&w=2",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/17258"
|
"name": "http://marc.info/?l=bugtraq&m=112690609622266&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-182-1",
|
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.22/SCOSA-2006.22.txt",
|
||||||
"refsource": "UBUNTU",
|
"refsource": "MISC",
|
||||||
"url": "https://www.ubuntu.com/usn/usn-182-1/"
|
"name": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.22/SCOSA-2006.22.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1014887",
|
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url": "http://securitytracker.com/id?1014887"
|
"name": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17044",
|
"url": "http://secunia.com/advisories/16777",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/17044"
|
"name": "http://secunia.com/advisories/16777"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20060403-01-U",
|
"url": "http://secunia.com/advisories/16790",
|
||||||
"refsource": "SGI",
|
"refsource": "MISC",
|
||||||
"url": "ftp://patches.sgi.com/support/free/security/advisories/20060403-01-U"
|
"name": "http://secunia.com/advisories/16790"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBUX02137",
|
"url": "http://secunia.com/advisories/17044",
|
||||||
"refsource": "HP",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/archive/1/442163/100/0/threaded"
|
"name": "http://secunia.com/advisories/17044"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:998",
|
"url": "http://secunia.com/advisories/17215",
|
||||||
"refsource": "OVAL",
|
"refsource": "MISC",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A998"
|
"name": "http://secunia.com/advisories/17215"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21318",
|
"url": "http://secunia.com/advisories/17258",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/21318"
|
"name": "http://secunia.com/advisories/17258"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200509-07",
|
"url": "http://secunia.com/advisories/17278",
|
||||||
"refsource": "GENTOO",
|
"refsource": "MISC",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-07.xml"
|
"name": "http://secunia.com/advisories/17278"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17278",
|
"url": "http://secunia.com/advisories/19624",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/17278"
|
"name": "http://secunia.com/advisories/19624"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:329",
|
"url": "http://secunia.com/advisories/19796",
|
||||||
"refsource": "REDHAT",
|
"refsource": "MISC",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-329.html"
|
"name": "http://secunia.com/advisories/19796"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "2005-0049",
|
"url": "http://secunia.com/advisories/21318",
|
||||||
"refsource": "TRUSTIX",
|
"refsource": "MISC",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=112690609622266&w=2"
|
"name": "http://secunia.com/advisories/21318"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14807",
|
"url": "http://securitytracker.com/id?1014887",
|
||||||
"refsource": "BID",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/bid/14807"
|
"name": "http://securitytracker.com/id?1014887"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SCOSA-2006.22",
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101926-1",
|
||||||
"refsource": "SCO",
|
"refsource": "MISC",
|
||||||
"url": "ftp://ftp.sco.com/pub/updates/UnixWare/SCOSA-2006.22/SCOSA-2006.22.txt"
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101926-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9615",
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101953-1",
|
||||||
"refsource": "OVAL",
|
"refsource": "MISC",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9615"
|
"name": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101953-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SSRT051024",
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf",
|
||||||
"refsource": "HP",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/archive/1/442163/100/0/threaded"
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2006-3140",
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf",
|
||||||
"refsource": "VUPEN",
|
"refsource": "MISC",
|
||||||
"url": "http://www.vupen.com/english/advisories/2006/3140"
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:1044",
|
"url": "http://www.debian.org/security/2005/dsa-816",
|
||||||
"refsource": "OVAL",
|
"refsource": "MISC",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1044"
|
"name": "http://www.debian.org/security/2005/dsa-816"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2005-894",
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-07.xml",
|
||||||
"refsource": "FEDORA",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/advisories/9286"
|
"name": "http://www.gentoo.org/security/en/glsa/glsa-200509-07.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2005:164",
|
"url": "http://www.kb.cert.org/vuls/id/102441",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MISC",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:164"
|
"name": "http://www.kb.cert.org/vuls/id/102441"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:501",
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:164",
|
||||||
"refsource": "REDHAT",
|
"refsource": "MISC",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-501.html"
|
"name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:164"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "VU#102441",
|
"url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html",
|
||||||
"refsource": "CERT-VN",
|
"refsource": "MISC",
|
||||||
"url": "http://www.kb.cert.org/vuls/id/102441"
|
"name": "http://www.novell.com/linux/security/advisories/2005_23_sr.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19624",
|
"url": "http://www.novell.com/linux/security/advisories/2005_56_xserver.html",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/19624"
|
"name": "http://www.novell.com/linux/security/advisories/2005_56_xserver.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "101953",
|
"url": "http://www.osvdb.org/19352",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "MISC",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101953-1"
|
"name": "http://www.osvdb.org/19352"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf",
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-329.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-218.pdf"
|
"name": "http://www.redhat.com/support/errata/RHSA-2005-329.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2005-893",
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-396.html",
|
||||||
"refsource": "FEDORA",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/advisories/9285"
|
"name": "http://www.redhat.com/support/errata/RHSA-2005-396.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:396",
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-501.html",
|
||||||
"refsource": "REDHAT",
|
"refsource": "MISC",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-396.html"
|
"name": "http://www.redhat.com/support/errata/RHSA-2005-501.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2005:056",
|
"url": "http://www.securityfocus.com/advisories/9285",
|
||||||
"refsource": "SUSE",
|
"refsource": "MISC",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_56_xserver.html"
|
"name": "http://www.securityfocus.com/advisories/9285"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "101926",
|
"url": "http://www.securityfocus.com/advisories/9286",
|
||||||
"refsource": "SUNALERT",
|
"refsource": "MISC",
|
||||||
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-101926-1"
|
"name": "http://www.securityfocus.com/advisories/9286"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FLSA:168264-2",
|
"url": "http://www.securityfocus.com/archive/1/427045/100/0/threaded",
|
||||||
"refsource": "FEDORA",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/archive/1/427045/100/0/threaded"
|
"name": "http://www.securityfocus.com/archive/1/427045/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf",
|
"url": "http://www.securityfocus.com/archive/1/442163/100/0/threaded",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "MISC",
|
||||||
"url": "http://support.avaya.com/elmodocs2/security/ASA-2005-226.pdf"
|
"name": "http://www.securityfocus.com/archive/1/442163/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16790",
|
"url": "http://www.securityfocus.com/bid/14807",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/16790"
|
"name": "http://www.securityfocus.com/bid/14807"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16777",
|
"url": "http://www.vupen.com/english/advisories/2006/3140",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/16777"
|
"name": "http://www.vupen.com/english/advisories/2006/3140"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19352",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22244",
|
||||||
"refsource": "OSVDB",
|
"refsource": "MISC",
|
||||||
"url": "http://www.osvdb.org/19352"
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22244"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19796",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1044",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/19796"
|
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1044"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "xorg-pixmap-bo(22244)",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9615",
|
||||||
"refsource": "XF",
|
"refsource": "MISC",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22244"
|
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9615"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17215",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A998",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/17215"
|
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A998"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-816",
|
"url": "https://www.ubuntu.com/usn/usn-182-1/",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-816"
|
"name": "https://www.ubuntu.com/usn/usn-182-1/"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "SUSE-SR:2005:023",
|
|
||||||
"refsource": "SUSE",
|
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_23_sr.html"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,35 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
|
||||||
"ID": "CVE-2005-2496",
|
"ID": "CVE-2005-2496",
|
||||||
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "n/a",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_value": "n/a"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"vendor_name": "n/a"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"data_format": "MITRE",
|
|
||||||
"data_type": "CVE",
|
|
||||||
"data_version": "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
@ -50,67 +27,91 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "n/a",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "n/a",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name": "14673",
|
"url": "http://secunia.com/advisories/16602",
|
||||||
"refsource": "BID",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/bid/14673"
|
"name": "http://secunia.com/advisories/16602"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2006:0393",
|
"url": "http://secunia.com/advisories/21464",
|
||||||
"refsource": "REDHAT",
|
"refsource": "MISC",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2006-0393.html"
|
"name": "http://secunia.com/advisories/21464"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2005-812",
|
"url": "http://securitytracker.com/id?1016679",
|
||||||
"refsource": "FEDORA",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityspace.com/smysecure/catid.html?id=55155"
|
"name": "http://securitytracker.com/id?1016679"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19055",
|
"url": "http://www.debian.org/security/2005/dsa-801",
|
||||||
"refsource": "OSVDB",
|
"refsource": "MISC",
|
||||||
"url": "http://www.osvdb.org/19055"
|
"name": "http://www.debian.org/security/2005/dsa-801"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21464",
|
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:156",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/21464"
|
"name": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:156"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1016679",
|
"url": "http://www.osvdb.org/19055",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url": "http://securitytracker.com/id?1016679"
|
"name": "http://www.osvdb.org/19055"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16602",
|
"url": "http://www.redhat.com/support/errata/RHSA-2006-0393.html",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/16602"
|
"name": "http://www.redhat.com/support/errata/RHSA-2006-0393.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-1561",
|
"url": "http://www.securityfocus.com/bid/14673",
|
||||||
"refsource": "VUPEN",
|
"refsource": "MISC",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/1561"
|
"name": "http://www.securityfocus.com/bid/14673"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "MDKSA-2005:156",
|
"url": "http://www.securityspace.com/smysecure/catid.html?id=55155",
|
||||||
"refsource": "MANDRAKE",
|
"refsource": "MISC",
|
||||||
"url": "http://www.mandriva.com/security/advisories?name=MDKSA-2005:156"
|
"name": "http://www.securityspace.com/smysecure/catid.html?id=55155"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ntp-incorrect-group-permissions(22035)",
|
"url": "http://www.vupen.com/english/advisories/2005/1561",
|
||||||
"refsource": "XF",
|
"refsource": "MISC",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22035"
|
"name": "http://www.vupen.com/english/advisories/2005/1561"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-801",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22035",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "MISC",
|
||||||
"url": "http://www.debian.org/security/2005/dsa-801"
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22035"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9669",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9669",
|
||||||
"refsource": "OVAL",
|
"refsource": "MISC",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9669"
|
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9669"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,35 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
|
||||||
"ID": "CVE-2005-2498",
|
"ID": "CVE-2005-2498",
|
||||||
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "n/a",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_value": "n/a"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"vendor_name": "n/a"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"data_format": "MITRE",
|
|
||||||
"data_type": "CVE",
|
|
||||||
"data_version": "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
@ -50,172 +27,196 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "n/a",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "n/a",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name": "DSA-789",
|
"url": "http://marc.info/?l=bugtraq&m=112605112027335&w=2",
|
||||||
"refsource": "DEBIAN",
|
|
||||||
"url": "http://www.debian.org/security/2005/dsa-789"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "17066",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/17066"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16441",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16441"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "20050817 [PHPADSNEW-SA-2005-001] phpAdsNew and phpPgAds 2.0.6 fix multiple vulnerabilities",
|
|
||||||
"refsource": "BUGTRAQ",
|
|
||||||
"url": "http://marc.info/?l=bugtraq&m=112431497300344&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16491",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16491"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16619",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16619"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "20050815 [DRUPAL-SA-2005-004] Drupal 4.6.3 / 4.5.5 fixes critical XML-RPC issue",
|
|
||||||
"refsource": "BUGTRAQ",
|
|
||||||
"url": "http://marc.info/?l=bugtraq&m=112412415822890&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "SUSE-SA:2005:051",
|
|
||||||
"refsource": "SUSE",
|
|
||||||
"url": "http://marc.info/?l=bugtraq&m=112605112027335&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16460",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16460"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "RHSA-2005:748",
|
|
||||||
"refsource": "REDHAT",
|
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-748.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "14560",
|
|
||||||
"refsource": "BID",
|
|
||||||
"url": "http://www.securityfocus.com/bid/14560"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16558",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16558"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "DSA-840",
|
|
||||||
"refsource": "DEBIAN",
|
|
||||||
"url": "http://www.debian.org/security/2005/dsa-840"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16431",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16431"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16693",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16693"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "FLSA:166943",
|
|
||||||
"refsource": "FEDORA",
|
|
||||||
"url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "SUSE-SA:2005:049",
|
|
||||||
"refsource": "SUSE",
|
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_49_php.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "17440",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/17440"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "20050815 Advisory 15/2005: PHPXMLRPC Remote PHP Code Injection Vulnerability",
|
|
||||||
"refsource": "BUGTRAQ",
|
|
||||||
"url": "http://www.securityfocus.com/archive/1/408125"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16976",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16976"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "GLSA-200509-19",
|
|
||||||
"refsource": "GENTOO",
|
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-19.xml"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16469",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16469"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16563",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16563"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "17053",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/17053"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "DSA-798",
|
|
||||||
"refsource": "DEBIAN",
|
|
||||||
"url": "http://www.debian.org/security/2005/dsa-798"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16468",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16468"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "DSA-842",
|
|
||||||
"refsource": "DEBIAN",
|
|
||||||
"url": "http://www.debian.org/security/2005/dsa-842"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16465",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16465"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "16635",
|
|
||||||
"refsource": "SECUNIA",
|
|
||||||
"url": "http://secunia.com/advisories/16635"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name": "http://www.hardened-php.net/advisory_152005.67.html",
|
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.hardened-php.net/advisory_152005.67.html"
|
"name": "http://marc.info/?l=bugtraq&m=112605112027335&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16432",
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200509-19.xml",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/16432"
|
"name": "http://www.gentoo.org/security/en/glsa/glsa-200509-19.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9569",
|
"url": "http://www.novell.com/linux/security/advisories/2005_49_php.html",
|
||||||
"refsource": "OVAL",
|
"refsource": "MISC",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9569"
|
"name": "http://www.novell.com/linux/security/advisories/2005_49_php.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "16550",
|
"url": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url": "http://secunia.com/advisories/16550"
|
"name": "http://www.fedoralegacy.org/updates/FC2/2005-11-28-FLSA_2005_166943__Updated_php_packages_fix_security_issues.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16693",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16693"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/17440",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/17440"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-789",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.debian.org/security/2005/dsa-789"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112412415822890&w=2",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://marc.info/?l=bugtraq&m=112412415822890&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112431497300344&w=2",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://marc.info/?l=bugtraq&m=112431497300344&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16431",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16431"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16432",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16432"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16441",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16460",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16460"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16465",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16465"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16468",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16468"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16469",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16469"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16491",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16491"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16550",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16550"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16558",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16558"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16563",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16563"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16619",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16619"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16635",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16635"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/16976",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/16976"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/17053",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/17053"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://secunia.com/advisories/17066",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://secunia.com/advisories/17066"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-798",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.debian.org/security/2005/dsa-798"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-840",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.debian.org/security/2005/dsa-840"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-842",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.debian.org/security/2005/dsa-842"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.hardened-php.net/advisory_152005.67.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.hardened-php.net/advisory_152005.67.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-748.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.redhat.com/support/errata/RHSA-2005-748.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/408125",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.securityfocus.com/archive/1/408125"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "http://www.securityfocus.com/bid/14560",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "http://www.securityfocus.com/bid/14560"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9569",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9569"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,35 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_version": "4.0",
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER": "secalert@redhat.com",
|
|
||||||
"ID": "CVE-2005-2499",
|
"ID": "CVE-2005-2499",
|
||||||
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
"affects": {
|
|
||||||
"vendor": {
|
|
||||||
"vendor_data": [
|
|
||||||
{
|
|
||||||
"product": {
|
|
||||||
"product_data": [
|
|
||||||
{
|
|
||||||
"product_name": "n/a",
|
|
||||||
"version": {
|
|
||||||
"version_data": [
|
|
||||||
{
|
|
||||||
"version_value": "n/a"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
}
|
|
||||||
]
|
|
||||||
},
|
|
||||||
"vendor_name": "n/a"
|
|
||||||
}
|
|
||||||
]
|
|
||||||
}
|
|
||||||
},
|
|
||||||
"data_format": "MITRE",
|
|
||||||
"data_type": "CVE",
|
|
||||||
"data_version": "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
@ -50,47 +27,71 @@
|
|||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
"affects": {
|
||||||
|
"vendor": {
|
||||||
|
"vendor_data": [
|
||||||
|
{
|
||||||
|
"vendor_name": "n/a",
|
||||||
|
"product": {
|
||||||
|
"product_data": [
|
||||||
|
{
|
||||||
|
"product_name": "n/a",
|
||||||
|
"version": {
|
||||||
|
"version_data": [
|
||||||
|
{
|
||||||
|
"version_affected": "=",
|
||||||
|
"version_value": "n/a"
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
}
|
||||||
|
]
|
||||||
|
}
|
||||||
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name": "1014751",
|
"url": "http://securitytracker.com/id?1014751",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "MISC",
|
||||||
"url": "http://securitytracker.com/id?1014751"
|
"name": "http://securitytracker.com/id?1014751"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "19034",
|
"url": "http://www.osvdb.org/19034",
|
||||||
"refsource": "OSVDB",
|
"refsource": "MISC",
|
||||||
"url": "http://www.osvdb.org/19034"
|
"name": "http://www.osvdb.org/19034"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9538",
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-345.html",
|
||||||
"refsource": "OVAL",
|
"refsource": "MISC",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9538"
|
"name": "http://www.redhat.com/support/errata/RHSA-2005-345.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:346",
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-346.html",
|
||||||
"refsource": "REDHAT",
|
"refsource": "MISC",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-346.html"
|
"name": "http://www.redhat.com/support/errata/RHSA-2005-346.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "slocate-directory-structure-dos(22316)",
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-747.html",
|
||||||
"refsource": "XF",
|
"refsource": "MISC",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22316"
|
"name": "http://www.redhat.com/support/errata/RHSA-2005-747.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "14640",
|
"url": "http://www.securityfocus.com/bid/14640",
|
||||||
"refsource": "BID",
|
"refsource": "MISC",
|
||||||
"url": "http://www.securityfocus.com/bid/14640"
|
"name": "http://www.securityfocus.com/bid/14640"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:345",
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22316",
|
||||||
"refsource": "REDHAT",
|
"refsource": "MISC",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-345.html"
|
"name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22316"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2005:747",
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9538",
|
||||||
"refsource": "REDHAT",
|
"refsource": "MISC",
|
||||||
"url": "http://www.redhat.com/support/errata/RHSA-2005-747.html"
|
"name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9538"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user