mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
6f9862a0e6
commit
a513ce8e1e
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ssh2-bruteforce(2193)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/2193"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19990513 - J.J.F. / Hackers Team warns for SSHD 2.x brute force password hacking",
|
"name": "19990513 - J.J.F. / Hackers Team warns for SSHD 2.x brute force password hacking",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "277",
|
"name": "277",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/277"
|
"url": "http://www.securityfocus.com/bid/277"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ssh2-bruteforce(2193)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/2193"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "535",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/535"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "19990721 old gnu finger bugs",
|
"name": "19990721 old gnu finger bugs",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "19950317 GNU finger 1.37 executes ~/.fingerrc with gid root",
|
"name": "19950317 GNU finger 1.37 executes ~/.fingerrc with gid root",
|
||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/2478"
|
"url": "http://www.securityfocus.com/archive/1/2478"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "535",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/535"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20000410 BeOS syscall bug",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000410131628.659.qmail@securityfocus.com"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1098",
|
"name": "1098",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1098"
|
"url": "http://www.securityfocus.com/bid/1098"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20000410 BeOS syscall bug",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/templates/archive.pike?list=1&msg=20000410131628.659.qmail@securityfocus.com"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20001012 NSFOCUS SA2000-05: Microsoft Windows 9x NETBIOS password",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=97147777618139&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "MS00-072",
|
"name": "MS00-072",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-072"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2000/ms00-072"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "win9x-share-level-password(5395)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/5395"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1780",
|
"name": "1780",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/1780"
|
"url": "http://www.securityfocus.com/bid/1780"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "win9x-share-level-password(5395)",
|
"name": "20001012 NSFOCUS SA2000-05: Microsoft Windows 9x NETBIOS password",
|
||||||
"refsource" : "XF",
|
"refsource": "BUGTRAQ",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/5395"
|
"url": "http://marc.info/?l=bugtraq&m=97147777618139&w=2"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:996",
|
"name": "oval:org.mitre.oval:def:996",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "23983",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/23983"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "anyportalphp-siteman-information-disclosure(25441)",
|
"name": "anyportalphp-siteman-information-disclosure(25441)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25441"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/25441"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "23983",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://www.osvdb.org/23983"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-2104",
|
"ID": "CVE-2005-2104",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,59 +53,59 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162978",
|
"name": "16381",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162978"
|
"url": "http://secunia.com/advisories/16381"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2005-1071",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00034.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2005-1072",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00035.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:598",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-598.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "15379",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15379"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "18682",
|
"name": "18682",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/18682"
|
"url": "http://www.osvdb.org/18682"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17539",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17539"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:9411",
|
"name": "oval:org.mitre.oval:def:9411",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9411"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9411"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2005-1071",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00034.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "sysreport-race-condition(21770)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21770"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162978",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/bugzilla/show_bug.cgi?id=162978"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1014653",
|
"name": "1014653",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1014653"
|
"url": "http://securitytracker.com/id?1014653"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "16381",
|
"name": "15379",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/16381"
|
"url": "http://www.securityfocus.com/bid/15379"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17539",
|
"name": "RHSA-2005:598",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://secunia.com/advisories/17539"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-598.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sysreport-race-condition(21770)",
|
"name": "FEDORA-2005-1072",
|
||||||
"refsource" : "XF",
|
"refsource": "FEDORA",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/21770"
|
"url": "http://www.redhat.com/archives/fedora-announce-list/2005-November/msg00035.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=340290",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=340290"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2005:019",
|
"name": "SUSE-SR:2005:019",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=340290",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=340290"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "14181",
|
"name": "14181",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
|
@ -57,25 +57,25 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.rgod.altervista.org/webc.html"
|
"url": "http://www.rgod.altervista.org/webc.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "14464",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14464"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1014616",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014616"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16317",
|
"name": "16317",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16317"
|
"url": "http://secunia.com/advisories/16317"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "14464",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14464"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "webcms-multiple-script-xss(21689)",
|
"name": "webcms-multiple-script-xss(21689)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21689"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/21689"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1014616",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014616"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1014704",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014704"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2005-08-15",
|
"name": "APPLE-SA-2005-08-15",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "APPLE-SA-2005-08-17",
|
"name": "APPLE-SA-2005-08-17",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
"url": "http://lists.apple.com/archives/security-announce/2005//Aug/msg00001.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1014704",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014704"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=112431407619802&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=112431407619802&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "14592",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14592"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "16492",
|
"name": "16492",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16492"
|
"url": "http://secunia.com/advisories/16492"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14592",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14592"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "interchange-submit-itl-injection(22387)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/22387"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14931",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14931"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16923",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/16923"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[interchange-announce] 20050922 Important: Security flaw found in Interchange demo catalog.",
|
"name": "[interchange-announce] 20050922 Important: Security flaw found in Interchange demo catalog.",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,25 +77,10 @@
|
|||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.icdevgroup.org/pipermail/interchange-announce/2005/000050.html"
|
"url": "http://www.icdevgroup.org/pipermail/interchange-announce/2005/000050.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "14931",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14931"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "19653",
|
"name": "19653",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/19653"
|
"url": "http://www.osvdb.org/19653"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16923",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/16923"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "interchange-submit-itl-injection(22387)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/22387"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-3245",
|
"ID": "CVE-2005-3245",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,14 +53,14 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.ethereal.com/appnotes/enpa-sa-00021.html",
|
"name": "RHSA-2005:809",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.ethereal.com/appnotes/enpa-sa-00021.html"
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-809.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FLSA-2006:152922",
|
"name": "17327",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
"url": "http://secunia.com/advisories/17327"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200510-25",
|
"name": "GLSA-200510-25",
|
||||||
@ -68,15 +68,45 @@
|
|||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-25.xml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2005:809",
|
"name": "17392",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-809.html"
|
"url": "http://secunia.com/advisories/17392"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17480",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17480"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015082",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1015082"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ethereal.com/appnotes/enpa-sa-00021.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.ethereal.com/appnotes/enpa-sa-00021.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2005:025",
|
"name": "SUSE-SR:2005:025",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
|
"url": "http://www.novell.com/linux/security/advisories/2005_25_sr.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17286",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17286"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA-2006:152922",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17377",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17377"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15148",
|
"name": "15148",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -92,40 +122,10 @@
|
|||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11060"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11060"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1015082",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1015082"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17377",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17377"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "17254",
|
"name": "17254",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17254"
|
"url": "http://secunia.com/advisories/17254"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17286",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17286"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17327",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17327"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17392",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17392"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17480",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17480"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,45 +57,45 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=113156438708932&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=113156438708932&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "sap-sapexiturl-response-splitting(23030)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23030"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_HTTP_Response_Splitting_in_SAP_WAS.pdf",
|
"name": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_HTTP_Response_Splitting_in_SAP_WAS.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_HTTP_Response_Splitting_in_SAP_WAS.pdf"
|
"url": "http://www.cybsec.com/vuln/CYBSEC_Security_Advisory_HTTP_Response_Splitting_in_SAP_WAS.pdf"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15360",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15360/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2361",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2361"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20714",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/20714"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1015174",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/alerts/2005/Nov/1015174.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17515",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17515/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "164",
|
"name": "164",
|
||||||
"refsource": "SREASON",
|
"refsource": "SREASON",
|
||||||
"url": "http://securityreason.com/securityalert/164"
|
"url": "http://securityreason.com/securityalert/164"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "sap-sapexiturl-response-splitting(23030)",
|
"name": "20714",
|
||||||
"refsource" : "XF",
|
"refsource": "OSVDB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/23030"
|
"url": "http://www.osvdb.org/20714"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17515",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17515/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1015174",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/alerts/2005/Nov/1015174.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2361",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15360",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15360/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "17797",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17797"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.symantec.com/avcenter/security/Content/2005.11.29.html",
|
"name": "http://www.symantec.com/avcenter/security/Content/2005.11.29.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -62,20 +67,15 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15646"
|
"url": "http://www.securityfocus.com/bid/15646"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2005-2658",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2658"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1015284",
|
"name": "1015284",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1015284"
|
"url": "http://securitytracker.com/id?1015284"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17797",
|
"name": "ADV-2005-2658",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/17797"
|
"url": "http://www.vupen.com/english/advisories/2005/2658"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "symantec-pcanywhere-bo(23298)",
|
"name": "symantec-pcanywhere-bo(23298)",
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "15864",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15864"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "cisco-catalyst-land-dos(44543)",
|
"name": "cisco-catalyst-land-dos(44543)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/44543"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "15864",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15864"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2005/12/komodo-cms-vuln.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2005/12/komodo-cms-vuln.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15966",
|
"name": "15966",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15966"
|
"url": "http://www.securityfocus.com/bid/15966"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "18120",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18120"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-2993",
|
"name": "ADV-2005-2993",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2993"
|
"url": "http://www.vupen.com/english/advisories/2005/2993"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18120",
|
"name": "http://pridels0.blogspot.com/2005/12/komodo-cms-vuln.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/18120"
|
"url": "http://pridels0.blogspot.com/2005/12/komodo-cms-vuln.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2005/12/syntaxcms-xss-vuln.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2005/12/syntaxcms-xss-vuln.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "16033",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/16033"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2005-3054",
|
"name": "ADV-2005-3054",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
@ -76,6 +66,16 @@
|
|||||||
"name": "18207",
|
"name": "18207",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/18207"
|
"url": "http://secunia.com/advisories/18207"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "16033",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/16033"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2005/12/syntaxcms-xss-vuln.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2005/12/syntaxcms-xss-vuln.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,30 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "35424",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35424"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://drupal.org/node/488092",
|
"name": "http://drupal.org/node/488092",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://drupal.org/node/488092"
|
"url": "http://drupal.org/node/488092"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/488102",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/488102"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://drupal.org/node/488104",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://drupal.org/node/488104"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35305",
|
"name": "35305",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/35305"
|
"url": "http://www.securityfocus.com/bid/35305"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35424",
|
"name": "http://drupal.org/node/488104",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/35424"
|
"url": "http://drupal.org/node/488104"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://drupal.org/node/488102",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://drupal.org/node/488102"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090612 [InterN0T] Pivot 1.40.4-7 - Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/504300/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "8941",
|
"name": "8941",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
@ -66,6 +61,11 @@
|
|||||||
"name": "http://forum.intern0t.net/intern0t-advisories/1119-intern0t-pivot-1-40-4-7-multiple-vulnerabilities.html",
|
"name": "http://forum.intern0t.net/intern0t-advisories/1119-intern0t-pivot-1-40-4-7-multiple-vulnerabilities.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://forum.intern0t.net/intern0t-advisories/1119-intern0t-pivot-1-40-4-7-multiple-vulnerabilities.html"
|
"url": "http://forum.intern0t.net/intern0t-advisories/1119-intern0t-pivot-1-40-4-7-multiple-vulnerabilities.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090612 [InterN0T] Pivot 1.40.4-7 - Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/504300/100/0/threaded"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2009-2504",
|
"ID": "CVE-2009-2504",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "MS09-062",
|
"name": "oval:org.mitre.oval:def:6282",
|
||||||
"refsource" : "MS",
|
"refsource": "OVAL",
|
||||||
"url" : "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6282"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA09-286A",
|
"name": "TA09-286A",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286A.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:6282",
|
"name": "MS09-062",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MS",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6282"
|
"url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
"name": "36638",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "BID",
|
||||||
"url" : "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
"url": "http://www.securityfocus.com/bid/36638"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "TA09-286B",
|
"name": "TA09-286B",
|
||||||
@ -63,20 +63,20 @@
|
|||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA09-286B.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36638",
|
"name": "1023007",
|
||||||
"refsource" : "BID",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.securityfocus.com/bid/36638"
|
"url": "http://securitytracker.com/id?1023007"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.adobe.com/support/security/bulletins/apsb09-15.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.adobe.com/support/security/bulletins/apsb09-15.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:6284",
|
"name": "oval:org.mitre.oval:def:6284",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6284"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6284"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "1023007",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1023007"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2898",
|
"name": "ADV-2009-2898",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -53,44 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://intevydis.com/vd-list.shtml",
|
"name": "36263",
|
||||||
"refsource" : "MISC",
|
"refsource": "BID",
|
||||||
"url" : "http://intevydis.com/vd-list.shtml"
|
"url": "http://www.securityfocus.com/bid/36263"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[freeradius-users] 20090909 Version 1.1.8 has been released",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.freeradius.org/pipermail/freeradius-users/2009-September/msg00242.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090909 CVE Request -- FreeRADIUS 1.1.8",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/09/09/1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://github.com/alandekok/freeradius-server/commit/860cad9e02ba344edb0038419e415fe05a9a01f4",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://github.com/alandekok/freeradius-server/commit/860cad9e02ba344edb0038419e415fe05a9a01f4"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT3937",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT3937"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2009-11-09-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2009:1451",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2009-1451.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2009:016",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2009:018",
|
"name": "SUSE-SR:2009:018",
|
||||||
@ -98,24 +63,59 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00004.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36263",
|
"name": "http://github.com/alandekok/freeradius-server/commit/860cad9e02ba344edb0038419e415fe05a9a01f4",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/36263"
|
"url": "http://github.com/alandekok/freeradius-server/commit/860cad9e02ba344edb0038419e415fe05a9a01f4"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oval:org.mitre.oval:def:9919",
|
"name": "[freeradius-users] 20090909 Version 1.1.8 has been released",
|
||||||
"refsource" : "OVAL",
|
"refsource": "MLIST",
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9919"
|
"url": "https://lists.freeradius.org/pipermail/freeradius-users/2009-September/msg00242.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36509",
|
"name": "36509",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36509"
|
"url": "http://secunia.com/advisories/36509"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:9919",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9919"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://intevydis.com/vd-list.shtml",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://intevydis.com/vd-list.shtml"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3184",
|
"name": "ADV-2009-3184",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
"url": "http://www.vupen.com/english/advisories/2009/3184"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:016",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2009-11-09-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2009/Nov/msg00000.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090909 CVE Request -- FreeRADIUS 1.1.8",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/09/09/1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2009:1451",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2009-1451.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT3937",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT3937"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20090925 Drupal Bibliography 6.x-1.6 XSS Vuln",
|
|
||||||
"refsource" : "FULLDISC",
|
|
||||||
"url" : "http://seclists.org/fulldisclosure/2009/Sep/0373.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36521",
|
"name": "36521",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -71,6 +66,11 @@
|
|||||||
"name": "bibliography-title-xss(53483)",
|
"name": "bibliography-title-xss(53483)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53483"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53483"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090925 Drupal Bibliography 6.x-1.6 XSS Vuln",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://seclists.org/fulldisclosure/2009/Sep/0373.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://www.securityfocus.com/archive/1/507358/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/507358/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.waraxe.us/advisory-75.html",
|
"name": "37117",
|
||||||
"refsource" : "MISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.waraxe.us/advisory-75.html"
|
"url": "http://secunia.com/advisories/37117"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36783",
|
"name": "36783",
|
||||||
@ -68,9 +68,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/36783"
|
"url": "http://www.securityfocus.com/bid/36783"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "37117",
|
"name": "http://www.waraxe.us/advisory-75.html",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MISC",
|
||||||
"url" : "http://secunia.com/advisories/37117"
|
"url": "http://www.waraxe.us/advisory-75.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37095",
|
"name": "37095",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37095"
|
"url": "http://secunia.com/advisories/37095"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-014/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/",
|
"name": "typo3-nis-sql-injection(54783)",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "XF",
|
||||||
"url" : "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/54783"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-3550",
|
"name": "ADV-2009-3550",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2009/3550"
|
"url": "http://www.vupen.com/english/advisories/2009/3550"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "typo3-nis-sql-injection(54783)",
|
"name": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/",
|
||||||
"refsource" : "XF",
|
"refsource": "CONFIRM",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/54783"
|
"url": "http://typo3.org/teams/security/security-bulletins/typo3-sa-2009-020/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.centreon.com/Development/changelog-2x.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.centreon.com/Development/changelog-2x.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "37383",
|
"name": "37383",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/37383"
|
"url": "http://www.securityfocus.com/bid/37383"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-3578",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/3578"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.centreon.com/Development/changelog-2x.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.centreon.com/Development/changelog-2x.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "61183",
|
"name": "61183",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
@ -72,11 +77,6 @@
|
|||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/37808"
|
"url": "http://secunia.com/advisories/37808"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "ADV-2009-3578",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/3578"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "centreon-ping-security-bypass(54893)",
|
"name": "centreon-ping-security-bypass(54893)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0431",
|
"ID": "CVE-2015-0431",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "72125",
|
"name": "72125",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72125"
|
"url": "http://www.securityfocus.com/bid/72125"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1031576",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1031576"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "62506",
|
"name": "62506",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/62506"
|
"url": "http://secunia.com/advisories/62506"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "1031576",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031576"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "oracle-cpujan2015-cve20150431(100107)",
|
"name": "oracle-cpujan2015-cve20150431(100107)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0509",
|
"ID": "CVE-2015-0509",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032123",
|
"name": "1032123",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032123"
|
"url": "http://www.securitytracker.com/id/1032123"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0654",
|
"ID": "CVE-2015-0654",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "ics-cert@hq.dhs.gov",
|
||||||
"ID": "CVE-2015-0976",
|
"ID": "CVE-2015-0976",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1086",
|
"ID": "CVE-2015-1086",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,29 +53,29 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://support.apple.com/HT204661",
|
"name": "APPLE-SA-2015-04-08-3",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "APPLE",
|
||||||
"url" : "https://support.apple.com/HT204661"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1032050",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1032050"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT204662",
|
"name": "https://support.apple.com/HT204662",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT204662"
|
"url": "https://support.apple.com/HT204662"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-04-08-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Apr/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "APPLE-SA-2015-04-08-4",
|
"name": "APPLE-SA-2015-04-08-4",
|
||||||
"refsource": "APPLE",
|
"refsource": "APPLE",
|
||||||
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
"url": "http://lists.apple.com/archives/security-announce/2015/Apr/msg00003.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032050",
|
"name": "https://support.apple.com/HT204661",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032050"
|
"url": "https://support.apple.com/HT204661"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2015-1262",
|
"ID": "CVE-2015-1262",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,26 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:0969",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
|
"name": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
|
"url": "http://googlechromereleases.blogspot.com/2015/05/stable-channel-update_19.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://code.google.com/p/chromium/issues/detail?id=476647",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://code.google.com/p/chromium/issues/detail?id=476647"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://src.chromium.org/viewvc/blink?revision=194541&view=revision",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://src.chromium.org/viewvc/blink?revision=194541&view=revision"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "DSA-3267",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3267"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201506-04",
|
"name": "GLSA-201506-04",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -83,9 +73,19 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html"
|
"url": "http://lists.opensuse.org/opensuse-updates/2015-11/msg00015.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:0969",
|
"name": "1032375",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-updates/2015-05/msg00091.html"
|
"url": "http://www.securitytracker.com/id/1032375"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-3267",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2015/dsa-3267"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://src.chromium.org/viewvc/blink?revision=194541&view=revision",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://src.chromium.org/viewvc/blink?revision=194541&view=revision"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "74723",
|
"name": "74723",
|
||||||
@ -93,9 +93,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/74723"
|
"url": "http://www.securityfocus.com/bid/74723"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1032375",
|
"name": "https://code.google.com/p/chromium/issues/detail?id=476647",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1032375"
|
"url": "https://code.google.com/p/chromium/issues/detail?id=476647"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-1787",
|
"ID": "CVE-2015-1787",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,85 +52,85 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202406",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202406"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=b19d8143212ae5fbc9cebfd51c01f802fabccd33",
|
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=b19d8143212ae5fbc9cebfd51c01f802fabccd33",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=b19d8143212ae5fbc9cebfd51c01f802fabccd33"
|
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=b19d8143212ae5fbc9cebfd51c01f802fabccd33"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.openssl.org/news/secadv_20150319.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.openssl.org/news/secadv_20150319.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bto.bluecoat.com/security-advisory/sa92",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bto.bluecoat.com/security-advisory/sa92"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201503-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201503-11"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03380",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03397",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "HPSBMU03409",
|
"name": "HPSBMU03409",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bto.bluecoat.com/security-advisory/sa92",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bto.bluecoat.com/security-advisory/sa92"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.openssl.org/news/secadv_20150319.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.openssl.org/news/secadv_20150319.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03380",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202406",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202406"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "73238",
|
"name": "73238",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73238"
|
"url": "http://www.securityfocus.com/bid/73238"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03397",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031929",
|
"name": "1031929",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031929"
|
"url": "http://www.securitytracker.com/id/1031929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201503-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201503-11"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-1830",
|
"ID": "CVE-2015-1830",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,16 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-407/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-407/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zerodayinitiative.com/advisories/ZDI-15-407",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.zerodayinitiative.com/advisories/ZDI-15-407"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://activemq.apache.org/security-advisories.data/CVE-2015-1830-announcement.txt",
|
"name": "http://activemq.apache.org/security-advisories.data/CVE-2015-1830-announcement.txt",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -72,6 +62,16 @@
|
|||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/76452"
|
"url": "http://www.securityfocus.com/bid/76452"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-407",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-407"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zerodayinitiative.com/advisories/ZDI-15-407/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.zerodayinitiative.com/advisories/ZDI-15-407/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1033315",
|
"name": "1033315",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-1860",
|
"ID": "CVE-2015-1860",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,56 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6114",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155424.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6573",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156937.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6123",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201603-10",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201603-10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6315",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155962.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6613",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155947.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "74302",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/74302"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6364",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155976.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2015-6661",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156761.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2626-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2626-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[Announce] 20150413 Qt Project Security Advisory - Multiple Vulnerabilities in Qt Image Format Handling",
|
"name": "[Announce] 20150413 Qt Project Security Advisory - Multiple Vulnerabilities in Qt Image Format Handling",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
@ -62,60 +112,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://codereview.qt-project.org/#/c/108248/"
|
"url": "https://codereview.qt-project.org/#/c/108248/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6114",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155424.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6123",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155927.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2015-6252",
|
"name": "FEDORA-2015-6252",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156727.html"
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/156727.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6315",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155962.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6364",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155976.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6573",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156937.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6613",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155947.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FEDORA-2015-6661",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/156761.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201603-10",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201603-10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2626-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2626-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "74302",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/74302"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4240",
|
"ID": "CVE-2015-4240",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150707 Cisco IP Communicator Web Access Denial of Service Vulnerability",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/viewAlert.x?alertId=39623"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1032807",
|
"name": "1032807",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032807"
|
"url": "http://www.securitytracker.com/id/1032807"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150707 Cisco IP Communicator Web Access Denial of Service Vulnerability",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/viewAlert.x?alertId=39623"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-4286",
|
"ID": "CVE-2015-4286",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://github.com/jquery/jquery/issues/2432",
|
"name": "https://github.com/jquery/jquery/issues/2432",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://github.com/jquery/jquery/issues/2432"
|
"url": "https://github.com/jquery/jquery/issues/2432"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/jquery/jquery/pull/2588",
|
"name": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://github.com/jquery/jquery/pull/2588"
|
"url": "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2",
|
"name": "https://github.com/jquery/jquery/pull/2588/commits/c254d308a7d3f1eac4d0b42837804cfffcba4bb2",
|
||||||
@ -78,29 +78,29 @@
|
|||||||
"url": "https://snyk.io/vuln/npm:jquery:20150627"
|
"url": "https://snyk.io/vuln/npm:jquery:20150627"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04",
|
"name": "https://github.com/jquery/jquery/pull/2588",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04"
|
"url": "https://github.com/jquery/jquery/pull/2588"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://sw.aveva.com/hubfs/assets-2018/pdf/security-bulletin/SecurityBulletin_LFSec126.pdf"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.oracle.com/technetwork/security-advisory/cpujan2019-5072801.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105658",
|
"name": "105658",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105658"
|
"url": "http://www.securityfocus.com/bid/105658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-212-04"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://github.com/jquery/jquery/commit/f60729f3903d17917dc351f3ac87794de379b0cc"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -62,15 +62,15 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://launchpad.support.sap.com/#/notes/2657670"
|
"url": "https://launchpad.support.sap.com/#/notes/2657670"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "105903",
|
"name": "105903",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/105903"
|
"url": "http://www.securityfocus.com/bid/105903"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=503809832"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
},
|
},
|
||||||
|
@ -61,35 +61,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://security.netapp.com/advisory/ntap-20181018-0001/",
|
"name": "https://security.netapp.com/advisory/ntap-20181018-0001/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://security.netapp.com/advisory/ntap-20181018-0001/"
|
"url": "https://security.netapp.com/advisory/ntap-20181018-0001/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4326",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4326"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:2942",
|
"name": "RHSA-2018:2942",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url": "https://access.redhat.com/errata/RHSA-2018:2942"
|
"url": "https://access.redhat.com/errata/RHSA-2018:2942"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:2943",
|
"name": "RHSA-2018:3534",
|
||||||
"refsource": "REDHAT",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:2943"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3534"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3002",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3002"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "RHSA-2018:3003",
|
"name": "RHSA-2018:3003",
|
||||||
@ -97,24 +82,9 @@
|
|||||||
"url": "https://access.redhat.com/errata/RHSA-2018:3003"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3003"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:3521",
|
"name": "105622",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "BID",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3521"
|
"url": "http://www.securityfocus.com/bid/105622"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3533",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3533"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3534",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3534"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2018:3852",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:3852"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "USN-3804-1",
|
"name": "USN-3804-1",
|
||||||
@ -122,14 +92,44 @@
|
|||||||
"url": "https://usn.ubuntu.com/3804-1/"
|
"url": "https://usn.ubuntu.com/3804-1/"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "105622",
|
"name": "RHSA-2018:3002",
|
||||||
"refsource" : "BID",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.securityfocus.com/bid/105622"
|
"url": "https://access.redhat.com/errata/RHSA-2018:3002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3852",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3852"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4326",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4326"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:2943",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:2943"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2018-4428296.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3533",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3533"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1041889",
|
"name": "1041889",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1041889"
|
"url": "http://www.securitytracker.com/id/1041889"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:3521",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:3521"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "chrome-cve-admin@google.com",
|
"ASSIGNER": "security@google.com",
|
||||||
"ID": "CVE-2018-6102",
|
"ID": "CVE-2018-6102",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,35 +53,35 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://crbug.com/813814",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://crbug.com/813814"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
"name": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
"url": "https://chromereleases.googleblog.com/2018/04/stable-channel-update-for-desktop.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-4182",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "https://www.debian.org/security/2018/dsa-4182"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-201804-22",
|
"name": "GLSA-201804-22",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201804-22"
|
"url": "https://security.gentoo.org/glsa/201804-22"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "RHSA-2018:1195",
|
"name": "https://crbug.com/813814",
|
||||||
"refsource" : "REDHAT",
|
"refsource": "MISC",
|
||||||
"url" : "https://access.redhat.com/errata/RHSA-2018:1195"
|
"url": "https://crbug.com/813814"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-4182",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "https://www.debian.org/security/2018/dsa-4182"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "103917",
|
"name": "103917",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103917"
|
"url": "http://www.securityfocus.com/bid/103917"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2018:1195",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "https://access.redhat.com/errata/RHSA-2018:1195"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "44297",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/44297/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "45559",
|
"name": "45559",
|
||||||
"refsource": "EXPLOIT-DB",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url": "https://www.exploit-db.com/exploits/45559/"
|
"url": "https://www.exploit-db.com/exploits/45559/"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "https://support.unitrends.com/UnitrendsBackup/s/article/000001150",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://support.unitrends.com/UnitrendsBackup/s/article/000001150"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.unitrends.com/UnitrendsBackup/s/article/000006002",
|
"name": "https://support.unitrends.com/UnitrendsBackup/s/article/000006002",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.unitrends.com/UnitrendsBackup/s/article/000006002"
|
"url": "https://support.unitrends.com/UnitrendsBackup/s/article/000006002"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "44297",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/44297/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://support.unitrends.com/UnitrendsBackup/s/article/000001150",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://support.unitrends.com/UnitrendsBackup/s/article/000001150"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "103394",
|
"name": "103394",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/103394"
|
"url": "http://www.securityfocus.com/bid/103394"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-072-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
Loading…
x
Reference in New Issue
Block a user