mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-06-19 17:32:41 +00:00
"-Synchronized-Data."
This commit is contained in:
parent
7cb87a7e7c
commit
a8017e2f7c
@ -52,6 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "12658",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/12658"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14416",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/14416"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://lostmon.blogspot.com/2005/02/cubecart-20x-multiple-variable-xss.html",
|
"name": "http://lostmon.blogspot.com/2005/02/cubecart-20x-multiple-variable-xss.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -63,24 +73,14 @@
|
|||||||
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=6032"
|
"url": "http://www.cubecart.com/site/forums/index.php?showtopic=6032"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "12658",
|
"name": "cubecart-multiple-xss(20637)",
|
||||||
"refsource" : "BID",
|
"refsource": "XF",
|
||||||
"url" : "http://www.securityfocus.com/bid/12658"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/20637"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1013304",
|
"name": "1013304",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://securitytracker.com/id?1013304"
|
"url": "http://securitytracker.com/id?1013304"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "14416",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/14416"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "cubecart-multiple-xss(20637)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/20637"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -57,6 +57,11 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://aluigi.altervista.org/adv/xprallyfs-adv.txt"
|
"url": "http://aluigi.altervista.org/adv/xprallyfs-adv.txt"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "xpandrally-message-format-string(19649)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/19649"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://www.securiteam.com/windowsntfocus/5DP0G00F5Q.html",
|
"name": "http://www.securiteam.com/windowsntfocus/5DP0G00F5Q.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -66,11 +71,6 @@
|
|||||||
"name": "14545",
|
"name": "14545",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/14545"
|
"url": "http://secunia.com/advisories/14545"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "xpandrally-message-format-string(19649)",
|
|
||||||
"refsource" : "XF",
|
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/19649"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20050606 A new whitepaper by Watchfire - HTTP Request Smuggling",
|
"name": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200703e.html",
|
||||||
"refsource" : "BUGTRAQ",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://seclists.org/lists/bugtraq/2005/Jun/0025.html"
|
"url": "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200703e.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20080108 VMSA-2008-0002 Low severity security update for VirtualCenter and ESX Server 3.0.2, and ESX 3.0.1",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/485938/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Security-announce] 20080107 VMSA-2008-0002 Low severity security update for VirtualCenter and ESX Server 3.0.2, and ESX 3.0.1",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://lists.vmware.com/pipermail/security-announce/2008/000003.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.securiteam.com/securityreviews/5GP0220G0U.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.securiteam.com/securityreviews/5GP0220G0U.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tomcat.apache.org/security-4.html",
|
"name": "http://tomcat.apache.org/security-4.html",
|
||||||
@ -93,29 +63,184 @@
|
|||||||
"url": "http://tomcat.apache.org/security-4.html"
|
"url": "http://tomcat.apache.org/security-4.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://tomcat.apache.org/security-5.html",
|
"name": "30908",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30908"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Security-announce] 20080107 VMSA-2008-0002 Low severity security update for VirtualCenter and ESX Server 3.0.2, and ESX 3.0.1",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://lists.vmware.com/pipermail/security-announce/2008/000003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-2732",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/2732"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "13873",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/13873"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "239312",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3087",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3087"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "30899",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/30899"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "29242",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/29242"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-1979",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/1979/references"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2007-07-31",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2008-0065",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2008/0065"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090127 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities (Updated - v1.1)",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/500412/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2008:005",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33668",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/33668"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20080108 VMSA-2008-0002 Low severity security update for VirtualCenter and ESX Server 3.0.2, and ESX 3.0.1",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/485938/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20090124 CA20090123-01: Cohesion Tomcat Multiple Vulnerabilities",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://www.securityfocus.com/archive/1/500396/100/0/threaded"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0360",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0360.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0233",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0233"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10499",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10499"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "28365",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/28365"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://tomcat.apache.org/security-5.html"
|
"url": "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://tomcat.apache.org/security-6.html",
|
"name": "http://tomcat.apache.org/security-6.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://tomcat.apache.org/security-6.html"
|
"url": "http://tomcat.apache.org/security-6.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2007-3386",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2007/3386"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.securiteam.com/securityreviews/5GP0220G0U.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.securiteam.com/securityreviews/5GP0220G0U.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.watchfire.com/resources/HTTP-Request-Smuggling.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2007:0327",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2007-0327.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "27037",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/27037"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "1014365",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://securitytracker.com/id?1014365"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "http://docs.info.apple.com/article.html?artnum=306172",
|
"name": "http://docs.info.apple.com/article.html?artnum=306172",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://docs.info.apple.com/article.html?artnum=306172"
|
"url": "http://docs.info.apple.com/article.html?artnum=306172"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200703e.html",
|
"name": "SSRT071447",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "HP",
|
||||||
"url" : "http://www.fujitsu.com/global/support/software/security/products-f/interstage-200703e.html"
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm",
|
"name": "HPSBUX02262",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://tomcat.apache.org/security-5.html",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://support.avaya.com/elmodocs2/security/ASA-2007-206.htm"
|
"url": "http://tomcat.apache.org/security-5.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "25159",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/25159"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "26660",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/26660"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2008:0261",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20050606 A new whitepaper by Watchfire - HTTP Request Smuggling",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://seclists.org/lists/bugtraq/2005/Jun/0025.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
|
"name": "http://community.ca.com/blogs/casecurityresponseblog/archive/2009/01/23.aspx",
|
||||||
@ -127,135 +252,10 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
|
"url": "http://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=197540"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2007-07-31",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce//2007/Jul/msg00004.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBUX02262",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SSRT071447",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c01178795"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0327",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0327.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2007:0360",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2007-0360.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2008:0261",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2008-0261.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "239312",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-26-239312-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SR:2008:005",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "25159",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/25159"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "13873",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/13873"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10499",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10499"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-2732",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/2732"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3087",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3087"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2007-3386",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2007/3386"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-0065",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/0065"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2008-1979",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2008/1979/references"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-0233",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0233"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1014365",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1014365"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "26235",
|
"name": "26235",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/26235"
|
"url": "http://secunia.com/advisories/26235"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "26660",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/26660"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "27037",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/27037"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "28365",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/28365"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "29242",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/29242"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30908",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30908"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "30899",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/30899"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "33668",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/33668"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2005-2361",
|
"ID": "CVE-2005-2361",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -57,46 +57,46 @@
|
|||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html"
|
"url": "http://www.ethereal.com/appnotes/enpa-sa-00020.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "DSA-853",
|
|
||||||
"refsource" : "DEBIAN",
|
|
||||||
"url" : "http://www.debian.org/security/2005/dsa-853"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "FLSA-2006:152922",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "GLSA-200507-27",
|
"name": "GLSA-200507-27",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200507-27.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2005:687",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://www.redhat.com/support/errata/RHSA-2005-687.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2005:019",
|
"name": "SUSE-SR:2005:019",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
"url": "http://www.novell.com/linux/security/advisories/2005_19_sr.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "14399",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/14399"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "oval:org.mitre.oval:def:10225",
|
"name": "oval:org.mitre.oval:def:10225",
|
||||||
"refsource": "OVAL",
|
"refsource": "OVAL",
|
||||||
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10225"
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10225"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2005:687",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://www.redhat.com/support/errata/RHSA-2005-687.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "DSA-853",
|
||||||
|
"refsource": "DEBIAN",
|
||||||
|
"url": "http://www.debian.org/security/2005/dsa-853"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "16225",
|
"name": "16225",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/16225/"
|
"url": "http://secunia.com/advisories/16225/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "FLSA-2006:152922",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "http://www.redhat.com/archives/fedora-legacy-announce/2006-January/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "14399",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/14399"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17102",
|
"name": "17102",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -57,20 +57,20 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=332434"
|
"url": "http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=332434"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/project/shownotes.php?release_id=352676",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://sourceforge.net/project/shownotes.php?release_id=352676"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "DSA-1022",
|
"name": "DSA-1022",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.us.debian.org/security/2006/dsa-1022"
|
"url": "http://www.us.debian.org/security/2006/dsa-1022"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2005:021",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=352676",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/advisories/9384"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=352676"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "19489",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/19489"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17025",
|
"name": "17025",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/17025"
|
"url": "http://secunia.com/advisories/17025"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "19489",
|
"name": "SUSE-SR:2005:021",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "SUSE",
|
||||||
"url" : "http://secunia.com/advisories/19489"
|
"url": "http://www.securityfocus.com/advisories/9384"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20051007 Antivirus detection bypass by special crafted archive.",
|
|
||||||
"refsource" : "BUGTRAQ",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
|
"name": "http://shadock.net/secubox/AVCraftedArchive.html",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
|
"url": "http://shadock.net/secubox/AVCraftedArchive.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051007 Antivirus detection bypass by special crafted archive.",
|
||||||
|
"refsource": "BUGTRAQ",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=112879611919750&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,11 +52,21 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "17176",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17176"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SA:2005:060",
|
"name": "SUSE-SA:2005:060",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://www.novell.com/linux/security/advisories/2005_60_OpenWBEM.html"
|
"url": "http://www.novell.com/linux/security/advisories/2005_60_OpenWBEM.html"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "17244",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17244"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "15121",
|
"name": "15121",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -67,16 +77,6 @@
|
|||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/20062"
|
"url": "http://www.osvdb.org/20062"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "17176",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17176"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "17244",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/17244"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "suse-openwbem-bo(22749)",
|
"name": "suse-openwbem-bo(22749)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -62,16 +62,16 @@
|
|||||||
"refsource": "CERT",
|
"refsource": "CERT",
|
||||||
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
|
"url": "http://www.us-cert.gov/cas/techalerts/TA05-292A.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "VU#210524",
|
|
||||||
"refsource" : "CERT-VN",
|
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/210524"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15134",
|
"name": "15134",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15134"
|
"url": "http://www.securityfocus.com/bid/15134"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "VU#210524",
|
||||||
|
"refsource": "CERT-VN",
|
||||||
|
"url": "http://www.kb.cert.org/vuls/id/210524"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "17250",
|
"name": "17250",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20051116 Zyxel P2000W (Version1) VoIP Wifi phone multiple",
|
"name": "21292",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://marc.info/?l=full-disclosure&m=113217443126673&w=2"
|
"url": "http://www.osvdb.org/21292"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15478",
|
"name": "15478",
|
||||||
@ -67,15 +67,15 @@
|
|||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2005/2476"
|
"url": "http://www.vupen.com/english/advisories/2005/2476"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "21292",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/21292"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "zyxel-p2000-udp-obtain-information(23092)",
|
"name": "zyxel-p2000-udp-obtain-information(23092)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23092"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23092"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20051116 Zyxel P2000W (Version1) VoIP Wifi phone multiple",
|
||||||
|
"refsource": "FULLDISC",
|
||||||
|
"url": "http://marc.info/?l=full-disclosure&m=113217443126673&w=2"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,20 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2005/11/kplaylist-xss-vuln.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2005/11/kplaylist-xss-vuln.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "15546",
|
"name": "15546",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15546"
|
"url": "http://www.securityfocus.com/bid/15546"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-2551",
|
"name": "http://pridels0.blogspot.com/2005/11/kplaylist-xss-vuln.html",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2551"
|
"url": "http://pridels0.blogspot.com/2005/11/kplaylist-xss-vuln.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "17689",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/17689"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "21069",
|
"name": "21069",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.osvdb.org/21069"
|
"url": "http://www.osvdb.org/21069"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17689",
|
"name": "ADV-2005-2551",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "VUPEN",
|
||||||
"url" : "http://secunia.com/advisories/17689"
|
"url": "http://www.vupen.com/english/advisories/2005/2551"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -58,9 +58,9 @@
|
|||||||
"url": "http://sourceforge.net/project/shownotes.php?group_id=34373&release_id=375755"
|
"url": "http://sourceforge.net/project/shownotes.php?group_id=34373&release_id=375755"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "VU#392156",
|
"name": "17866",
|
||||||
"refsource" : "CERT-VN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.kb.cert.org/vuls/id/392156"
|
"url": "http://secunia.com/advisories/17866"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15703",
|
"name": "15703",
|
||||||
@ -73,9 +73,9 @@
|
|||||||
"url": "http://www.vupen.com/english/advisories/2005/2726"
|
"url": "http://www.vupen.com/english/advisories/2005/2726"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17866",
|
"name": "VU#392156",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CERT-VN",
|
||||||
"url" : "http://secunia.com/advisories/17866"
|
"url": "http://www.kb.cert.org/vuls/id/392156"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,25 +52,25 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2005-2119",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2005/2119"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200510-14",
|
"name": "GLSA-200510-14",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-14.xml"
|
"url": "http://www.gentoo.org/security/en/glsa/glsa-200510-14.xml"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "15120",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/15120"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "55314",
|
"name": "55314",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/55314"
|
"url": "http://secunia.com/advisories/55314"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2005-2119",
|
"name": "17232",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2005/2119"
|
"url": "http://secunia.com/advisories/17232"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "20086",
|
"name": "20086",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://www.osvdb.org/20086"
|
"url": "http://www.osvdb.org/20086"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "17232",
|
"name": "15120",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "BID",
|
||||||
"url" : "http://secunia.com/advisories/17232"
|
"url": "http://www.securityfocus.com/bid/15120"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "18040",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/18040/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-200512-07",
|
"name": "GLSA-200512-07",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "15120",
|
"name": "15120",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/15120"
|
"url": "http://www.securityfocus.com/bid/15120"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "18040",
|
|
||||||
"refsource" : "SECUNIA",
|
|
||||||
"url" : "http://secunia.com/advisories/18040/"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "20051220 [ACSSEC-2005-11-27-0x2] Remote Overflows in Mailenable Enterprise 1.1 / Professional 1.7",
|
"name": "18134",
|
||||||
"refsource" : "FULLDISC",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://seclists.org/lists/fulldisclosure/2005/Dec/1036.html"
|
"url": "http://secunia.com/advisories/18134"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "15985",
|
"name": "15985",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/15985"
|
"url": "http://www.securityfocus.com/bid/15985"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "18134",
|
"name": "20051220 [ACSSEC-2005-11-27-0x2] Remote Overflows in Mailenable Enterprise 1.1 / Professional 1.7",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "FULLDISC",
|
||||||
"url" : "http://secunia.com/advisories/18134"
|
"url": "http://seclists.org/lists/fulldisclosure/2005/Dec/1036.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://pridels0.blogspot.com/2005/11/zina-sql-injection-vulnerability.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://pridels0.blogspot.com/2005/11/zina-sql-injection-vulnerability.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "21306",
|
"name": "21306",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://www.osvdb.org/21306"
|
"url": "http://www.osvdb.org/21306"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://pridels0.blogspot.com/2005/11/zina-sql-injection-vulnerability.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://pridels0.blogspot.com/2005/11/zina-sql-injection-vulnerability.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,26 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1344032&group_id=40604&atid=428516",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://sourceforge.net/tracker/index.php?func=detail&aid=1344032&group_id=40604&atid=428516"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://sourceforge.net/project/shownotes.php?release_id=369759",
|
"name": "http://sourceforge.net/project/shownotes.php?release_id=369759",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://sourceforge.net/project/shownotes.php?release_id=369759"
|
"url": "http://sourceforge.net/project/shownotes.php?release_id=369759"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "15377",
|
"name": "http://sourceforge.net/tracker/index.php?func=detail&aid=1344032&group_id=40604&atid=428516",
|
||||||
"refsource" : "BID",
|
"refsource": "MISC",
|
||||||
"url" : "http://www.securityfocus.com/bid/15377"
|
"url": "http://sourceforge.net/tracker/index.php?func=detail&aid=1344032&group_id=40604&atid=428516"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "17513",
|
"name": "17513",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/17513/"
|
"url": "http://secunia.com/advisories/17513/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "15377",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/15377"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ipcop-backup-info-disclosure(23056)",
|
"name": "ipcop-backup-info-disclosure(23056)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/500336/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/500336/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "33411",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/33411"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "bbsxp-error-xss(48187)",
|
"name": "bbsxp-error-xss(48187)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48187"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/48187"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "33411",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/33411"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,20 +53,15 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.bugzilla.org/security/3.0.7/",
|
"name": "FEDORA-2009-2418",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "FEDORA",
|
||||||
"url" : "http://www.bugzilla.org/security/3.0.7/"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "FEDORA-2009-2417",
|
"name": "FEDORA-2009-2417",
|
||||||
"refsource": "FEDORA",
|
"refsource": "FEDORA",
|
||||||
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00687.html"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "FEDORA-2009-2418",
|
|
||||||
"refsource" : "FEDORA",
|
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-March/msg00664.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33581",
|
"name": "33581",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -76,6 +71,11 @@
|
|||||||
"name": "34361",
|
"name": "34361",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/34361"
|
"url": "http://secunia.com/advisories/34361"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.bugzilla.org/security/3.0.7/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.bugzilla.org/security/3.0.7/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2009-0637",
|
"ID": "CVE-2009-0637",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,25 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "20090325 Cisco IOS Software Secure Copy Privilege Escalation Vulnerability",
|
"name": "20090325 Cisco IOS Software Secure Copy Privilege Escalation Vulnerability",
|
||||||
"refsource": "CISCO",
|
"refsource": "CISCO",
|
||||||
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c8.shtml"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a904c8.shtml"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34247",
|
"name": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml",
|
||||||
"refsource" : "BID",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securityfocus.com/bid/34247"
|
"url": "http://www.cisco.com/en/US/products/products_security_advisory09186a0080a90469.shtml"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1021899",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://securitytracker.com/id?1021899"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "34438",
|
"name": "34438",
|
||||||
@ -78,14 +68,24 @@
|
|||||||
"url": "http://secunia.com/advisories/34438"
|
"url": "http://secunia.com/advisories/34438"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-0851",
|
"name": "1021899",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/0851"
|
"url": "http://securitytracker.com/id?1021899"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ios-scp-priv-escalation(49423)",
|
"name": "ios-scp-priv-escalation(49423)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49423"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/49423"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "34247",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/34247"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-0851",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/0851"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,39 +53,39 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20090301 CVE id request: znc",
|
"name": "34230",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/03/01/2"
|
"url": "http://secunia.com/advisories/34230"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://znc.svn.sourceforge.net/viewvc/znc/trunk/modules/webadmin.cpp?view=log&sortby=rev&sortdir=down&pathrev=1395",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://znc.svn.sourceforge.net/viewvc/znc/trunk/modules/webadmin.cpp?view=log&sortby=rev&sortdir=down&pathrev=1395"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://znc.svn.sourceforge.net/viewvc/znc?view=rev&sortby=rev&sortdir=down&revision=1395",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://znc.svn.sourceforge.net/viewvc/znc?view=rev&sortby=rev&sortdir=down&revision=1395"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://znc.svn.sourceforge.net/viewvc/znc?view=rev&sortby=rev&sortdir=down&revision=1396",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://znc.svn.sourceforge.net/viewvc/znc?view=rev&sortby=rev&sortdir=down&revision=1396"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1735",
|
"name": "DSA-1735",
|
||||||
"refsource": "DEBIAN",
|
"refsource": "DEBIAN",
|
||||||
"url": "http://www.debian.org/security/2009/dsa-1735"
|
"url": "http://www.debian.org/security/2009/dsa-1735"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090301 CVE id request: znc",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/03/01/2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://znc.svn.sourceforge.net/viewvc/znc?view=rev&sortby=rev&sortdir=down&revision=1395",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://znc.svn.sourceforge.net/viewvc/znc?view=rev&sortby=rev&sortdir=down&revision=1395"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "52295",
|
"name": "52295",
|
||||||
"refsource": "OSVDB",
|
"refsource": "OSVDB",
|
||||||
"url": "http://osvdb.org/52295"
|
"url": "http://osvdb.org/52295"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "34230",
|
"name": "http://znc.svn.sourceforge.net/viewvc/znc/trunk/modules/webadmin.cpp?view=log&sortby=rev&sortdir=down&pathrev=1395",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/34230"
|
"url": "http://znc.svn.sourceforge.net/viewvc/znc/trunk/modules/webadmin.cpp?view=log&sortby=rev&sortdir=down&pathrev=1395"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://znc.svn.sourceforge.net/viewvc/znc?view=rev&sortby=rev&sortdir=down&revision=1396",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://znc.svn.sourceforge.net/viewvc/znc?view=rev&sortby=rev&sortdir=down&revision=1396"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "7982",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "https://www.exploit-db.com/exploits/7982"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "33614",
|
"name": "33614",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/33614"
|
"url": "http://www.securityfocus.com/bid/33614"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "7982",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "https://www.exploit-db.com/exploits/7982"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,21 +52,6 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "9004",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/9004"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zen-cart.com/forum/attachment.php?attachmentid=5965",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.zen-cart.com/forum/attachment.php?attachmentid=5965"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.zen-cart.com/forum/showthread.php?t=130161",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.zen-cart.com/forum/showthread.php?t=130161"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "35467",
|
"name": "35467",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
@ -78,14 +63,29 @@
|
|||||||
"url": "http://www.osvdb.org/55344"
|
"url": "http://www.osvdb.org/55344"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "35550",
|
"name": "http://www.zen-cart.com/forum/showthread.php?t=130161",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/35550"
|
"url": "http://www.zen-cart.com/forum/showthread.php?t=130161"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "zencart-recordcompany-code-execution(51316)",
|
"name": "zencart-recordcompany-code-execution(51316)",
|
||||||
"refsource": "XF",
|
"refsource": "XF",
|
||||||
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51316"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/51316"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.zen-cart.com/forum/attachment.php?attachmentid=5965",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.zen-cart.com/forum/attachment.php?attachmentid=5965"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "9004",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/9004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35550",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/35550"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "cert@cert.org",
|
||||||
"ID": "CVE-2009-2632",
|
"ID": "CVE-2009-2632",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,39 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "[Cyrus-CVS] 20090902 src/sieve by brong",
|
"name": "36377",
|
||||||
"refsource" : "MLIST",
|
"refsource": "BID",
|
||||||
"url" : "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html"
|
"url": "http://www.securityfocus.com/bid/36377"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Cyrus-CVS] 20090902 src/sieve by brong",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[Dovecot-news] 20090914 Security holes in CMU Sieve plugin",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://dovecot.org/list/dovecot-news/2009-September/000135.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "[oss-security] 20090914 Re: CVE for recent cyrus-imap issue",
|
|
||||||
"refsource" : "MLIST",
|
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/09/14/3"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62&r2=1.62.2.1&only_with_tag=cyrus-imapd-2_2-tail",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62&r2=1.62.2.1&only_with_tag=cyrus-imapd-2_2-tail"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT4077",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT4077"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2010-03-29-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1881",
|
"name": "DSA-1881",
|
||||||
@ -93,59 +63,64 @@
|
|||||||
"url": "http://www.debian.org/security/2009/dsa-1881"
|
"url": "http://www.debian.org/security/2009/dsa-1881"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "FEDORA-2009-9559",
|
"name": "36713",
|
||||||
"refsource" : "FEDORA",
|
"refsource": "SECUNIA",
|
||||||
"url" : "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
|
"url": "http://secunia.com/advisories/36713"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SR:2009:016",
|
"name": "[Cyrus-CVS] 20090902 src/sieve by brong",
|
||||||
"refsource" : "SUSE",
|
"refsource": "MLIST",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
"url": "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001254.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-838-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-838-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36296",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36296"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36377",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36377"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "58103",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://www.osvdb.org/58103"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "oval:org.mitre.oval:def:10082",
|
|
||||||
"refsource" : "OVAL",
|
|
||||||
"url" : "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36629",
|
"name": "36629",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36629"
|
"url": "http://secunia.com/advisories/36629"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62&r2=1.62.2.1&only_with_tag=cyrus-imapd-2_2-tail",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.andrew.cmu.edu/cgi-bin/cvsweb.cgi/src/sieve/script.c.diff?r1=1.62&r2=1.62.2.1&only_with_tag=cyrus-imapd-2_2-tail"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Dovecot-news] 20090914 Security holes in CMU Sieve plugin",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://dovecot.org/list/dovecot-news/2009-September/000135.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2010-03-29-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2010//Mar/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[Cyrus-CVS] 20090902 src/sieve by brong",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "https://lists.andrew.cmu.edu/pipermail/cyrus-cvs/2009-September/001253.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "36632",
|
"name": "36632",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36632"
|
"url": "http://secunia.com/advisories/36632"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36698",
|
"name": "USN-838-1",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "UBUNTU",
|
||||||
"url" : "http://secunia.com/advisories/36698"
|
"url": "http://www.ubuntu.com/usn/USN-838-1"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36713",
|
"name": "58103",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://secunia.com/advisories/36713"
|
"url": "http://www.osvdb.org/58103"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT4077",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT4077"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SR:2009:016",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2009-10/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36904",
|
"name": "36904",
|
||||||
@ -153,14 +128,39 @@
|
|||||||
"url": "http://secunia.com/advisories/36904"
|
"url": "http://secunia.com/advisories/36904"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "ADV-2009-2559",
|
"name": "36698",
|
||||||
"refsource" : "VUPEN",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2559"
|
"url": "http://secunia.com/advisories/36698"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36296",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36296"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2641",
|
"name": "ADV-2009-2641",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2641"
|
"url": "http://www.vupen.com/english/advisories/2009/2641"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2559",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2559"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "FEDORA-2009-9559",
|
||||||
|
"refsource": "FEDORA",
|
||||||
|
"url": "https://www.redhat.com/archives/fedora-package-announce/2009-September/msg00491.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oval:org.mitre.oval:def:10082",
|
||||||
|
"refsource": "OVAL",
|
||||||
|
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10082"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090914 Re: CVE for recent cyrus-imap issue",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/09/14/3"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,30 +52,20 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "ADV-2009-2150",
|
||||||
|
"refsource": "VUPEN",
|
||||||
|
"url": "http://www.vupen.com/english/advisories/2009/2150"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "[oss-security] 20090831 CVE id request: silc-toolkit",
|
"name": "[oss-security] 20090831 CVE id request: silc-toolkit",
|
||||||
"refsource": "MLIST",
|
"refsource": "MLIST",
|
||||||
"url": "http://www.openwall.com/lists/oss-security/2009/08/31/5"
|
"url": "http://www.openwall.com/lists/oss-security/2009/08/31/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "[oss-security] 20090903 Re: CVE id request: silc-toolkit",
|
"name": "36134",
|
||||||
"refsource" : "MLIST",
|
"refsource": "SECUNIA",
|
||||||
"url" : "http://www.openwall.com/lists/oss-security/2009/09/03/5"
|
"url": "http://secunia.com/advisories/36134"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://silcnet.org/docs/changelog/SILC%20Client%201.1.8",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://silcnet.org/docs/changelog/SILC%20Client%201.1.8"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://silcnet.org/docs/changelog/SILC%20Toolkit%201.1.10",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://silcnet.org/docs/changelog/SILC%20Toolkit%201.1.10"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://silcnet.org/docs/release/SILC%20Client%201.1.8",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://silcnet.org/docs/release/SILC%20Client%201.1.8"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "http://silcnet.org/general/news/news_client.php",
|
"name": "http://silcnet.org/general/news/news_client.php",
|
||||||
@ -83,9 +73,29 @@
|
|||||||
"url": "http://silcnet.org/general/news/news_client.php"
|
"url": "http://silcnet.org/general/news/news_client.php"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "http://silcnet.org/general/news/news_toolkit.php",
|
"name": "http://silcnet.org/docs/changelog/SILC%20Toolkit%201.1.10",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://silcnet.org/general/news/news_toolkit.php"
|
"url": "http://silcnet.org/docs/changelog/SILC%20Toolkit%201.1.10"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36614",
|
||||||
|
"refsource": "SECUNIA",
|
||||||
|
"url": "http://secunia.com/advisories/36614"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://silcnet.org/docs/release/SILC%20Client%201.1.8",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://silcnet.org/docs/release/SILC%20Client%201.1.8"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "MDVSA-2009:235",
|
||||||
|
"refsource": "MANDRIVA",
|
||||||
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:235"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "[oss-security] 20090903 Re: CVE id request: silc-toolkit",
|
||||||
|
"refsource": "MLIST",
|
||||||
|
"url": "http://www.openwall.com/lists/oss-security/2009/09/03/5"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-1879",
|
"name": "DSA-1879",
|
||||||
@ -93,14 +103,9 @@
|
|||||||
"url": "http://www.debian.org/security/2009/dsa-1879"
|
"url": "http://www.debian.org/security/2009/dsa-1879"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "MDVSA-2009:234",
|
"name": "http://silcnet.org/general/news/news_toolkit.php",
|
||||||
"refsource" : "MANDRIVA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:234"
|
"url": "http://silcnet.org/general/news/news_toolkit.php"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "MDVSA-2009:235",
|
|
||||||
"refsource" : "MANDRIVA",
|
|
||||||
"url" : "http://www.mandriva.com/security/advisories?name=MDVSA-2009:235"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SR:2009:016",
|
"name": "SUSE-SR:2009:016",
|
||||||
@ -113,19 +118,14 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/35940"
|
"url": "http://www.securityfocus.com/bid/35940"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36134",
|
"name": "http://silcnet.org/docs/changelog/SILC%20Client%201.1.8",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://secunia.com/advisories/36134"
|
"url": "http://silcnet.org/docs/changelog/SILC%20Client%201.1.8"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "36614",
|
"name": "MDVSA-2009:234",
|
||||||
"refsource" : "SECUNIA",
|
"refsource": "MANDRIVA",
|
||||||
"url" : "http://secunia.com/advisories/36614"
|
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2009:234"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "ADV-2009-2150",
|
|
||||||
"refsource" : "VUPEN",
|
|
||||||
"url" : "http://www.vupen.com/english/advisories/2009/2150"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,16 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "9665",
|
|
||||||
"refsource" : "EXPLOIT-DB",
|
|
||||||
"url" : "http://www.exploit-db.com/exploits/9665"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36389",
|
"name": "36389",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/36389"
|
"url": "http://www.securityfocus.com/bid/36389"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "9665",
|
||||||
|
"refsource": "EXPLOIT-DB",
|
||||||
|
"url": "http://www.exploit-db.com/exploits/9665"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2661",
|
"name": "ADV-2009-2661",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
|
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://packetstormsecurity.org/0909-exploits/matchagencybiz-xss.txt",
|
"name": "57969",
|
||||||
"refsource" : "MISC",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://packetstormsecurity.org/0909-exploits/matchagencybiz-xss.txt"
|
"url": "http://osvdb.org/57969"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "57968",
|
"name": "57968",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://osvdb.org/57968"
|
"url": "http://osvdb.org/57968"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "57969",
|
"name": "http://packetstormsecurity.org/0909-exploits/matchagencybiz-xss.txt",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "MISC",
|
||||||
"url" : "http://osvdb.org/57969"
|
"url": "http://packetstormsecurity.org/0909-exploits/matchagencybiz-xss.txt"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "36672",
|
"name": "36672",
|
||||||
|
@ -52,40 +52,40 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "267148",
|
|
||||||
"refsource" : "SUNALERT",
|
|
||||||
"url" : "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267148-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "36486",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/36486"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "58277",
|
|
||||||
"refsource" : "OSVDB",
|
|
||||||
"url" : "http://osvdb.org/58277"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1022937",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id?1022937"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "36816",
|
"name": "36816",
|
||||||
"refsource": "SECUNIA",
|
"refsource": "SECUNIA",
|
||||||
"url": "http://secunia.com/advisories/36816"
|
"url": "http://secunia.com/advisories/36816"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "solaris-cluster-clsetup-priv-escalation(53426)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/53426"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "ADV-2009-2729",
|
"name": "ADV-2009-2729",
|
||||||
"refsource": "VUPEN",
|
"refsource": "VUPEN",
|
||||||
"url": "http://www.vupen.com/english/advisories/2009/2729"
|
"url": "http://www.vupen.com/english/advisories/2009/2729"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "solaris-cluster-clsetup-priv-escalation(53426)",
|
"name": "1022937",
|
||||||
"refsource" : "XF",
|
"refsource": "SECTRACK",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/53426"
|
"url": "http://www.securitytracker.com/id?1022937"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "58277",
|
||||||
|
"refsource": "OSVDB",
|
||||||
|
"url": "http://osvdb.org/58277"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "36486",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/36486"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "267148",
|
||||||
|
"refsource": "SUNALERT",
|
||||||
|
"url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-267148-1"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,14 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "9260",
|
"name": "56545",
|
||||||
"refsource" : "EXPLOIT-DB",
|
"refsource": "OSVDB",
|
||||||
"url" : "http://www.exploit-db.com/exploits/9260"
|
"url": "http://osvdb.org/56545"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "35813",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/35813"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "56544",
|
"name": "56544",
|
||||||
@ -68,9 +63,14 @@
|
|||||||
"url": "http://osvdb.org/56544"
|
"url": "http://osvdb.org/56544"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "56545",
|
"name": "skadate-auth-fileuploader-xss(52004)",
|
||||||
"refsource" : "OSVDB",
|
"refsource": "XF",
|
||||||
"url" : "http://osvdb.org/56545"
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/52004"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "35813",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/35813"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "35997",
|
"name": "35997",
|
||||||
@ -78,9 +78,9 @@
|
|||||||
"url": "http://secunia.com/advisories/35997"
|
"url": "http://secunia.com/advisories/35997"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "skadate-auth-fileuploader-xss(52004)",
|
"name": "9260",
|
||||||
"refsource" : "XF",
|
"refsource": "EXPLOIT-DB",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/52004"
|
"url": "http://www.exploit-db.com/exploits/9260"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2012-2615",
|
"ID": "CVE-2012-2615",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secure@microsoft.com",
|
||||||
"ID": "CVE-2015-0025",
|
"ID": "CVE-2015-0025",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "1031723",
|
||||||
|
"refsource": "SECTRACK",
|
||||||
|
"url": "http://www.securitytracker.com/id/1031723"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "MS15-009",
|
"name": "MS15-009",
|
||||||
"refsource": "MS",
|
"refsource": "MS",
|
||||||
@ -61,11 +66,6 @@
|
|||||||
"name": "72439",
|
"name": "72439",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/72439"
|
"url": "http://www.securityfocus.com/bid/72439"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "1031723",
|
|
||||||
"refsource" : "SECTRACK",
|
|
||||||
"url" : "http://www.securitytracker.com/id/1031723"
|
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-0291",
|
"ID": "CVE-2015-0291",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,90 +52,90 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202338",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1202338"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.openssl.org/?p=openssl.git;a=commit;h=76343947ada960b6269090638f5391068daee88d",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.openssl.org/?p=openssl.git;a=commit;h=76343947ada960b6269090638f5391068daee88d"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www.openssl.org/news/secadv_20150319.txt",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www.openssl.org/news/secadv_20150319.txt"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://bto.bluecoat.com/security-advisory/sa92",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://bto.bluecoat.com/security-advisory/sa92"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
|
"name": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
|
"url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10110"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201503-11",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201503-11"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03380",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03397",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "HPSBMU03409",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "73235",
|
"name": "73235",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73235"
|
"url": "http://www.securityfocus.com/bid/73235"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03409",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050155601375&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bto.bluecoat.com/security-advisory/sa92",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bto.bluecoat.com/security-advisory/sa92"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www.openssl.org/news/secadv_20150319.txt",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www.openssl.org/news/secadv_20150319.txt"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.openssl.org/?p=openssl.git;a=commit;h=76343947ada960b6269090638f5391068daee88d",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.openssl.org/?p=openssl.git;a=commit;h=76343947ada960b6269090638f5391068daee88d"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03380",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=143748090628601&w=2"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.fortiguard.com/advisory/2015-03-24-openssl-vulnerabilities-march-2015"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "HPSBMU03397",
|
||||||
|
"refsource": "HP",
|
||||||
|
"url": "http://marc.info/?l=bugtraq&m=144050297101809&w=2"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1031929",
|
"name": "1031929",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031929"
|
"url": "http://www.securitytracker.com/id/1031929"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201503-11",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201503-11"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1202338",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1202338"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert_us@oracle.com",
|
||||||
"ID": "CVE-2015-0407",
|
"ID": "CVE-2015-0407",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
"name": "SUSE-SU-2015:0503",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "SUSE",
|
||||||
"url" : "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "DSA-3144",
|
"name": "DSA-3144",
|
||||||
@ -73,25 +63,90 @@
|
|||||||
"url": "http://www.debian.org/security/2015/dsa-3144"
|
"url": "http://www.debian.org/security/2015/dsa-3144"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "DSA-3147",
|
"name": "RHSA-2015:0136",
|
||||||
"refsource" : "DEBIAN",
|
"refsource": "REDHAT",
|
||||||
"url" : "http://www.debian.org/security/2015/dsa-3147"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0136.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0079",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.vmware.com/security/advisories/VMSA-2015-0003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0264",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2487-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2487-1"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0085",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "oracle-cpujan2015-cve20150407(100150)",
|
||||||
|
"refsource": "XF",
|
||||||
|
"url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/100150"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "72162",
|
||||||
|
"refsource": "BID",
|
||||||
|
"url": "http://www.securityfocus.com/bid/72162"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0086",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201603-14",
|
"name": "GLSA-201603-14",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201603-14"
|
"url": "https://security.gentoo.org/glsa/201603-14"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:0336",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0080",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://www-304.ibm.com/support/docview.wss?uid=swg21695474"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "RHSA-2015:0068",
|
||||||
|
"refsource": "REDHAT",
|
||||||
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "USN-2486-1",
|
||||||
|
"refsource": "UBUNTU",
|
||||||
|
"url": "http://www.ubuntu.com/usn/USN-2486-1"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "GLSA-201507-14",
|
"name": "GLSA-201507-14",
|
||||||
"refsource": "GENTOO",
|
"refsource": "GENTOO",
|
||||||
"url": "https://security.gentoo.org/glsa/201507-14"
|
"url": "https://security.gentoo.org/glsa/201507-14"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "HPSBUX03273",
|
|
||||||
"refsource" : "HP",
|
|
||||||
"url" : "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "SSRT101951",
|
"name": "SSRT101951",
|
||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
@ -107,70 +162,15 @@
|
|||||||
"refsource": "HP",
|
"refsource": "HP",
|
||||||
"url": "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
|
"url": "http://marc.info/?l=bugtraq&m=142607790919348&w=2"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0136",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0136.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0068",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0068.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0079",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0079.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0080",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0080.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0085",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0085.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0086",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0086.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:0264",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-0264.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "SUSE-SU-2015:0336",
|
|
||||||
"refsource" : "SUSE",
|
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00024.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "openSUSE-SU-2015:0190",
|
"name": "openSUSE-SU-2015:0190",
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-02/msg00001.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:0503",
|
"name": "HPSBUX03273",
|
||||||
"refsource" : "SUSE",
|
"refsource": "HP",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00018.html"
|
"url": "http://marc.info/?l=bugtraq&m=142496355704097&w=2"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2486-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2486-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "USN-2487-1",
|
|
||||||
"refsource" : "UBUNTU",
|
|
||||||
"url" : "http://www.ubuntu.com/usn/USN-2487-1"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "72162",
|
|
||||||
"refsource" : "BID",
|
|
||||||
"url" : "http://www.securityfocus.com/bid/72162"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "1031580",
|
"name": "1031580",
|
||||||
@ -178,9 +178,9 @@
|
|||||||
"url": "http://www.securitytracker.com/id/1031580"
|
"url": "http://www.securitytracker.com/id/1031580"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "oracle-cpujan2015-cve20150407(100150)",
|
"name": "DSA-3147",
|
||||||
"refsource" : "XF",
|
"refsource": "DEBIAN",
|
||||||
"url" : "https://exchange.xforce.ibmcloud.com/vulnerabilities/100150"
|
"url": "http://www.debian.org/security/2015/dsa-3147"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@cisco.com",
|
||||||
"ID": "CVE-2015-0653",
|
"ID": "CVE-2015-0653",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "20150311 Multiple Vulnerabilities in Cisco TelePresence Video Communication Server, Cisco Expressway, and Cisco TelePresence Conductor",
|
|
||||||
"refsource" : "CISCO",
|
|
||||||
"url" : "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150311-vcs"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "1031910",
|
"name": "1031910",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1031910"
|
"url": "http://www.securitytracker.com/id/1031910"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "20150311 Multiple Vulnerabilities in Cisco TelePresence Video Communication Server, Cisco Expressway, and Cisco TelePresence Conductor",
|
||||||
|
"refsource": "CISCO",
|
||||||
|
"url": "http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150311-vcs"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-0876",
|
"ID": "CVE-2015-0876",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,9 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://github.com/sauruscms/Saurus-CMS-Community-Edition/commit/1bc272874a86eaab99dccd00b29177423fd83877",
|
"name": "JVNDB-2015-000017",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "JVNDB",
|
||||||
"url" : "https://github.com/sauruscms/Saurus-CMS-Community-Edition/commit/1bc272874a86eaab99dccd00b29177423fd83877"
|
"url": "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000017"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "JVN#18387086",
|
"name": "JVN#18387086",
|
||||||
@ -63,9 +63,9 @@
|
|||||||
"url": "http://jvn.jp/en/jp/JVN18387086/index.html"
|
"url": "http://jvn.jp/en/jp/JVN18387086/index.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "JVNDB-2015-000017",
|
"name": "https://github.com/sauruscms/Saurus-CMS-Community-Edition/commit/1bc272874a86eaab99dccd00b29177423fd83877",
|
||||||
"refsource" : "JVNDB",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://jvndb.jvn.jp/jvndb/JVNDB-2015-000017"
|
"url": "https://github.com/sauruscms/Saurus-CMS-Community-Edition/commit/1bc272874a86eaab99dccd00b29177423fd83877"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "product-security@apple.com",
|
||||||
"ID": "CVE-2015-1157",
|
"ID": "CVE-2015-1157",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,80 +52,80 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://9to5mac.com/2015/05/27/how-to-fix-ios-text-message-bug-crash-reboot/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://9to5mac.com/2015/05/27/how-to-fix-ios-text-message-bug-crash-reboot/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.ibtimes.co.uk/apple-ios-bug-sees-message-app-crash-iphone-reboot-simply-by-receiving-message-1503083",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.ibtimes.co.uk/apple-ios-bug-sees-message-app-crash-iphone-reboot-simply-by-receiving-message-1503083"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.reddit.com/r/apple/comments/37e8c1/malicious_text_message/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.reddit.com/r/apple/comments/37e8c1/malicious_text_message/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.reddit.com/r/apple/comments/37enow/about_the_latest_iphone_security_vulnerability/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.reddit.com/r/apple/comments/37enow/about_the_latest_iphone_security_vulnerability/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://www.reddit.com/r/explainlikeimfive/comments/37edde/eli5_how_that_text_you_can_send_to_friends_turns/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.reddit.com/r/explainlikeimfive/comments/37edde/eli5_how_that_text_you_can_send_to_friends_turns/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://zanzebek.com/a-simple-text-message-can-ruin-any-iphone/",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://zanzebek.com/a-simple-text-message-can-ruin-any-iphone/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://ghostbin.com/paste/zws9m",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ghostbin.com/paste/zws9m"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT204941",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT204941"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "http://support.apple.com/kb/HT204942",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "http://support.apple.com/kb/HT204942"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://support.apple.com/HT205221",
|
"name": "https://support.apple.com/HT205221",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://support.apple.com/HT205221"
|
"url": "https://support.apple.com/HT205221"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-06-30-1",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-06-30-2",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "APPLE-SA-2015-09-16-3",
|
|
||||||
"refsource" : "APPLE",
|
|
||||||
"url" : "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "75491",
|
"name": "75491",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/75491"
|
"url": "http://www.securityfocus.com/bid/75491"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT204941",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT204941"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reddit.com/r/apple/comments/37e8c1/malicious_text_message/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.reddit.com/r/apple/comments/37e8c1/malicious_text_message/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ghostbin.com/paste/zws9m",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ghostbin.com/paste/zws9m"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reddit.com/r/apple/comments/37enow/about_the_latest_iphone_security_vulnerability/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.reddit.com/r/apple/comments/37enow/about_the_latest_iphone_security_vulnerability/"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "1032408",
|
"name": "1032408",
|
||||||
"refsource": "SECTRACK",
|
"refsource": "SECTRACK",
|
||||||
"url": "http://www.securitytracker.com/id/1032408"
|
"url": "http://www.securitytracker.com/id/1032408"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-06-30-2",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00002.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://9to5mac.com/2015/05/27/how-to-fix-ios-text-message-bug-crash-reboot/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://9to5mac.com/2015/05/27/how-to-fix-ios-text-message-bug-crash-reboot/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.reddit.com/r/explainlikeimfive/comments/37edde/eli5_how_that_text_you_can_send_to_friends_turns/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.reddit.com/r/explainlikeimfive/comments/37edde/eli5_how_that_text_you_can_send_to_friends_turns/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-09-16-3",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Sep/msg00003.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://support.apple.com/kb/HT204942",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "http://support.apple.com/kb/HT204942"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "APPLE-SA-2015-06-30-1",
|
||||||
|
"refsource": "APPLE",
|
||||||
|
"url": "http://lists.apple.com/archives/security-announce/2015/Jun/msg00001.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://zanzebek.com/a-simple-text-message-can-ruin-any-iphone/",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://zanzebek.com/a-simple-text-message-can-ruin-any-iphone/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.ibtimes.co.uk/apple-ios-bug-sees-message-app-crash-iphone-reboot-simply-by-receiving-message-1503083",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.ibtimes.co.uk/apple-ios-bug-sees-message-app-crash-iphone-reboot-simply-by-receiving-message-1503083"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -52,26 +52,16 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "http://www.internetsociety.org/sites/default/files/10_4_2.pdf",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://www.internetsociety.org/sites/default/files/10_4_2.pdf"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://cloudrouter.org/security/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://cloudrouter.org/security/"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://git.opendaylight.org/gerrit/#/c/16193/",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://git.opendaylight.org/gerrit/#/c/16193/"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://git.opendaylight.org/gerrit/#/c/16208/",
|
"name": "https://git.opendaylight.org/gerrit/#/c/16208/",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://git.opendaylight.org/gerrit/#/c/16208/"
|
"url": "https://git.opendaylight.org/gerrit/#/c/16208/"
|
||||||
},
|
},
|
||||||
|
{
|
||||||
|
"name": "http://www.internetsociety.org/sites/default/files/10_4_2.pdf",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://www.internetsociety.org/sites/default/files/10_4_2.pdf"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://wiki.opendaylight.org/view/Security_Advisories#.5BModerate.5D_CVE-2015-1611_CVE-2015-1612_openflowplugin:_topology_spoofing_via_LLDP",
|
"name": "https://wiki.opendaylight.org/view/Security_Advisories#.5BModerate.5D_CVE-2015-1611_CVE-2015-1612_openflowplugin:_topology_spoofing_via_LLDP",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
@ -81,6 +71,16 @@
|
|||||||
"name": "73254",
|
"name": "73254",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/73254"
|
"url": "http://www.securityfocus.com/bid/73254"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://git.opendaylight.org/gerrit/#/c/16193/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://git.opendaylight.org/gerrit/#/c/16193/"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://cloudrouter.org/security/",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://cloudrouter.org/security/"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "secalert@redhat.com",
|
||||||
"ID": "CVE-2015-5179",
|
"ID": "CVE-2015-5179",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,15 +52,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://pagure.io/freeipa/issue/5153",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://pagure.io/freeipa/issue/5153"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1252567",
|
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=1252567",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252567"
|
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=1252567"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://pagure.io/freeipa/issue/5153",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://pagure.io/freeipa/issue/5153"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "psirt@adobe.com",
|
||||||
"ID": "CVE-2015-5577",
|
"ID": "CVE-2015-5577",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -53,19 +53,9 @@
|
|||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
{
|
||||||
"name" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
"name": "RHSA-2015:1814",
|
||||||
"refsource" : "CONFIRM",
|
"refsource": "REDHAT",
|
||||||
"url" : "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
"url": "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680",
|
||||||
@ -73,29 +63,14 @@
|
|||||||
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05385680"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
"name": "openSUSE-SU-2015:1616",
|
||||||
"refsource" : "CONFIRM",
|
|
||||||
"url" : "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "GLSA-201509-07",
|
|
||||||
"refsource" : "GENTOO",
|
|
||||||
"url" : "https://security.gentoo.org/glsa/201509-07"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "RHSA-2015:1814",
|
|
||||||
"refsource" : "REDHAT",
|
|
||||||
"url" : "http://rhn.redhat.com/errata/RHSA-2015-1814.html"
|
|
||||||
},
|
|
||||||
{
|
|
||||||
"name" : "openSUSE-SU-2015:1781",
|
|
||||||
"refsource": "SUSE",
|
"refsource": "SUSE",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "SUSE-SU-2015:1614",
|
"name": "1033629",
|
||||||
"refsource" : "SUSE",
|
"refsource": "SECTRACK",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
"url": "http://www.securitytracker.com/id/1033629"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "SUSE-SU-2015:1618",
|
"name": "SUSE-SU-2015:1618",
|
||||||
@ -103,9 +78,9 @@
|
|||||||
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00024.html"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "openSUSE-SU-2015:1616",
|
"name": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841",
|
||||||
"refsource" : "SUSE",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00023.html"
|
"url": "https://h20564.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04939841"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name": "76799",
|
"name": "76799",
|
||||||
@ -113,9 +88,34 @@
|
|||||||
"url": "http://www.securityfocus.com/bid/76799"
|
"url": "http://www.securityfocus.com/bid/76799"
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"name" : "1033629",
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722",
|
||||||
"refsource" : "SECTRACK",
|
"refsource": "CONFIRM",
|
||||||
"url" : "http://www.securitytracker.com/id/1033629"
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05390722"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://helpx.adobe.com/security/products/flash-player/apsb15-23.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "SUSE-SU-2015:1614",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00022.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "GLSA-201509-07",
|
||||||
|
"refsource": "GENTOO",
|
||||||
|
"url": "https://security.gentoo.org/glsa/201509-07"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "openSUSE-SU-2015:1781",
|
||||||
|
"refsource": "SUSE",
|
||||||
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00018.html"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388",
|
||||||
|
"refsource": "CONFIRM",
|
||||||
|
"url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c05356388"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,6 +1,6 @@
|
|||||||
{
|
{
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
"ASSIGNER": "vultures@jpcert.or.jp",
|
||||||
"ID": "CVE-2015-5630",
|
"ID": "CVE-2015-5630",
|
||||||
"STATE": "PUBLIC"
|
"STATE": "PUBLIC"
|
||||||
},
|
},
|
||||||
@ -52,6 +52,11 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
|
{
|
||||||
|
"name": "JVN#41048401",
|
||||||
|
"refsource": "JVN",
|
||||||
|
"url": "http://jvn.jp/en/jp/JVN41048401/index.html"
|
||||||
|
},
|
||||||
{
|
{
|
||||||
"name": "https://itunes.apple.com/en/app/japan-connected-free-wi-fi/id810838196?mt=8",
|
"name": "https://itunes.apple.com/en/app/japan-connected-free-wi-fi/id810838196?mt=8",
|
||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
@ -62,11 +67,6 @@
|
|||||||
"refsource": "MISC",
|
"refsource": "MISC",
|
||||||
"url": "https://play.google.com/store/apps/details?id=com.nttbp.jfw"
|
"url": "https://play.google.com/store/apps/details?id=com.nttbp.jfw"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "JVN#41048401",
|
|
||||||
"refsource" : "JVN",
|
|
||||||
"url" : "http://jvn.jp/en/jp/JVN41048401/index.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "JVNDB-2015-000116",
|
"name": "JVNDB-2015-000116",
|
||||||
"refsource": "JVNDB",
|
"refsource": "JVNDB",
|
||||||
|
@ -57,15 +57,15 @@
|
|||||||
"refsource": "BUGTRAQ",
|
"refsource": "BUGTRAQ",
|
||||||
"url": "http://www.securityfocus.com/archive/1/536523/100/0/threaded"
|
"url": "http://www.securityfocus.com/archive/1/536523/100/0/threaded"
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"name" : "http://packetstormsecurity.com/files/133672/Guard-2.0.0-rev7-SQL-Injection.html",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "http://packetstormsecurity.com/files/133672/Guard-2.0.0-rev7-SQL-Injection.html"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "http://software.open-xchange.com/products/guard/doc/Release_Notes_for_Patch_Release_2626_7.6.2_2015-08-03.pdf",
|
"name": "http://software.open-xchange.com/products/guard/doc/Release_Notes_for_Patch_Release_2626_7.6.2_2015-08-03.pdf",
|
||||||
"refsource": "CONFIRM",
|
"refsource": "CONFIRM",
|
||||||
"url": "http://software.open-xchange.com/products/guard/doc/Release_Notes_for_Patch_Release_2626_7.6.2_2015-08-03.pdf"
|
"url": "http://software.open-xchange.com/products/guard/doc/Release_Notes_for_Patch_Release_2626_7.6.2_2015-08-03.pdf"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "http://packetstormsecurity.com/files/133672/Guard-2.0.0-rev7-SQL-Injection.html",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "http://packetstormsecurity.com/files/133672/Guard-2.0.0-rev7-SQL-Injection.html"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -53,15 +53,15 @@
|
|||||||
},
|
},
|
||||||
"references": {
|
"references": {
|
||||||
"reference_data": [
|
"reference_data": [
|
||||||
{
|
|
||||||
"name" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
|
|
||||||
"refsource" : "MISC",
|
|
||||||
"url" : "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"name": "104190",
|
"name": "104190",
|
||||||
"refsource": "BID",
|
"refsource": "BID",
|
||||||
"url": "http://www.securityfocus.com/bid/104190"
|
"url": "http://www.securityfocus.com/bid/104190"
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"name": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01",
|
||||||
|
"refsource": "MISC",
|
||||||
|
"url": "https://ics-cert.us-cert.gov/advisories/ICSA-18-135-01"
|
||||||
}
|
}
|
||||||
]
|
]
|
||||||
}
|
}
|
||||||
|
@ -1,12 +1,12 @@
|
|||||||
{
|
{
|
||||||
|
"data_type": "CVE",
|
||||||
|
"data_format": "MITRE",
|
||||||
|
"data_version": "4.0",
|
||||||
"CVE_data_meta": {
|
"CVE_data_meta": {
|
||||||
"ASSIGNER" : "cve@mitre.org",
|
|
||||||
"ID": "CVE-2018-7955",
|
"ID": "CVE-2018-7955",
|
||||||
|
"ASSIGNER": "cve@mitre.org",
|
||||||
"STATE": "REJECT"
|
"STATE": "REJECT"
|
||||||
},
|
},
|
||||||
"data_format" : "MITRE",
|
|
||||||
"data_type" : "CVE",
|
|
||||||
"data_version" : "4.0",
|
|
||||||
"description": {
|
"description": {
|
||||||
"description_data": [
|
"description_data": [
|
||||||
{
|
{
|
||||||
|
Loading…
x
Reference in New Issue
Block a user